Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Advanced System Protector

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.01.2015, 12:23   #1
Lucia001
 
Advanced System Protector - Standard

Advanced System Protector



Liebe Leute,

ich habe mir dieses Programm eingefangen, besitze Windows 7 und möchte es natürlich schnell wieder loswerden. ich hatte gelesen, dass jemand das gleiche Problem hatte, finde aber den Eintrag nicht nmehr. Außerdem soll jedes Problem ja anders sein.

Ich selbst bin in Computersachen noch nicht so gut bewandert.

Kann mir jemand helfen?

Viele Grüße

Anbei ist noch das FRST-File und darunter das Addition-File:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-01-2015
Ran by Jane (administrator) on STUART on 02-01-2015 12:41:50
Running from C:\Users\Jane\Downloads
Loaded Profile: Jane (Available profiles: Jane)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenManagerService64.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Aladdin Knowledge Systems Ltd.) C:\Windows\System32\hasplms.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Check Point Software Technologies, Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Safe 15\SteganosHotKeyService.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Safe 15\fredirstarter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem_AppStart.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\winword.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
() C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860040 2011-01-05] (Acer Incorporated)
HKLM\...\Run: [FileOpenBroker] => C:\Program Files\FileOpen\Services\FileOpenBroker64.exe [1092528 2012-10-17] (FileOpen Systems Inc.)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-06-28] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] => C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-09-18] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-09-18] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-08-25] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [340336 2010-09-28] (Egis Technology Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [Steganos HotKeys] => C:\Program Files (x86)\Steganos Safe 15\SteganosHotKeyService.exe [99840 2013-09-24] (Steganos Software GmbH)
HKLM-x32\...\Run: [SAFE15 File Redirection Starter] => C:\Program Files (x86)\Steganos Safe 15\fredirstarter.exe [17408 2013-09-05] (Steganos Software GmbH)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [NokiaInternetModem_AppStart.exe] => C:\Program Files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem.exe [138368 2011-12-02] (Nokia)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [134624 2014-07-23] (Check Point Software Technologies Ltd.)
HKU\S-1-5-19\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
HKU\S-1-5-20\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Run: [EPSON SX125 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGGE.EXE [224768 2012-01-07] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2010-11-26] (Acresso Corporation)
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {08b4cc79-d41f-11e3-b3f9-206a8a07c373} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {0b927d5a-63ce-11e1-a3a8-c4461997c50e} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {0d8af586-6a2e-11e1-8a40-806e6f6e6963} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {0d8af5a7-6a2e-11e1-8a40-c4461997c50e} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {1b63c045-b9a4-11e3-9009-c4461997c50e} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {5fb885c0-b9cf-11e3-b0d2-582c80139263} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {5fb885cf-b9cf-11e3-b0d2-582c80139263} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {e1bf7d38-6098-11e1-8107-c4461997c50e} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {e1bf7d3f-6098-11e1-8107-c4461997c50e} - G:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {e1bf7d5a-6098-11e1-8107-c4461997c50e} - F:\AutoRun.exe
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\MountPoints2: {e1bf7d5e-6098-11e1-8107-c4461997c50e} - F:\AutoRun.exe
HKU\S-1-5-18\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
CHR HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2358124735-2455735417-86444415-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.zonealarm.com/?src=hp&tbid=goughGA&Lan=de&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy00Au1C01g0&sku=&tstsId=&ver=&
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.bing.com
URLSearchHook: HKLM-x32 - (No Name) - {78e516ef-11de-47a1-8364-a99b917ec5ee} - No File
URLSearchHook: HKU\S-1-5-21-2358124735-2455735417-86444415-1000 - (No Name) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - No File
URLSearchHook: HKU\S-1-5-21-2358124735-2455735417-86444415-1000 - (No Name) - {78e516ef-11de-47a1-8364-a99b917ec5ee} - No File
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-2358124735-2455735417-86444415-1000 -> DefaultScope {BA709989-490F-4E32-A29D-4073DC7A21B7} URL = hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy009c1B0CO0&sku=&tstsId=&ver=&&r=76
SearchScopes: HKU\S-1-5-21-2358124735-2455735417-86444415-1000 -> {05A7FDB8-4B5A-4ECC-8224-0E6B4F7FE699} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3241949
SearchScopes: HKU\S-1-5-21-2358124735-2455735417-86444415-1000 -> {BA709989-490F-4E32-A29D-4073DC7A21B7} URL = hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy009c1B0CO0&sku=&tstsId=&ver=&&r=76
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Zonealarm Helper Object -> {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} -> C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\bh\zonealarm.dll No File
BHO-x32: ZoneAlarm Do Not Track Me -> {6E45F3E8-2683-4824-A6BE-08108022FB36} -> C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\AbineSDK\IE\DNTPAddon.dll (Abine Inc)
BHO-x32: No Name -> {78e516ef-11de-47a1-8364-a99b917ec5ee} ->  No File
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM-x32 - No Name - {78e516ef-11de-47a1-8364-a99b917ec5ee} -  No File
Toolbar: HKU\S-1-5-21-2358124735-2455735417-86444415-1000 -> No Name - {78E516EF-11DE-47A1-8364-A99B917EC5EE} -  No File
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{8BF89013-52EF-4306-AFD1-0F8F6B795861}: [NameServer] 139.7.30.125 139.7.30.126

FireFox:
========
FF ProfilePath: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030
FF Homepage: hxxp://www.christianehohensee.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @cdisys.com/SafeView -> C:\Program Files (x86)\SafeView\npsfvw.dll (C.D.I. Systems (1992) Ltd.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\user.js
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\11-suche.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\zonealarm.xml
FF Extension: Download videos and MP3s from YouTube - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-10-02]
FF Extension: NoScript - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-10-08]
FF Extension: DownThemAll! - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2013-10-08]
FF HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-10-02]

Chrome: 
=======
CHR Profile: C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-04-20]
CHR Extension: (Google Drive) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-04-20]
CHR Extension: (YouTube) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-04-20]
CHR Extension: (Google Search) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-04-20]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-03]
CHR Extension: (Gmail) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-04-20]
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
R2 FileOpenManagerService; C:\Program Files\FileOpen\Services\FileOpenManagerService64.exe [335288 2012-10-17] (FileOpen Systems Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [232288 2012-03-12] ()
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 OpenVPNAccessClient; C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe [24064 2012-10-12] () [File not signed]
S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv.exe [34528 2013-03-28] (The OpenVPN Project)
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\RpcAgentSrv.exe [95896 2008-12-12] (SiSoftware) [File not signed]
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [3596240 2014-07-23] (Check Point Software Technologies Ltd.)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [93712 2014-07-03] (Check Point Software Technologies, Ltd.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-14] (Avira Operations GmbH & Co. KG)
S3 MWAC; \??\C:\Windows\system32\drivers\ [0 ] () [File not signed]
S3 MWAC; \??\C:\Windows\SysWOW64\drivers\ [0 ] () [File not signed]
S3 nokia_usb_modem_cdc_acm; C:\Windows\System32\DRIVERS\nokia_usb_modem_cdc_acm.sys [79872 2011-06-22] (Nokia)
S3 nokia_usb_modem_cdc_ecm; C:\Windows\System32\DRIVERS\nokia_usb_modem_cdc_ecm.sys [58880 2011-06-22] (Nokia)
S3 nokia_usb_modem_cpo; C:\Windows\System32\DRIVERS\nokia_usb_modem_cpo.sys [14336 2011-06-22] (Nokia)
S3 nokia_usb_modem_ecm_enum; C:\Windows\System32\DRIVERS\nokia_usb_modem_ecm_enum.sys [56320 2011-06-22] (Nokia)
S3 nokia_usb_modem_ecm_enum_filter; C:\Windows\System32\DRIVERS\nokia_usb_modem_ecm_enum_filter.sys [56320 2011-06-22] (Nokia)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19936 2010-08-16] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [13280 2010-08-16] ()
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R1 SLEE_18_DRIVER; C:\Windows\Sleen1864.sys [108648 2012-11-29] (Softwareentwicklung Remus - ArchiCrypt - )
R3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2012-07-15] (The OpenVPN Project)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450456 2014-07-22] (Check Point Software Technologies Ltd.)
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [X]
S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-02 12:37 - 2015-01-02 12:41 - 00044589 _____ () C:\Users\Jane\Downloads\Addition.txt
2015-01-02 12:35 - 2015-01-02 12:42 - 00025501 _____ () C:\Users\Jane\Downloads\FRST.txt
2015-01-02 12:35 - 2015-01-02 12:41 - 00000000 ____D () C:\FRST
2015-01-02 12:30 - 2015-01-01 14:52 - 02123264 _____ (Farbar) C:\Users\Jane\Downloads\FRST64.exe
2015-01-02 11:53 - 2015-01-02 11:53 - 00003074 _____ () C:\Windows\System32\Tasks\Advanced-System Protector_startup
2015-01-02 11:53 - 2015-01-02 11:53 - 00001005 _____ () C:\Users\Public\Desktop\Advanced-System Protector.lnk
2015-01-02 11:53 - 2015-01-02 11:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced-System Protector
2015-01-02 11:52 - 2015-01-02 11:53 - 00000000 ____D () C:\Program Files (x86)\ASP
2015-01-02 11:52 - 2015-01-02 11:52 - 00000000 ____D () C:\ProgramData\Systweak
2015-01-02 11:52 - 2014-11-17 19:23 - 00019736 _____ () C:\Windows\system32\roboot64.exe
2015-01-02 11:52 - 2012-07-25 12:03 - 00016896 _____ () C:\Windows\system32\sasnative64.exe
2014-12-27 18:44 - 2014-12-27 18:44 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2014-12-18 16:13 - 2014-07-17 17:07 - 18450392 _____ (GraphPad Software) C:\Users\Jane\Downloads\InstallPrism6.exe
2014-12-18 15:53 - 2014-12-18 15:53 - 00120688 _____ () C:\Users\Jane\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-18 09:20 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 09:20 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 20:01 - 2014-12-17 20:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-12 01:06 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-12 01:06 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-12 01:06 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-12 01:06 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-12 01:06 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-12 01:06 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-12 01:06 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-12 01:06 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-12 01:06 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-12 01:06 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-11 09:13 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 09:13 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 09:13 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 09:13 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 09:13 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 09:13 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 09:13 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 09:13 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 09:13 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 09:13 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 09:13 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 09:13 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 09:13 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 09:13 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 09:13 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 09:13 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 09:13 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 09:13 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 09:13 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 09:13 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 09:13 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 09:13 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 09:13 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 09:13 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 09:13 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 09:13 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 09:13 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 09:13 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 09:13 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 09:13 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 09:13 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 09:13 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 09:13 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 09:13 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 09:13 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 09:13 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 09:13 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 09:13 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 09:13 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 09:13 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 09:13 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 09:13 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 09:13 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 09:13 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 09:13 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 09:13 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 09:13 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 09:13 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 09:13 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 09:13 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 09:13 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 09:13 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 09:13 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 09:13 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 09:11 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 09:11 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 09:11 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 09:11 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-11 09:11 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 09:11 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 09:11 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 09:11 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 09:11 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 09:11 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 09:11 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-08 22:15 - 2011-06-04 03:32 - 00009740 _____ () C:\Users\Jane\Downloads\tiff_tags.jar
2014-12-06 14:57 - 2014-12-06 14:57 - 00000145 _____ () C:\Users\Jane\Documents\Anandamide 72 hours percent.txt

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-02 12:30 - 2012-01-07 08:40 - 00000384 _____ () C:\Windows\Tasks\Acer Registration - Data Sending task.job
2015-01-02 12:25 - 2012-04-13 07:24 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-02 11:56 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-01-02 11:53 - 2013-10-23 20:05 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\Systweak
2015-01-02 11:51 - 2014-02-25 22:51 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\WiseUpdate
2015-01-02 11:51 - 2012-01-07 10:23 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\Wise Registry Cleaner
2015-01-02 11:49 - 2012-01-07 08:58 - 00000000 ____D () C:\Program Files (x86)\Wise Registry Cleaner
2015-01-02 10:59 - 2009-07-14 05:45 - 00024656 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-02 10:59 - 2009-07-14 05:45 - 00024656 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-02 10:56 - 2012-01-05 12:52 - 01887405 _____ () C:\Windows\WindowsUpdate.log
2015-01-01 12:53 - 2012-01-23 16:33 - 00000000 ____D () C:\Users\Jane\AppData\Local\FreePDF_XP
2015-01-01 01:14 - 2013-10-26 19:33 - 03475968 ___SH () C:\Users\Jane\Desktop\Thumbs.db
2014-12-31 10:08 - 2014-10-31 07:54 - 00000324 _____ () C:\Windows\Tasks\SuperEasyDriverUpdater_UPDATES.job
2014-12-31 00:45 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-12-29 21:22 - 2014-07-11 19:27 - 01021440 ___SH () C:\Users\Jane\Downloads\Thumbs.db
2014-12-27 18:50 - 2014-11-17 12:14 - 00000000 ____D () C:\Program Files (x86)\GraphPad
2014-12-27 18:49 - 2014-11-17 12:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GraphPad Software
2014-12-27 18:46 - 2012-01-07 21:02 - 00000000 ____D () C:\ProgramData\EPSON
2014-12-27 18:46 - 2012-01-07 21:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2014-12-27 18:46 - 2012-01-07 21:01 - 00000000 ____D () C:\Program Files (x86)\epson
2014-12-27 18:41 - 2012-12-15 19:07 - 00655360 _____ () C:\Windows\system32\Ikeext.etl
2014-12-27 18:41 - 2010-11-21 04:47 - 02362814 _____ () C:\Windows\PFRO.log
2014-12-27 18:41 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-27 18:41 - 2009-07-14 05:51 - 00187762 _____ () C:\Windows\setupact.log
2014-12-27 18:39 - 2012-12-15 18:25 - 00007155 _____ () C:\Users\Jane\ovpntray.log
2014-12-27 18:38 - 2014-04-27 21:01 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-12-27 18:38 - 2012-01-07 08:31 - 00000000 ____D () C:\Users\Jane
2014-12-26 12:26 - 2012-01-05 21:42 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-12-26 12:26 - 2012-01-05 21:42 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-12-26 12:26 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-23 01:22 - 2014-10-13 22:58 - 00000000 ____D () C:\Users\Jane\Desktop\IVJ-Themen
2014-12-21 13:07 - 2013-08-19 23:12 - 00115200 ___SH () C:\Users\Jane\Documents\Thumbs.db
2014-12-18 21:28 - 2012-01-07 10:09 - 00000000 ____D () C:\Users\Jane\AppData\Local\Thunderbird
2014-12-18 15:35 - 2012-01-07 10:22 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\Wise Disk Cleaner
2014-12-18 15:14 - 2014-05-12 09:28 - 00000000 ____D () C:\ProgramData\Vodafone
2014-12-18 09:09 - 2012-04-26 14:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-17 18:28 - 2014-11-02 20:59 - 00003848 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1383253405
2014-12-17 18:28 - 2013-10-31 22:03 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-12-15 14:34 - 2014-10-09 20:45 - 00000000 ____D () C:\Users\Jane\Desktop\Neuroartikel
2014-12-12 17:12 - 2013-10-13 20:57 - 00000000 ____D () C:\Windows\rescache
2014-12-12 09:02 - 2013-10-25 21:24 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-12 08:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 01:12 - 2013-08-15 07:00 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-12 01:07 - 2012-01-07 10:40 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-11 14:28 - 2014-08-15 09:51 - 00000000 ____D () C:\Users\Jane\AppData\Local\Adobe
2014-12-11 14:28 - 2012-04-13 07:24 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 14:28 - 2012-04-13 07:24 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 14:28 - 2012-01-07 11:08 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-09 19:49 - 2014-10-28 09:05 - 00000000 ____D () C:\Users\Jane\Desktop\Botox
2014-12-09 13:28 - 2012-01-07 08:57 - 00000000 ____D () C:\Program Files (x86)\Wise Disk Cleaner
2014-12-04 16:05 - 2014-04-02 18:07 - 00000000 ____D () C:\Users\Jane\AppData\Local\NokiaInternetModem

Some content of TEMP:
====================
C:\Users\Jane\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-25 16:13

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-01-2015
Ran by Jane at 2015-01-02 12:42:50
Running from C:\Users\Jane\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {1B8D532F-88B1-B2AD-ED22-AED92687A1D2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Acer Backup Manager (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.68 - NewTech Infosystems)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1424 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.0.1424 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3009 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3016 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3004 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.1124.2010 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3502 - Acer Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Advanced-System Protector (HKLM-x32\...\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~4A5BE654_is1) (Version: 2.1.1000.14452 - systweak.com) <==== ATTENTION
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{DD89CE29-BC88-40C6-A845-E2548682C5D6}) (Version: 1.9.17.06019 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.9.17.06019 - Alcor Micro Corp.) Hidden
ATI Catalyst Install Manager (HKLM\...\{75FDB05A-C1C2-CD17-35CE-3C1A454CC79F}) (Version: 3.0.778.0 - ATI Technologies, Inc.)
Autostartmanager 1.45 (HKLM-x32\...\Autostartmanager) (Version:  - )
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
AVM FRITZ!Box Dokumentation (HKLM-x32\...\AVMFBox) (Version:  - AVM Berlin)
AVM FRITZ!Box Druckeranschluss (HKLM-x32\...\AVMFBoxPrinter) (Version:  - AVM Berlin)
Backup Manager Basic (x32 Version: 2.0.0.68 - NewTech Infosystems) Hidden
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 14.2.4.2 - Broadcom Corporation)
Carl Zeiss AxioVision SE64 Rel. 4.9.1 (HKLM\...\{F927FC22-CD4E-477D-80BA-D63F5F75ED64}) (Version: 4.9.1.1 - Carl Zeiss Microscopy GmbH)
ccc-core-static (x32 Version: 2010.0825.2205.37769 - Ihr Firmenname) Hidden
CyberLink PowerDVD 9 (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.3817.50 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dropbox (HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Dropbox) (Version: 1.4.9 - Dropbox, Inc.)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 13.3.0.9066 - Landesfinanzdirektion Thüringen)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON SX125 Series Printer Uninstall (HKLM\...\EPSON SX125 Series) (Version:  - SEIKO EPSON Corporation)
FileConverter 1.3 Toolbar (HKLM-x32\...\FileConverter_1.3 Toolbar) (Version: 6.9.0.16 - FileConverter 1.3)
FileOpen Client version B925 (HKLM\...\FileOpenClient_is1) (Version: B925 - FileOpen Systems, Inc.)
Flowing Software 2 (HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\3dbebd91f2be059f) (Version: 2.5.0.0 - Flowing Software 2)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.46.923 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.46.923 - DVDVideoSoft Ltd.)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GIMP 2.6.8 (HKLM\...\WinGimp-2.0_is1) (Version:  - )
GPL Ghostscript (HKLM-x32\...\GPL Ghostscript 9.04) (Version: 9.04 - Artifex Software Inc.)
GraphPad Prism 6 (HKLM-x32\...\{606443B0-9831-11DC-5F90-015CFB7A6952}) (Version: 6.05 - GraphPad Software)
IBM SPSS Statistics 21 (HKLM\...\{1E26B9C2-ED08-4EEA-83C8-A786502B41E5}) (Version: 21.0.0.0 - IBM Corp)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3006 - Acer Incorporated)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.32 - Irfan Skiljan)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Medikamente und Schadstoffe V 1.1 (HKLM-x32\...\{4A4622D4-86D6-4D27-8396-9187D1EBD604}) (Version: 1.1 - Spitta Verlag GmbH & Co. KG)
Mendeley Desktop 1.12.1 (HKLM-x32\...\Mendeley Desktop) (Version: 1.12.1 - Mendeley Ltd.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft MapPoint Europa 2010 (HKLM-x32\...\{C82185E8-C27B-4EF4-2010-2222BC2C2B6D}) (Version: 17.0.22.0600 - Microsoft Corporation)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4675.1003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\OneDriveSetup.exe) (Version: 17.0.4041.0512 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Core Components (x64) ENU  (HKLM\...\{8CCBEC22-D2DB-4DC9-A58A-E1A1F3A38C8A}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Provider Services (x64) ENU  (HKLM\...\{03AC245F-4C64-425C-89CF-7783C1D3AB2C}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.2.173.0 - Microsoft Corporation)
Mobile Broadband HL Service (HKLM-x32\...\Mobile Broadband HL Service) (Version: 22.001.14.00.03 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 34.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0 (x86 de)) (Version: 34.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 31.3.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 de)) (Version: 31.3.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyWinLocker (Version: 4.0.14.11 - Egis Technology Inc.) Hidden
MyWinLocker 4 (x32 Version: 4.0.14.11 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}) (Version: 4.0.14.11 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 4.0.14.11 - Egis Technology Inc.) Hidden
Nokia Internet Modem (HKLM-x32\...\{5FEFEB99-285E-43B2-A6C6-9432A42A1EF3}) (Version: 1.3.283.3 - SmartCom)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.8 - Notepad++ Team)
NTI Backup Now 5 (HKLM-x32\...\InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}) (Version: 5.1.2.630 - NewTech Infosystems)
NTI Backup Now Standard (x32 Version: 5.1.2.630 - NewTech Infosystems) Hidden
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
OpenOffice 4.0.0 (HKLM-x32\...\{B28DBCBA-60F8-40ED-B35B-F510C327946C}) (Version: 4.00.9702 - Apache Software Foundation)
OpenVPN 2.3.1-I001  (HKLM\...\OpenVPN) (Version: 2.3.1-I001 - )
Opera Stable 26.0.1656.60 (HKLM-x32\...\Opera 26.0.1656.60) (Version: 26.0.1656.60 - Opera Software ASA)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
R for Windows 3.0.0 (HKLM\...\R for Windows 3.0.0_is1) (Version: 3.0.0 - R Core Team)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
ResonateMP4 Tools (HKLM-x32\...\ResonateMP4) (Version: 0.9.1 - ResonateMP4)
Revo Uninstaller 1.92 (HKLM-x32\...\Revo Uninstaller) (Version: 1.92 - VS Revo Group)
RStudio (HKLM-x32\...\RStudio) (Version: 0.97.449 - RStudio) <==== ATTENTION!
SafeView plugin (build 4.5.502) (HKLM-x32\...\SafeView) (Version:  - CDI Systems (1992) Ltd.)
Shredder (Version: 2.0.8.7 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.7 - Egis Technology Inc.) Hidden
SiSoftware Sandra Lite 2012.SP1 (HKLM\...\{C3113E55-7BCB-4de3-8EBF-60E6CE6B2296}_is1) (Version: 18.24.2012.1 - SiSoftware)
Steganos Safe 15 (HKLM-x32\...\{D3FB0B73-11DF-41EE-9B6D-C7198079A88E}) (Version: 15.0.2 - Steganos Software GmbH)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.6.0 - Synaptics Incorporated)
SyncToy 2.1 (x64) (HKLM\...\{88DAAF05-5A72-46D2-A7C5-C3759697E943}) (Version: 2.1.0 - Microsoft)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.20768 - TeamViewer)
TOEFL Official Guide 4.0 (HKLM-x32\...\TOEFL Official Guide) (Version: 4.0 - McGraw-Hill)
VC 9.0 Runtime (x32 Version: 1.0.0 - Check Point Software Technologies Ltd) Hidden
Visual C++ 9.0 Runtime for Dragon NaturallySpeaking 64bit (x64) (HKLM\...\{4A5A427F-BA39-4BF0-7777-9A47FBE60C9F}) (Version: 11.0.200 - Nuance Communications Inc.)
VLC media player 1.0.5 (HKLM-x32\...\VLC media player) (Version: 1.0.5 - VideoLAN Team)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows-Treiberpaket - Carl Zeiss Microscopy GmbH (tvmcam) Image  (04/30/2011 9.2.0.0) (HKLM\...\4B1A19641FF6C68E6C4968D20DC7DDD950F259CF) (Version: 04/30/2011 9.2.0.0 - Carl Zeiss Microscopy GmbH)
Windows-Treiberpaket - Carl Zeiss Microscopy GmbH (usbzss) ZeissCanNode  (06/15/2012 1.0.0.0) (HKLM\...\4EEE4AC06A5B0B2ECC96AAA8AD8BF74B49F5D2C9) (Version: 06/15/2012 1.0.0.0 - Carl Zeiss Microscopy GmbH)
Windows-Treiberpaket - Thesycon (cdcacmpo) Ports  (02/28/2009 1.81.0.0) (HKLM\...\8FCBBF470CAE82569BE9464982905411ACC5927F) (Version: 02/28/2009 1.81.0.0 - Thesycon)
Winmail Opener 1.4 (HKLM-x32\...\Winmail Opener) (Version: 1.4 - Eolsoft)
WinRAR 4.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.00.0 - win.rar GmbH)
Wise Disk Cleaner 8.36 (HKLM-x32\...\Wise Disk Cleaner_is1) (Version: 8.36 - WiseCleaner.com, Inc.)
Wise Registry Cleaner 8.31 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 8.31 - WiseCleaner.com, Inc.)
XnView 1.98.5 (HKLM-x32\...\XnView_is1) (Version: 1.98.5 - Gougelet Pierre-e)
ZoneAlarm Do Not Track Add-on 2.2.5.1213 (HKLM-x32\...\ZoneAlarm Do Not Track Add-on_is1) (Version: 2.2.5.1213 - Abine)
ZoneAlarm Firewall (x32 Version: 13.3.052.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Free Firewall (HKLM-x32\...\ZoneAlarm Free Firewall) (Version: 13.3.052.000 - Check Point)
ZoneAlarm LTD Toolbar (HKLM\...\ZoneAlarm LTD Toolbar) (Version:  - Check Point Software Technologies)
ZoneAlarm Security (x32 Version: 13.3.052.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Security Toolbar  (HKLM-x32\...\zonealarm) (Version: 1.8.29.17 - Check Point Software Technologies LTD)
ZoneAlarm Security Toolbar  (HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\zonealarm) (Version: 1.8.29.17 - Check Point Software Technologies LTD)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Jane\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\FileSyncApi64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2358124735-2455735417-86444415-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)

==================== Restore Points  =========================

27-12-2014 14:37:15 Geplanter Prüfpunkt
27-12-2014 18:45:04 Revo Uninstaller's restore point - MyEpson Portal
27-12-2014 18:49:44 Revo Uninstaller's restore point - GraphPad Prism 6 (Trial)
27-12-2014 18:52:53 Revo Uninstaller's restore point - Adobe Flash Player 15 ActiveX
02-01-2015 11:56:26 Tuneup Pro Fr, Jan 02, 15  11:56

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {12D4E037-5C36-4931-B9CF-CFF04DD87F77} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-11-04] (Microsoft Corporation)
Task: {439583DD-20EC-4983-AA61-7CFBDD0AEBC5} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {494A5E8B-ED30-44D0-8BB5-B7997EA6B476} - System32\Tasks\{969B9965-5BDE-4610-B7E5-4191316F9870} => pcalua.exe -a C:\Users\Jane\Downloads\SpyHunter-Installer.exe -d C:\Users\Jane\Downloads
Task: {4A9749CE-40E4-4E6A-B507-3E66616955E3} - System32\Tasks\SuperEasyDriverUpdater_UPDATES => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
Task: {600AB013-9477-437D-9439-8FFEF5D28987} - System32\Tasks\Microsoft_Hardware_Launch_devicecenter_exe => C:\Program Files\Microsoft Device Center\devicecenter.exe
Task: {61C702A5-455E-45F7-B860-AEE9DC3735C9} - System32\Tasks\{7382FB95-04A2-4DFB-8EFB-5A1853E19D0F} => pcalua.exe -a "D:\Prism 4\GraphPad.Prism.4.0-DRX\GraphPad.Prism.4.0-DRX\install.exe" -d "D:\Prism 4\GraphPad.Prism.4.0-DRX\GraphPad.Prism.4.0-DRX"
Task: {8786BB55-87C2-47E3-8A68-4491E507EF07} - System32\Tasks\{3C242610-1788-43A9-BC70-AB7F49AF3C3C} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\Dropbox.exe [2012-06-14] (Dropbox, Inc.)
Task: {8AE0A570-49C7-458C-B9FB-D0C594FE24EE} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {904619FC-C105-4B76-8219-23518543128E} - System32\Tasks\Acer Registration - Data Sending task => C:\Program Files (x86)\Acer\Registration\GREG.exe [2011-01-25] (Acer Incorporated)
Task: {98339ABD-0115-4012-B38E-B21CCAA0CC56} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-11] (Adobe Systems Incorporated)
Task: {9FA3D032-28B5-4A59-A4CE-72E9DF609934} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2014-11-12] (Microsoft Corporation)
Task: {A5E3EC23-C004-479C-9D24-A13391775C8E} - System32\Tasks\Advanced-System Protector_startup => C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe [2014-12-09] () <==== ATTENTION
Task: {B7C10F11-3A1F-43E4-A375-EB6D1A9BE1DF} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {B8973E90-7A52-444A-A7B2-59310D0F765D} - System32\Tasks\Opera scheduled Autoupdate 1383253405 => C:\Program Files (x86)\Opera\launcher.exe [2014-12-17] (Opera Software)
Task: {B8C8EE74-244C-4A67-9B90-6E43F329E084} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {C810C722-BAF5-4DDE-BC32-7D0D37165150} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {CBAC8BD4-2ABE-47A7-AD19-38643C55429C} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {D486F71C-70A7-4A22-BF7B-25B04B81D6B0} - \LyricsSay-1-enabler No Task File <==== ATTENTION
Task: {DA10803D-9D0C-4C4F-9039-77CA96CD0A3F} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-05-13] (Microsoft)
Task: {F8CA4D76-4B30-4D1C-BC85-D288FDB7E97F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {FB5C420F-25D9-4AF2-9E85-5DDEB51B08B6} - System32\Tasks\{4BA103A1-B9AC-4044-9981-F899A7F8D3C6} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\Dropbox.exe [2012-06-14] (Dropbox, Inc.)
Task: {FF898D61-103A-486B-8414-1872FD3FFA96} - System32\Tasks\SuperEasyDriverUpdaterRunAtStartup => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe
Task: C:\Windows\Tasks\Acer Registration - Data Sending task.job => C:\Program Files (x86)\Acer\Registration\GREG.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\SuperEasyDriverUpdater_UPDATES.job => C:\Program Files (x86)\SuperEasy Software\Driver Updater\supereasydu.exe

==================== Loaded Modules (whitelisted) =============

2012-01-07 13:53 - 2010-06-17 21:56 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2014-04-27 21:01 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-04-01 14:57 - 2012-03-12 10:05 - 00232288 _____ () C:\ProgramData\MobileBrServ\mbbservice.exe
2012-10-12 08:25 - 2012-10-12 08:25 - 00024064 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe
2012-10-01 12:21 - 2012-10-01 12:21 - 00220672 _____ () C:\Program Files (x86)\Steganos Safe 15\ShellExtension.dll
2009-01-22 00:45 - 2009-01-22 00:45 - 01401856 _____ () C:\Program Files (x86)\EgisTec MyWinLocker\x64\LIBEAY32.dll
2012-01-07 08:56 - 2011-03-02 12:40 - 00164864 _____ () C:\Program Files\WinRAR\rarext.dll
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00142464 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem_AppStart.exe
2015-01-02 11:52 - 2014-12-09 13:48 - 06715176 _____ () C:\Program Files (x86)\ASP\AdvancedSystemProtector.exe
2010-06-28 23:20 - 2010-06-28 23:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-06-28 23:12 - 2010-06-28 23:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2012-02-07 11:11 - 2012-02-07 11:11 - 00027648 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\servicemanager.pyd
2012-02-07 11:09 - 2012-02-07 11:09 - 00110080 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\pywintypes26.dll
2012-02-07 11:11 - 2012-02-07 11:11 - 00042496 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32service.pyd
2012-02-07 11:11 - 2012-02-07 11:11 - 00098816 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32api.pyd
2010-08-24 18:48 - 2010-08-24 18:48 - 00153088 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\pyexpat.pyd
2010-08-24 18:47 - 2010-08-24 18:47 - 00040448 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\_socket.pyd
2010-08-24 18:48 - 2010-08-24 18:48 - 00720896 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\_ssl.pyd
2012-09-27 21:46 - 2012-09-27 21:46 - 00019968 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\zope.interface._zope_interface_coptimizations.pyd
2010-08-24 18:48 - 2010-08-24 18:48 - 00286208 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\_hashlib.pyd
2010-08-24 18:48 - 2010-08-24 18:48 - 00073728 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\_ctypes.pyd
2010-08-24 18:48 - 2010-08-24 18:48 - 00011776 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\select.pyd
2012-09-27 21:47 - 2012-09-27 21:47 - 00010240 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\OpenSSL.rand.pyd
2012-09-27 21:47 - 2012-09-27 21:47 - 00061440 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\OpenSSL.crypto.pyd
2012-09-27 21:47 - 2012-09-27 21:47 - 00039424 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\OpenSSL.SSL.pyd
2012-02-07 11:10 - 2012-02-07 11:10 - 00035840 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32process.pyd
2012-09-27 21:46 - 2012-09-27 21:46 - 00007680 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\twisted.protocols._c_urlarg.pyd
2012-09-27 21:47 - 2012-09-27 21:47 - 00006656 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\pyovpnc.pyd
2012-02-07 11:13 - 2012-02-07 11:13 - 00358912 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\pythoncom26.dll
2012-02-07 11:16 - 2012-02-07 11:16 - 00266240 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32com.shell.shell.pyd
2012-02-07 11:10 - 2012-02-07 11:10 - 00111616 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32file.pyd
2012-02-07 11:10 - 2012-02-07 11:10 - 00108544 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32security.pyd
2012-02-07 11:10 - 2012-02-07 11:10 - 00018432 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32event.pyd
2012-02-07 11:10 - 2012-02-07 11:10 - 00024064 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32pipe.pyd
2012-02-07 11:11 - 2012-02-07 11:11 - 00022528 _____ () C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\win32ts.pyd
2011-12-02 10:31 - 2011-12-02 10:31 - 00061872 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\DriveDetector.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00608688 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\Toolkit.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00147888 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\pcre3.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00861104 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\UIToolkit.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00395184 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\WebClient.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00096688 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\ComCore.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00049584 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\Preferences.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00247728 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\DB.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00132016 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\Discovery.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00360880 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\Device.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00033280 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\ressources\plugins\DiscoveryGeneric.plugin
2011-12-02 10:31 - 2011-12-02 10:31 - 00099760 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\System.dll
2011-12-02 10:31 - 2011-12-02 10:31 - 00028160 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\ressources\plugins\DiscoveryMobileBroadband.plugin
2011-12-02 10:31 - 2011-12-02 10:31 - 00018944 _____ () C:\Program Files (x86)\Nokia\Nokia Internet Modem\ressources\plugins\DiscoveryNdis.plugin
2012-09-23 19:43 - 2012-09-23 19:43 - 00313992 _____ () C:\Program Files (x86)\Adobe\Reader 11.0\Reader\sqlite.dll
2013-09-05 15:04 - 2013-09-05 15:04 - 14588632 _____ () C:\Program Files (x86)\Adobe\Reader 11.0\Reader\NPSWF32.dll
2014-06-19 22:43 - 2014-11-16 10:29 - 00316576 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\AppVIsvStream32.dll
2014-12-17 20:01 - 2014-12-17 20:01 - 03339376 _____ () C:\Program Files (x86)\Mozilla Thunderbird\mozjs.dll
2014-12-17 20:01 - 2014-12-17 20:01 - 00158832 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2014-12-17 20:01 - 2014-12-17 20:01 - 00023152 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll
2014-12-02 11:32 - 2014-12-02 11:32 - 03758192 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2015-01-02 11:52 - 2012-07-25 12:03 - 00886272 _____ () C:\Program Files (x86)\ASP\System.Data.SQLite.dll
2015-01-02 11:52 - 2014-12-09 13:48 - 01730856 _____ () C:\Program Files (x86)\ASP\aspsys.dll
2015-01-02 11:52 - 2012-07-25 12:03 - 00168448 _____ () C:\Program Files (x86)\ASP\UNRAR.DLL
2015-01-02 11:52 - 2014-12-09 13:48 - 00064296 _____ () C:\Program Files (x86)\ASP\ScanDll.dll
2014-12-11 14:28 - 2014-12-11 14:28 - 16843952 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0FF263E8

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Admin (S-1-5-21-2358124735-2455735417-86444415-1002 - Administrator - Enabled)
Administrator (S-1-5-21-2358124735-2455735417-86444415-500 - Administrator - Disabled)
Gast (S-1-5-21-2358124735-2455735417-86444415-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2358124735-2455735417-86444415-1004 - Limited - Enabled)
Jane (S-1-5-21-2358124735-2455735417-86444415-1000 - Administrator - Enabled) => C:\Users\Jane

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/02/2015 01:44:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm firefox.exe, Version 34.0.0.5442 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 16cc

Startzeit: 01d021fe73cdb982

Endzeit: 420

Anwendungspfad: C:\Program Files (x86)\Mozilla Firefox\firefox.exe
         
Berichts-ID: 758b5579-9218-11e4-8d01-206a8a07c373

Geändert von schrauber (02.01.2015 um 15:13 Uhr)

Alt 02.01.2015, 12:50   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Advanced System Protector - Standard

Advanced System Protector



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 02.01.2015, 12:59   #3
Lucia001
 
Advanced System Protector - Standard

Advanced System Protector



das habe ich doch schon gemacht und die Scan-Files habe ich gleich mitgeschickt (siehe oben)

LG
Lucia
__________________

Alt 02.01.2015, 15:14   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Advanced System Protector - Standard

Advanced System Protector



Ich hab um 12.50 Uhr gepostet, du hast 3 Minuten später editiert

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Advanced-System Protector

    RStudio


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.01.2015, 17:36   #5
Lucia001
 
Advanced System Protector - Standard

Advanced System Protector



Hallo Schrauber,

vielen Dank für die Nachricht.
Revo Uninstaller hatte ich - da war das ASP (Advanced System Protector) nicht zu finden, aber mit Windows 7 selbst habe ich es deinstallieren können.

RStudio ist eines meiner Statistikprogramme (!), das wollte ich noch behalten, es sei denn, über das Programm hätte sich etwas eingeschlichen.

Ich lad mir das von Dir empfohlene Combofix runter um zu prüfen, ob ASP über Windows vollständig entfernt worden ist und melde mich dann wieder.+

Ich dank Dir schon mal

Luci001

Hallo Schrauber,

hier ist das LogFile von ComboFix:
Combofix Logfile:
Code:
ATTFilter
ComboFix 15-01-02.01 - Jane 02.01.2015  17:00:52.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3956.2057 [GMT 1:00]
ausgeführt von:: c:\users\Jane\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
FW: ZoneAlarm Free Firewall Firewall *Disabled* {1B8D532F-88B1-B2AD-ED22-AED92687A1D2}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-02 bis 2015-01-02  ))))))))))))))))))))))))))))))
.
.
2015-01-02 16:11 . 2015-01-02 16:11	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-01-02 11:35 . 2015-01-02 11:43	--------	d-----w-	C:\FRST
2015-01-02 10:52 . 2014-11-17 18:23	19736	----a-w-	c:\windows\system32\roboot64.exe
2014-12-18 08:20 . 2014-12-13 05:09	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-18 08:20 . 2014-12-13 03:33	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-17 19:01 . 2014-12-17 19:03	--------	d-----w-	c:\program files (x86)\Mozilla Thunderbird
2014-12-12 00:06 . 2014-07-07 02:06	206848	----a-w-	c:\windows\system32\mfps.dll
2014-12-12 00:06 . 2014-07-07 02:06	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2014-12-12 00:06 . 2014-07-07 02:06	24576	----a-w-	c:\windows\system32\mfpmp.exe
2014-12-12 00:06 . 2014-07-07 02:02	2048	----a-w-	c:\windows\system32\mferror.dll
2014-12-12 00:06 . 2014-07-07 01:40	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2014-12-12 00:06 . 2014-07-07 01:39	50176	----a-w-	c:\windows\SysWow64\rrinstaller.exe
2014-12-12 00:06 . 2014-07-07 01:39	23040	----a-w-	c:\windows\SysWow64\mfpmp.exe
2014-12-12 00:06 . 2014-07-07 01:37	2048	----a-w-	c:\windows\SysWow64\mferror.dll
2014-12-12 00:06 . 2014-10-18 02:05	4121600	----a-w-	c:\windows\system32\mf.dll
2014-12-12 00:06 . 2014-10-18 01:33	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2014-12-11 08:11 . 2014-11-11 03:09	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-12-12 00:07 . 2012-01-07 09:40	112710672	----a-w-	c:\windows\system32\MRT.exe
2014-12-11 13:28 . 2012-04-13 06:24	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-12-11 13:28 . 2012-01-07 10:08	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-11-11 03:08 . 2014-11-19 09:01	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-19 09:01	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-11-19 09:01	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-19 09:01	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-04 09:35 . 2014-04-27 20:14	590536	----a-w-	c:\programdata\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe
2014-10-25 01:57 . 2014-11-12 13:53	77824	----a-w-	c:\windows\system32\packager.dll
2014-10-25 01:32 . 2014-11-12 13:53	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-10-18 02:05 . 2014-11-12 13:53	861696	----a-w-	c:\windows\system32\oleaut32.dll
2014-10-18 01:33 . 2014-11-12 13:53	571904	----a-w-	c:\windows\SysWow64\oleaut32.dll
2014-10-14 02:16 . 2014-11-12 13:54	155064	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2014-10-14 02:13 . 2014-11-12 13:54	683520	----a-w-	c:\windows\system32\termsrv.dll
2014-10-14 02:13 . 2014-11-12 13:54	3241984	----a-w-	c:\windows\system32\msi.dll
2014-10-14 02:12 . 2014-11-12 13:54	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-10-14 02:09 . 2014-11-12 13:54	146432	----a-w-	c:\windows\system32\msaudite.dll
2014-10-14 02:07 . 2014-11-12 13:54	681984	----a-w-	c:\windows\system32\adtschema.dll
2014-10-14 01:50 . 2014-11-12 13:54	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-10-14 01:50 . 2014-11-12 13:54	2363904	----a-w-	c:\windows\SysWow64\msi.dll
2014-10-14 01:49 . 2014-11-12 13:54	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-10-14 01:47 . 2014-11-12 13:54	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2014-10-14 01:46 . 2014-11-12 13:54	681984	----a-w-	c:\windows\SysWow64\adtschema.dll
2014-10-10 00:57 . 2014-11-12 13:54	3198976	----a-w-	c:\windows\system32\win32k.sys
2014-10-09 12:55 . 2014-02-23 19:56	43064	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-10-09 12:55 . 2014-02-23 19:40	131608	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-10-09 12:55 . 2014-02-23 19:40	119272	----a-w-	c:\windows\system32\drivers\avgntflt.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-09-23 13:26	323752	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-05-14 20:43	223432	----a-w-	c:\users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-05-14 20:43	223432	----a-w-	c:\users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-05-14 20:43	223432	----a-w-	c:\users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	94208	----a-w-	c:\users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	94208	----a-w-	c:\users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	94208	----a-w-	c:\users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ISUSPM"="c:\programdata\FLEXnet\Connect\11\ISUSPM.exe" [2010-11-26 222496]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-06-28 265984]
"EgisTecPMMUpdate"="c:\program files (x86)\EgisTec IPS\PmmUpdate.exe" [2010-09-17 407920]
"EgisUpdate"="c:\program files (x86)\EgisTec IPS\EgisUpdate.exe" [2010-09-17 201584]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-08-25 98304]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2010-09-28 340336]
"FreePDF Assistant"="c:\program files (x86)\FreePDF_XP\fpassist.exe" [2011-02-23 371200]
"Steganos HotKeys"="c:\program files (x86)\Steganos Safe 15\SteganosHotKeyService.exe" [2013-09-24 99840]
"SAFE15 File Redirection Starter"="c:\program files (x86)\Steganos Safe 15\fredirstarter.exe" [2013-09-05 17408]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-12-11 702768]
"NokiaInternetModem_AppStart.exe"="c:\program files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem_AppStart.exe" [2011-12-02 142464]
"ZoneAlarm"="c:\program files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [2014-07-23 134624]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"IsMyWinLockerReboot"="msiexec.exe" [2010-11-21 73216]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"DNS7reminder"="c:\program files (x86)\Nuance\NaturallySpeaking11\Ereg\Ereg.exe" -r "c:\programdata\Nuance\NaturallySpeaking11\Ereg.ini"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Mobile Broadband HL Service;Mobile Broadband HL Service;c:\programdata\MobileBrServ\mbbservice.exe;c:\programdata\MobileBrServ\mbbservice.exe [x]
R2 OpenVPNAccessClient;OpenVPN Access Client;c:\program files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe;c:\program files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 EgisTec Ticket Service;EgisTec Ticket Service;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 massfilter;Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 MWAC;MWAC;c:\windows\system32\drivers\;c:\windows\SYSNATIVE\drivers\ [x]
R3 nokia_usb_modem_cdc_acm;Nokia USB Modem CDC-ACM driver;c:\windows\system32\DRIVERS\nokia_usb_modem_cdc_acm.sys;c:\windows\SYSNATIVE\DRIVERS\nokia_usb_modem_cdc_acm.sys [x]
R3 nokia_usb_modem_cdc_ecm;nokia_usb_modem_cdc_ecm;c:\windows\system32\DRIVERS\nokia_usb_modem_cdc_ecm.sys;c:\windows\SYSNATIVE\DRIVERS\nokia_usb_modem_cdc_ecm.sys [x]
R3 nokia_usb_modem_cpo;Nokia USB Modem Mass Storage Device;c:\windows\system32\DRIVERS\nokia_usb_modem_cpo.sys;c:\windows\SYSNATIVE\DRIVERS\nokia_usb_modem_cpo.sys [x]
R3 nokia_usb_modem_ecm_enum;Nokia USB Modem DC Enumerator;c:\windows\system32\DRIVERS\nokia_usb_modem_ecm_enum.sys;c:\windows\SYSNATIVE\DRIVERS\nokia_usb_modem_ecm_enum.sys [x]
R3 nokia_usb_modem_ecm_enum_filter;nokia_usb_modem_ecm_enum_filter;c:\windows\system32\DRIVERS\nokia_usb_modem_ecm_enum_filter.sys;c:\windows\SYSNATIVE\DRIVERS\nokia_usb_modem_ecm_enum_filter.sys [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 pwdrvio;pwdrvio;c:\windows\system32\pwdrvio.sys;c:\windows\SYSNATIVE\pwdrvio.sys [x]
R3 pwdspio;pwdspio;c:\windows\system32\pwdspio.sys;c:\windows\SYSNATIVE\pwdspio.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SandraAgentSrv;SiSoftware Deployment Agent Service;c:\program files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\RpcAgentSrv.exe;c:\program files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\RpcAgentSrv.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S1 SLEE_18_DRIVER;Steganos Live Encryption Engine 18 [Driver];c:\windows\Sleen1864.sys;c:\windows\Sleen1864.sys [x]
S2 aksdf;aksdf;c:\windows\system32\drivers\aksdf.sys;c:\windows\SYSNATIVE\drivers\aksdf.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 ClickToRunSvc;Microsoft Office-Klick-und-Los-Dienst;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [x]
S2 DragonSvc;Dragon Service;c:\program files (x86)\Common Files\Nuance\dgnsvc.exe;c:\program files (x86)\Common Files\Nuance\dgnsvc.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [x]
S2 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [x]
S2 FileOpenManagerService;FileOpen Manager Service;c:\program files\FileOpen\Services\FileOpenManagerService64.exe;c:\program files\FileOpen\Services\FileOpenManagerService64.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 hasplms;HASP License Manager;c:\windows\system32\hasplms.exe  -run;c:\windows\SYSNATIVE\hasplms.exe  -run [x]
S2 Live Updater Service;Live Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 TeamViewer8;TeamViewer 8;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 ZAPrivacyService;ZoneAlarm Privacy Service;c:\program files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe;c:\program files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 tapoas;TAP-Win32 Adapter OAS;c:\windows\system32\DRIVERS\tapoas.sys;c:\windows\SYSNATIVE\DRIVERS\tapoas.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - FileOpenWebPublisherScreenHookDriver
.
Inhalt des "geplante Tasks" Ordners
.
2015-01-02 c:\windows\Tasks\Acer Registration - Data Sending task.job
- c:\program files (x86)\Acer\Registration\GREG.exe [2011-01-25 02:59]
.
2015-01-02 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-13 13:28]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-09-19 17:42	357376	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-05-14 20:43	262344	----a-w-	c:\users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-05-14 20:43	262344	----a-w-	c:\users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-05-14 20:43	262344	----a-w-	c:\users\Jane\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-11-12 08:07	2334928	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-11-12 08:07	2334928	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-11-12 08:07	2334928	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-07-29 11101800]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2010-06-10 324608]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2011-01-05 860040]
"FileOpenBroker"="c:\program files\FileOpen\Services\FileOpenBroker64.exe" [2012-10-17 1092528]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://search.zonealarm.com/?src=hp&tbid=goughGA&Lan=de&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy00Au1C01g0&sku=&tstsId=&ver=&
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~2\MICROS~4\Office14\ONBttnIE.dll/105
IE: E&xport to Microsoft Excel - c:\program files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~4\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\program files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.178.1
TCP: Interfaces\{8BF89013-52EF-4306-AFD1-0F8F6B795861}: NameServer = 139.7.30.125 139.7.30.126
FF - ProfilePath - c:\users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\
FF - prefs.js: browser.startup.homepage - hxxp://www.christianehohensee.de/
FF - user.js: extensions.zonealarm.hpOld0 - hxxp://www.christianehohensee.de/
FF - user.js: extensions.zonealarm.hmpg - true
FF - user.js: extensions.zonealarm.hmpgUrl - hxxp://search.zonealarm.com/?src=hp&tbid=goughGA&Lan=de&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy00Au1C01g0&sku=&tstsId=&ver=&
FF - user.js: extensions.zonealarm.newTabUrl - hxxp://search.zonealarm.com/?src=nt&tbid=goughGA&Lan=de&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy00Au1C01g0&sku=&tstsId=&ver=&
FF - user.js: extensions.zonealarm.tlbrSrchUrl - hxxp://search.zonealarm.com/search?src=tb&tbid=HFA5&Lan={dfltLng}&gu=c32e1d953e46411db66c18ac46bcc658&tu=10GYy00FF1D30q0&sku=&tstsId=&ver=&&q=
FF - user.js: extensions.zonealarm.id - 36bd808300000000000000ff66ecfb73
FF - user.js: extensions.zonealarm.appId - {C56C48A0-DA4E-46F6-9859-1553DC865F84}
FF - user.js: extensions.zonealarm.instlDay - 16285
FF - user.js: extensions.zonealarm.vrsn - 1.8.29.17
FF - user.js: extensions.zonealarm.vrsni - 1.8.29.17
FF - user.js: extensions.zonealarm.vrsnTs - 1.8.29.1720:52
FF - user.js: extensions.zonealarm.prtnrId - checkpoint
FF - user.js: extensions.zonealarm.prdct - zonealarm
FF - user.js: extensions.zonealarm.aflt - 1026
FF - user.js: extensions.zonealarm.smplGrp - NewUSR
FF - user.js: extensions.zonealarm.tlbrId - HFA5
FF - user.js: extensions.zonealarm.instlRef - ZLN124219297967734-1026
FF - user.js: extensions.zonealarm.dfltLng - DE
FF - user.js: extensions.zonealarm.excTlbr - false
FF - user.js: extensions.zonealarm.ffxUnstlRst - false
FF - user.js: extensions.zonealarm.admin - false
FF - user.js: extensions.zonealarm.autoRvrt - false
FF - user.js: extensions.zonealarm.rvrt - false
FF - user.js: extensions.zonealarm.dfltSrch - true
FF - user.js: extensions.zonealarm.srchPrvdr - Search By ZoneAlarm
FF - user.js: extensions.zonealarm.kw_url - hxxp://search.zonealarm.com/search?src=sp&tbid=HFA5&Lan=DE&gu=c32e1d953e46411db66c18ac46bcc658&tu=10GYy00FF1D30q0&sku=&tstsId=&ver=&&q=
FF - user.js: extensions.zonealarm.dnsErr - true
FF - user.js: extensions.zonealarm.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - (no file)
URLSearchHooks-{78e516ef-11de-47a1-8364-a99b917ec5ee} - (no file)
BHO-{78e516ef-11de-47a1-8364-a99b917ec5ee} - (no file)
Toolbar-Locked - (no file)
Toolbar-{78e516ef-11de-47a1-8364-a99b917ec5ee} - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
WebBrowser-{78E516EF-11DE-47A1-8364-A99B917EC5EE} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MWAC]
"ImagePath"="\??\c:\windows\system32\drivers\"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-01-02  17:25:03
ComboFix-quarantined-files.txt  2015-01-02 16:24
.
Vor Suchlauf: 13 Verzeichnis(se), 154.440.511.488 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 153.794.646.016 Bytes frei
.
- - End Of File - - 9565005F6EBC239F3BCADE8FF9B1C4F4
         
--- --- ---


Alt 02.01.2015, 18:17   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Advanced System Protector - Standard

Advanced System Protector



RStudio kannste dann drauf lassen.


Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Advanced System Protector

Alt 02.01.2015, 19:48   #7
Lucia001
 
Advanced System Protector - Standard

Advanced System Protector



Hallo Schrauber,

hier sind alle 4 Files, ich hoffe, die Sache ist erledigt.

Eine der Ursachen war so ein Fileconverter-Programm, aber es kommen natürlich noch andere
Ursachen in Betracht

Ich danke recht herzlich und werde auch etwas spenden.

Viele Grüße

a)
Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlauf Datum: 02.01.2015
Suchlauf-Zeit: 18:42:11
Logdatei: mbam-log-2015-01-02.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.02.06
Rootkit Datenbank: v2014.12.30.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Jane

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 384532
Verstrichene Zeit: 29 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Tiefer Rootkit-Suchlauf: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 6
PUP.Optional.FileConverter.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{78e516ef-11de-47a1-8364-a99b917ec5ee}, In Quarantäne, [28d97cedc8b4fd396d9710cd946eb050],
PUP.Optional.FileConverter.A, HKLM\SOFTWARE\WOW6432NODE\FileConverter_1.3, In Quarantäne, [06fbc5a47c00bf774abda9c7897af50b],
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, In Quarantäne, [c1401554bdbf7bbb8a8e5928fb08718f],
PUP.Optional.FileConverter.A, HKU\S-1-5-21-2358124735-2455735417-86444415-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\FileConverter_1.3, Löschen bei Neustart, [6d94db8ef785fc3aa65f2f41e51e18e8],
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-2358124735-2455735417-86444415-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\ssd, Löschen bei Neustart, [b34e0f5a4c30300621f695ec9f644eb2],
PUP.Optional.FileConverter.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\FileConverter_1.3 Toolbar, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],

Registrierungswerte: 4
PUP.Optional.FileConverter.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{78E516EF-11DE-47A1-8364-A99B917EC5EE}, FileConverter 1.3 Toolbar, In Quarantäne, [28d97cedc8b4fd396d9710cd946eb050]
PUP.Optional.FileConverter.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{78E516EF-11DE-47A1-8364-A99B917EC5EE}, In Quarantäne, [28d97cedc8b4fd396d9710cd946eb050],
PUP.Optional.FileConverter.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{78e516ef-11de-47a1-8364-a99b917ec5ee}, In Quarantäne, [07fa7dec275561d5db29d706f111ad53],
PUP.Optional.FileConverter.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS\{78e516ef-11de-47a1-8364-a99b917ec5ee}, In Quarantäne, [010029408af241f5a95b4c91df23c33d],

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 42
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\AddedAppDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\DefualtImages, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\DetectedAppDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\EngineFirstTimeDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog\images, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\images, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog\Images, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarUntrustedAppsApprovalDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UninstallDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAddedAppDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAppApprovalDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAppPendingDialog, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\EmailNotifier, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ExternalComponent, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Logs, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\MyStuffApps, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\plugins, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\RadioPlayer, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\AppsMetaData, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\DynamicDialogs, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\ToolbarLogin, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\ToolbarSettings, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_de, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_de\ToolbarTranslation, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\SearchInNewTab, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\UserDefinedItems, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],

Dateien: 178
PUP.Optional.CrossRider.A, C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pbjcbkbcncfkoljakenekllbfdonhjef_0.localstorage, In Quarantäne, [748d28412f4df5412d822f5aca39f907],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\FileConverter_1.3ToolbarHelper.exe, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\GottenAppsContextMenu.xml, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\ldrtbFile.dll, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\OtherAppsContextMenu.xml, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\SharedAppsContextMenu.xml, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\tbFile.dll, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\toolbar.cfg, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\ToolbarContextMenu.xml, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Program Files (x86)\FileConverter_1.3\uninstall.exe, In Quarantäne, [e120eb7e1d5fd2645321f65f887baf51],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\hk64tbFil0.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\hktbFil0.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ldrtbFil0.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ldrtbFile.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\tbFil0.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\tbFil1.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\tbFile.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ThirdPartyComponents.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\toolbar.cfg, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_archive_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_audio_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_file_tools_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_flv_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_image_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_open_documents_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_pdf_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_video_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___tools_wiseconvert_com_images_menu_view_pdf_icon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_night_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_night_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590753577643750_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633629754211018750_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_Email_xml-10-Classic-633439771938243750_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_SearchActivationButton-go_but01_gif-General-633629754908675000_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_map_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590752453893750_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_MarketPlace_93_ce3_93951332-f9a7-4af7-af02-17ec3d749ce3_Appearance_634159521796627506_24x24_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_dictionary_search_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_ebay_search_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_encyc_search_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_shopping_search_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_SearchEngines_weather_icon_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_calculator_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_calculator_sci_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_calendar_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_calories_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_clock_ico.ico, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_clothes_ico.ico, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_coins_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_datecalc_ico.ico, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_fileconverter_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_spellchecker_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_stopwatch_ico.ico, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_translator_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_unitconverter_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_widget_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_icons_worddef_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___oryte_com_content_todo_img_favicon_ico.ico, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_18_320_CT3201318_Images_634688351076901355_png.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590750635300000_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590751044362500_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\CacheIcons\http___storage_conduit_com_68_300_CT3008668_Images_633590751926237500_gif.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\RoundedCornersIE9.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\DialogsAPI.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\excanvas.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\generalDialogStyle.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\PIE.htc, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\RoundedCorners.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\settings.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\version.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\AddedAppDialog\app-added.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\AddedAppDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\DefualtImages\icon.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\DetectedAppDialog\app-2go.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\DetectedAppDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\EngineFirstTimeDialog\EngineFirstTimeDialog.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\EngineFirstTimeDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\EngineFirstTimeDialog\right-click.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog\SearchProtector.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog\SearchProtector.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog\images\ok-button.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog\images\separation-line.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\NewSearchProtectorDialog\images\warning.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\bubble.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\bubble.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\images\information.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-default-LTR.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-default-RTL.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-LTR.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-RTL.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog\SearchProtector.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog\SearchProtector.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog\Images\info.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog\Images\ok-on.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorDialog\Images\ok.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.jpg, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\info.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\ok-on.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\SearchProtectorRetakeoverDialog\Images\ok.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.css, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\app-store-icon.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\arrow.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\divider.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\emailNotifier.gif, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\facebook.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\radio.GIF, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\truste_welcome.GIF, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarFirstTimeDialog\images\weather.GIF, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarUntrustedAppsApprovalDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\ToolbarUntrustedAppsApprovalDialog\ToolbarUntrustedAppsApprovalDialog.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAddedAppDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAddedAppDialog\UT-app-dialog-added.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAppApprovalDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAppApprovalDialog\UT-app-dialog-needs-your-approval.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAppPendingDialog\main.html, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Dialogs\UntrustedAppPendingDialog\UT-app-dialog-is-waiting.js, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\EmailNotifier\AccountTypes.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\EmailNotifier\aol.com.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\EmailNotifier\comcast.net.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\EmailNotifier\google.com.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\EmailNotifier\hotmail.com.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\EmailNotifier\yahoo.com.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=de.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=de.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=de.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=de.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ExternalComponent\http___oryte_com_content_translate_xml_tools_xml.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\ExternalComponent\http___tools_wiseconvert_com_tools_xml.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\manifest.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin\PriceGongIE.dll, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.5.3\bin\PriceGong_16.png, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\RadioPlayer\IP_Stations_Media_List.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\RadioPlayer\Predefined_Media_List.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\AppsMetaData\data.bck.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\AppsMetaData\data.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\DynamicDialogs\data.bck.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\DynamicDialogs\data.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\ToolbarLogin\data.bck.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\ToolbarLogin\data.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\ToolbarSettings\data.bck.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_CT3241949\ToolbarSettings\data.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_de\ToolbarTranslation\data.bck.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\Repository\conduit_CT3241949_de\ToolbarTranslation\data.txt, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],
PUP.Optional.FileConverter.A, C:\Users\Jane\AppData\LocalLow\FileConverter_1.3\SearchInNewTab\SearchInNewTabContent.xml, In Quarantäne, [9a67e0891666e84ef87e93c2b54ed62a],

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)

b)AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.106 - Bericht erstellt am 02/01/2015 um 19:24:39
# Aktualisiert 21/12/2014 von Xplode
# Database : 2015-01-01.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Jane - STUART
# Gestartet von : C:\Users\Jane\Downloads\AdwCleaner_4.106.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\Program Files (x86)\MyPC Backup
Ordner Gelöscht : C:\Program Files (x86)\Check Point Software Technologies LTD
Ordner Gelöscht : C:\Users\Jane\AppData\LocalLow\Check Point Software Technologies LTD
Ordner Gelöscht : C:\Users\Jane\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Jane\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Jane\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Jane\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Jane\AppData\Roaming\SuperEasy Software
Ordner Gelöscht : C:\Users\Jane\AppData\Roaming\Check Point Software Technologies LTD
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\11-suche.xml
Datei Gelöscht : C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\zonealarm.xml
Datei Gelöscht : C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\user.js
Datei Gelöscht : C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3241949
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{987D9269-F8A1-408F-BF62-4397D2F5363E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E0722BEB-FDA1-4AA1-A2A8-15A74A5B3F70}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{22B0769F-794B-4422-AC84-47B123C8986D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{255E0B2A-D747-4EEF-B7CE-159D73A3656D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{28ED590D-F5ED-4E05-A87F-1D759F1C6169}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{45D5B93F-E2ED-4AF2-915E-DCDDBDA8C33C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{771B99AB-636F-4A11-9039-8DFEB927B061}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A8321AA2-2227-40C7-8525-6C2F4E1B0EBE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AA41A731-6814-4A70-A6F1-C0A20FBBFBD5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ABBB8A9E-D8AF-40D1-94BE-5175077465FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BF737694-56F6-46FA-9FDC-FA99A5B25FAD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{CFCD164E-8AC9-478E-9ECC-B616A932016C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D5961CC0-B442-4567-8030-67E241EF4CC2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E450067F-1C93-41A7-928E-07E5C2EEC680}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F977D9F2-4BDC-44A6-B508-7C0284C61EED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{48C9C8B0-A546-46C1-A81F-47A31E623E9D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E00DE9B9-B128-4C39-B732-B5D85013FA48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{22B0769F-794B-4422-AC84-47B123C8986D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{255E0B2A-D747-4EEF-B7CE-159D73A3656D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{28ED590D-F5ED-4E05-A87F-1D759F1C6169}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{45D5B93F-E2ED-4AF2-915E-DCDDBDA8C33C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{771B99AB-636F-4A11-9039-8DFEB927B061}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A8321AA2-2227-40C7-8525-6C2F4E1B0EBE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AA41A731-6814-4A70-A6F1-C0A20FBBFBD5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ABBB8A9E-D8AF-40D1-94BE-5175077465FC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BF737694-56F6-46FA-9FDC-FA99A5B25FAD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{CFCD164E-8AC9-478E-9ECC-B616A932016C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D5961CC0-B442-4567-8030-67E241EF4CC2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E450067F-1C93-41A7-928E-07E5C2EEC680}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F977D9F2-4BDC-44A6-B508-7C0284C61EED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{05A7FDB8-4B5A-4ECC-8224-0E6B4F7FE699}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BA709989-490F-4E32-A29D-4073DC7A21B7}
Schlüssel Gelöscht : HKCU\Software\InstalledThirdPartyPrograms
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\Tune
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Tune
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledThirdPartyPrograms
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZoneAlarm LTD Toolbar

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v34.0 (x86 de)

[clxpk72i.default-1381239029030\prefs.js] - Zeile gelöscht : user_pref("extensions.zonealarm.hmpgUrl", "hxxp://search.zonealarm.com/?src=hp&tbid=goughGA&Lan=de&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy00Au1C01g0&sku=&tstsId=&ver=&");
[clxpk72i.default-1381239029030\prefs.js] - Zeile gelöscht : user_pref("extensions.zonealarm.kw_url", "hxxp://search.zonealarm.com/search?src=sp&tbid=HFA5&Lan=DE&gu=c32e1d953e46411db66c18ac46bcc658&tu=10GYy00FF1D30q0&sku=&tstsId=&ver=&&q=");
[clxpk72i.default-1381239029030\prefs.js] - Zeile gelöscht : user_pref("extensions.zonealarm.newTabUrl", "hxxp://search.zonealarm.com/?src=nt&tbid=goughGA&Lan=de&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy00Au1C01g0&sku=&tstsId=&ver=&");
[clxpk72i.default-1381239029030\prefs.js] - Zeile gelöscht : user_pref("extensions.zonealarm.tlbrSrchUrl", "hxxp://search.zonealarm.com/search?src=tb&tbid=HFA5&Lan={dfltLng}&gu=c32e1d953e46411db66c18ac46bcc658&tu=10GYy00FF1D30q0&sku=&tstsId=&ver=&&q=");

-\\ Google Chrome v

[C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy009c1B0CO0&sku=&tstsId=&ver=&

-\\ Opera v26.0.1656.60

[C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=1e9daa02e2134baba558d863b2dce6c4&tu=10GXy009c1B0CO0&sku=&tstsId=&ver=&
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : aaipilfmheplbcghignccoiiebekkdhe
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : elchiiiejkobdbblfejjkbphbddgmljf
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : ffhfoagmjcnkolneahbpagjcjjaeofbg
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : hjghiofiijcepdnocbgefbdlbckjfheg
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : iklgpchfbohgmghgfagediakopecfmbm
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : kfgaibfbmkjgmimhbbaikfnpkkjkpoan
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : lmnbobhffedhdhfpcjkjphcfpeeiocdn
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : kjpifmjicccpbkfjdkehimhgklfkbanh
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : hoidflomjnnnbiemmkjdjkkialmhbago
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : ekpibplnnkfdcafdpoekhoffegcajene
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : ipljmghelflfikejmgkmlmpjmehfjodc
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : ejddjnilmdncjilbfjgameihlklfpohp
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : eagomcfjiefffhpaejnlpjccikpipdoe
[C:\Users\Jane\AppData\Roaming\Opera Software\Opera Stable\preferences] - Gelöscht [Extension] : aonedlchkbicmhepimiahfalheedjgbh

*************************

AdwCleaner[R0].txt - [12993 octets] - [02/01/2015 19:23:02]
AdwCleaner[S0].txt - [12553 octets] - [02/01/2015 19:24:39]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12614 octets] ##########
         
--- --- ---


c)
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Home Premium x64
Ran by Jane on 02.01.2015 at 19:30:18,18
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\util glindorus
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\ZiCtrl.ZiToolbarsCtrl
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\ZiCtrl.ZiToolbarsCtrl.1
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\ZiCtrl.ZiToolbarsCtrl
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\ZiCtrl.ZiToolbarsCtrl.1



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{019BFE8D-B324-4C10-845D-674FB8C76C16}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{02BAEB24-F0F0-4BF9-8063-AFCCA5FB3F35}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{1E20F2B5-7DD8-42C4-8D97-26481B3819C1}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{28EEC53C-7E88-42F2-A419-025176BE91C3}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{30E46BD1-8A4B-4882-ACD9-D9AA8258D682}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{404D657E-2290-41A0-99F8-E5D7015633AC}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{462A45AC-536D-4016-9661-6A25950BE644}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{511E9141-08AA-46F0-983C-CEB25E4006B0}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{5A088144-0295-46AF-A2D3-7EBEA3F83D80}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{614D9786-CFA2-4BFE-9784-1714DCC3A5A0}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{62FD843E-E8D9-4BCA-9719-AA1898B3CEB4}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{77C00713-958A-497A-88E8-53DA4792F33D}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{7A2EED76-ED96-4F25-BC8B-987F3240299A}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{943B712C-E579-4CF5-B4B9-C560B88D027D}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{A367C60A-93CF-4E2A-9360-73B92BF2960D}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{A3B47068-944E-46A5-8B8A-899FAC6D4D44}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{A505DAB7-8510-4E65-AA8C-293B5513619C}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{A71895D4-A4D2-4195-BD7A-6DA35D602FB1}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{A806CF9B-37AF-4585-8374-7CA1444B6AFF}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{A9A94EA2-C31A-4BD5-B3BF-B8F164517115}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{AE4FA5C3-A67A-4FF3-87D6-A20DE80FE7B1}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{B9E86B17-583E-491E-A1E0-9C1D8D512B0C}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{C0F1C41E-588D-4160-8D8C-FEB8C23425CF}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{C416EB81-79A9-4B8D-8C1F-5C1507B868F0}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{C67E5818-3081-4666-8B0E-4D0FB24AA043}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{D069A145-CF73-4773-855A-2BA9663451FC}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{DDE0E100-EE0B-4509-985B-88BA342F2CEC}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{E90FEAC5-B0C9-429B-A711-5F74E4DF01C4}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{EA2BD564-8276-4C1F-B45C-1E85B19907DD}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{EE780002-A05A-4EBD-A0F5-017F3892AD5D}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{F1C517DF-4FBD-4E4B-8D65-69328B158491}
Successfully deleted: [Empty Folder] C:\Users\Jane\appdata\local\{F3CAF6E7-DD64-48F2-8ECC-EC86675E04AE}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Emptied folder: C:\Users\Jane\AppData\Roaming\mozilla\firefox\profiles\clxpk72i.default-1381239029030\minidumps [243 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.01.2015 at 19:33:45,18
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

d)
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-01-2015
Ran by Jane (administrator) on STUART on 02-01-2015 19:38:11
Running from C:\Users\Jane\Downloads
Loaded Profile: Jane (Available profiles: Jane)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenManagerService64.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Aladdin Knowledge Systems Ltd.) C:\Windows\System32\hasplms.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Check Point Software Technologies, Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Safe 15\SteganosHotKeyService.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Safe 15\fredirstarter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem_AppStart.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860040 2011-01-05] (Acer Incorporated)
HKLM\...\Run: [FileOpenBroker] => C:\Program Files\FileOpen\Services\FileOpenBroker64.exe [1092528 2012-10-17] (FileOpen Systems Inc.)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-06-28] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] => C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-09-18] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-09-18] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-08-25] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [340336 2010-09-28] (Egis Technology Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [Steganos HotKeys] => C:\Program Files (x86)\Steganos Safe 15\SteganosHotKeyService.exe [99840 2013-09-24] (Steganos Software GmbH)
HKLM-x32\...\Run: [SAFE15 File Redirection Starter] => C:\Program Files (x86)\Steganos Safe 15\fredirstarter.exe [17408 2013-09-05] (Steganos Software GmbH)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [NokiaInternetModem_AppStart.exe] => C:\Program Files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem.exe [138368 2011-12-02] (Nokia)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [134624 2014-07-23] (Check Point Software Technologies Ltd.)
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2010-11-26] (Acresso Corporation)
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-18\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
CHR HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{8BF89013-52EF-4306-AFD1-0F8F6B795861}: [NameServer] 139.7.30.125 139.7.30.126

FireFox:
========
FF ProfilePath: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030
FF Homepage: hxxp://www.christianehohensee.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @cdisys.com/SafeView -> C:\Program Files (x86)\SafeView\npsfvw.dll (C.D.I. Systems (1992) Ltd.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\webde-suche.xml
FF Extension: Download videos and MP3s from YouTube - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-10-02]
FF Extension: NoScript - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-10-08]
FF Extension: DownThemAll! - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2013-10-08]
FF HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-10-02]

Chrome: 
=======
CHR Profile: C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-04-20]
CHR Extension: (Google Drive) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-04-20]
CHR Extension: (YouTube) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-04-20]
CHR Extension: (Google Search) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-04-20]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-03]
CHR Extension: (Gmail) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-04-20]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
R2 FileOpenManagerService; C:\Program Files\FileOpen\Services\FileOpenManagerService64.exe [335288 2012-10-17] (FileOpen Systems Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [232288 2012-03-12] ()
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 OpenVPNAccessClient; C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe [24064 2012-10-12] () [File not signed]
S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv.exe [34528 2013-03-28] (The OpenVPN Project)
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\RpcAgentSrv.exe [95896 2008-12-12] (SiSoftware) [File not signed]
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [3596240 2014-07-23] (Check Point Software Technologies Ltd.)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [93712 2014-07-03] (Check Point Software Technologies, Ltd.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-14] (Avira Operations GmbH & Co. KG)
S3 nokia_usb_modem_cdc_acm; C:\Windows\System32\DRIVERS\nokia_usb_modem_cdc_acm.sys [79872 2011-06-22] (Nokia)
S3 nokia_usb_modem_cdc_ecm; C:\Windows\System32\DRIVERS\nokia_usb_modem_cdc_ecm.sys [58880 2011-06-22] (Nokia)
S3 nokia_usb_modem_cpo; C:\Windows\System32\DRIVERS\nokia_usb_modem_cpo.sys [14336 2011-06-22] (Nokia)
S3 nokia_usb_modem_ecm_enum; C:\Windows\System32\DRIVERS\nokia_usb_modem_ecm_enum.sys [56320 2011-06-22] (Nokia)
S3 nokia_usb_modem_ecm_enum_filter; C:\Windows\System32\DRIVERS\nokia_usb_modem_ecm_enum_filter.sys [56320 2011-06-22] (Nokia)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19936 2010-08-16] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [13280 2010-08-16] ()
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R1 SLEE_18_DRIVER; C:\Windows\Sleen1864.sys [108648 2012-11-29] (Softwareentwicklung Remus - ArchiCrypt - )
R3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2012-07-15] (The OpenVPN Project)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450456 2014-07-22] (Check Point Software Technologies Ltd.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [X]
S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-02 19:33 - 2015-01-02 19:33 - 00004654 _____ () C:\Users\Jane\Desktop\JRT.txt
2015-01-02 19:30 - 2015-01-02 19:30 - 00000000 ____D () C:\Windows\ERUNT
2015-01-02 19:30 - 2014-12-28 09:01 - 01707939 _____ (Thisisu) C:\Users\Jane\Downloads\JRT.exe
2015-01-02 19:26 - 2015-01-02 19:26 - 00012767 _____ () C:\Users\Jane\Desktop\AdwCleaner[S0].txt
2015-01-02 19:22 - 2015-01-02 19:24 - 00000000 ____D () C:\AdwCleaner
2015-01-02 19:22 - 2015-01-02 19:22 - 02173952 _____ () C:\Users\Jane\Downloads\AdwCleaner_4.106.exe
2015-01-02 18:41 - 2015-01-02 18:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-02 18:41 - 2015-01-02 18:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-02 18:41 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-02 18:41 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-02 18:41 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-02 18:39 - 2015-01-02 18:39 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Jane\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-02 17:37 - 2015-01-02 17:37 - 00120688 _____ () C:\Users\Jane\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-02 17:25 - 2015-01-02 17:25 - 00027116 _____ () C:\ComboFix.txt
2015-01-02 16:59 - 2015-01-02 17:25 - 00000000 ____D () C:\Qoobox
2015-01-02 16:59 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-02 16:59 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-02 16:59 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-02 16:58 - 2015-01-02 17:20 - 00000000 ____D () C:\Windows\erdnt
2015-01-02 12:37 - 2015-01-02 12:43 - 00044589 _____ () C:\Users\Jane\Downloads\Addition.txt
2015-01-02 12:35 - 2015-01-02 19:38 - 00020457 _____ () C:\Users\Jane\Downloads\FRST.txt
2015-01-02 12:35 - 2015-01-02 19:38 - 00000000 ____D () C:\FRST
2015-01-02 12:30 - 2015-01-01 14:52 - 02123264 _____ (Farbar) C:\Users\Jane\Downloads\FRST64.exe
2014-12-27 18:44 - 2014-12-27 18:44 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2014-12-18 16:13 - 2014-07-17 17:07 - 18450392 _____ (GraphPad Software) C:\Users\Jane\Downloads\InstallPrism6.exe
2014-12-18 09:20 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 09:20 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 20:01 - 2014-12-17 20:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-12 01:06 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-12 01:06 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-12 01:06 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-12 01:06 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-12 01:06 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-12 01:06 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-12 01:06 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-12 01:06 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-12 01:06 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-12 01:06 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-11 09:13 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 09:13 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 09:13 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 09:13 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 09:13 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 09:13 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 09:13 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 09:13 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 09:13 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 09:13 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 09:13 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 09:13 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 09:13 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 09:13 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 09:13 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 09:13 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 09:13 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 09:13 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 09:13 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 09:13 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 09:13 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 09:13 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 09:13 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 09:13 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 09:13 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 09:13 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 09:13 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 09:13 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 09:13 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 09:13 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 09:13 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 09:13 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 09:13 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 09:13 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 09:13 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 09:13 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 09:13 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 09:13 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 09:13 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 09:13 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 09:13 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 09:13 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 09:13 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 09:13 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 09:13 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 09:13 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 09:13 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 09:13 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 09:13 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 09:13 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 09:13 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 09:13 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 09:13 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 09:13 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 09:11 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 09:11 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 09:11 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 09:11 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-11 09:11 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 09:11 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 09:11 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 09:11 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 09:11 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 09:11 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 09:11 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-08 22:15 - 2011-06-04 03:32 - 00009740 _____ () C:\Users\Jane\Downloads\tiff_tags.jar
2014-12-06 14:57 - 2014-12-06 14:57 - 00000145 _____ () C:\Users\Jane\Documents\Anandamide 72 hours percent.txt

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-02 19:35 - 2012-12-15 19:07 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-01-02 19:35 - 2012-12-15 18:25 - 00006424 _____ () C:\Users\Jane\ovpntray.log
2015-01-02 19:35 - 2012-01-07 08:31 - 00000000 ____D () C:\Users\Jane
2015-01-02 19:35 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-02 19:35 - 2009-07-14 05:51 - 00187986 _____ () C:\Windows\setupact.log
2015-01-02 19:34 - 2012-01-05 12:52 - 01912774 _____ () C:\Windows\WindowsUpdate.log
2015-01-02 19:34 - 2009-07-14 05:45 - 00024656 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-02 19:34 - 2009-07-14 05:45 - 00024656 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-02 19:30 - 2012-01-07 08:40 - 00000384 _____ () C:\Windows\Tasks\Acer Registration - Data Sending task.job
2015-01-02 19:25 - 2012-04-13 07:24 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-02 19:25 - 2010-11-21 04:47 - 02458056 _____ () C:\Windows\PFRO.log
2015-01-02 19:17 - 2014-05-02 15:36 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-02 19:05 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-01-02 17:31 - 2013-10-26 19:33 - 03475968 ___SH () C:\Users\Jane\Desktop\Thumbs.db
2015-01-02 17:11 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-02 16:54 - 2014-10-09 20:45 - 00000000 ____D () C:\Users\Jane\Desktop\Neuroartikel
2015-01-02 13:53 - 2014-02-25 22:51 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\WiseUpdate
2015-01-02 13:53 - 2012-01-07 10:22 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\Wise Disk Cleaner
2015-01-02 13:28 - 2014-04-28 09:30 - 00000000 ___RD () C:\MSOCache
2015-01-02 13:23 - 2012-01-07 08:57 - 00000000 ____D () C:\Program Files (x86)\Wise Disk Cleaner
2015-01-02 11:51 - 2012-01-07 10:23 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\Wise Registry Cleaner
2015-01-02 11:49 - 2012-01-07 08:58 - 00000000 ____D () C:\Program Files (x86)\Wise Registry Cleaner
2015-01-01 12:53 - 2012-01-23 16:33 - 00000000 ____D () C:\Users\Jane\AppData\Local\FreePDF_XP
2014-12-31 00:45 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-12-29 21:22 - 2014-07-11 19:27 - 01021440 ___SH () C:\Users\Jane\Downloads\Thumbs.db
2014-12-27 18:50 - 2014-11-17 12:14 - 00000000 ____D () C:\Program Files (x86)\GraphPad
2014-12-27 18:49 - 2014-11-17 12:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GraphPad Software
2014-12-27 18:46 - 2012-01-07 21:02 - 00000000 ____D () C:\ProgramData\EPSON
2014-12-27 18:46 - 2012-01-07 21:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2014-12-27 18:46 - 2012-01-07 21:01 - 00000000 ____D () C:\Program Files (x86)\epson
2014-12-27 18:38 - 2014-04-27 21:01 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-12-26 12:26 - 2012-01-05 21:42 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-12-26 12:26 - 2012-01-05 21:42 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-12-26 12:26 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-23 01:22 - 2014-10-13 22:58 - 00000000 ____D () C:\Users\Jane\Desktop\IVJ-Themen
2014-12-21 13:07 - 2013-08-19 23:12 - 00115200 ___SH () C:\Users\Jane\Documents\Thumbs.db
2014-12-18 21:28 - 2012-01-07 10:09 - 00000000 ____D () C:\Users\Jane\AppData\Local\Thunderbird
2014-12-18 15:14 - 2014-05-12 09:28 - 00000000 ____D () C:\ProgramData\Vodafone
2014-12-18 09:09 - 2012-04-26 14:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-17 18:28 - 2014-11-02 20:59 - 00003848 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1383253405
2014-12-17 18:28 - 2013-10-31 22:03 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-12-12 17:12 - 2013-10-13 20:57 - 00000000 ____D () C:\Windows\rescache
2014-12-12 09:02 - 2013-10-25 21:24 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-12 08:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 01:12 - 2013-08-15 07:00 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-12 01:07 - 2012-01-07 10:40 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-11 14:28 - 2014-08-15 09:51 - 00000000 ____D () C:\Users\Jane\AppData\Local\Adobe
2014-12-11 14:28 - 2012-04-13 07:24 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 14:28 - 2012-04-13 07:24 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 14:28 - 2012-01-07 11:08 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-09 19:49 - 2014-10-28 09:05 - 00000000 ____D () C:\Users\Jane\Desktop\Botox
2014-12-04 16:05 - 2014-04-02 18:07 - 00000000 ____D () C:\Users\Jane\AppData\Local\NokiaInternetModem

Some content of TEMP:
====================
C:\Users\Jane\AppData\Local\Temp\avgnt.exe
C:\Users\Jane\AppData\Local\Temp\Quarantine.exe
C:\Users\Jane\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-25 16:13

==================== End Of Log ============================
         
--- --- ---

Alt 02.01.2015, 21:27   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Advanced System Protector - Standard

Advanced System Protector




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 00:35   #9
Lucia001
 
Advanced System Protector - Standard

Advanced System Protector



Hallo Schrauber,

hier sind die Files. Beim ESET viel mir auf, dass er 7 Files gefunden, aber keines davon
gelöscht hat

Aber ich glaube, Probleme sind jetzt nicht aufgetreten, nur einmal ist das Plugin beim Internetradio-Hören (wenn, dann melde ich mich wieder)

Viele Grüße

Lucia001

a)
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=270b529a1642ce41a2f22f48a346ddc2
# engine=21794
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-02 11:08:10
# local_time=2015-01-03 12:08:10 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 51817 27871645 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 27059897 171869940 0 0
# scanned=298971
# found=7
# cleaned=0
# scan_time=7158
sh=AD188F10AB5A30A6EE8149A6AAF68247FC9E63E5 ft=1 fh=c71c00110d6f5af3 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.29.17\zonealarmEng.dll.vir"
sh=DA7464E58409B29B1ED2C7A65F3FD61402DAC1A5 ft=1 fh=dce5cbde4ee07593 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.29.17\zonealarmsrv.exe.vir"
sh=9B5AA9D21F25F281DCD07094AAEE9BD4CF03F12D ft=1 fh=1c058e4f2945e215 vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jane\AppData\Roaming\Check Point Software Technologies LTD\zonealarm\1.8.29.17\uninstall.exe.vir"
sh=8490554F15357EA162494EE1763509959F3EBAEB ft=1 fh=58b66b725959d138 vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jane\AppData\Roaming\Check Point Software Technologies LTD\zonealarm\1.8.29.17\uninstall_d.exe.vir"
sh=E4772585CEB9AA369A292D03667C7AA76E9EA04A ft=1 fh=274da3f94e245cf7 vn="Win32/Toolbar.Montiera.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jane\AppData\Roaming\Check Point Software Technologies LTD\zonealarm\1.8.29.17\zonealarm4ffx.exe.vir"
sh=C9DCD7B9BF42F6DCFAAC025875F42195C9F8C777 ft=1 fh=98fa98f561e1bd6f vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=C25E453070C795849C94FCB0311ED1DDD4F7B74D ft=1 fh=a07ba6255bd749e6 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\CheckPoint\Install\CUninstallerZA.exe"


b)
Results of screen317's Security Check version 0.99.93
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Avira Desktop
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
Wise Disk Cleaner 8.39
Wise Registry Cleaner 8.31
Adobe Flash Player 16.0.0.235
Adobe Reader XI
Mozilla Firefox (34.0)
Mozilla Thunderbird (31.3.0)
````````Process Check: objlist.exe by Laurent````````
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
CheckPoint ZoneAlarm vsmon.exe
CheckPoint ZoneAlarm ZaPrivacyService.exe
CheckPoint ZoneAlarm zatray.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````

c)
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-01-2015
Ran by Jane (administrator) on STUART on 03-01-2015 00:24:05
Running from D:\Jane\Privat\Computersicherheit
Loaded Profile: Jane (Available profiles: Jane)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenManagerService64.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Aladdin Knowledge Systems Ltd.) C:\Windows\System32\hasplms.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Check Point Software Technologies, Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(FileOpen Systems Inc.) C:\Program Files\FileOpen\Services\FileOpenBroker64.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Safe 15\SteganosHotKeyService.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Safe 15\fredirstarter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem_AppStart.exe
(Check Point Software Technologies Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_IARNGGE.EXE
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860040 2011-01-05] (Acer Incorporated)
HKLM\...\Run: [FileOpenBroker] => C:\Program Files\FileOpen\Services\FileOpenBroker64.exe [1092528 2012-10-17] (FileOpen Systems Inc.)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-06-28] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] => C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-09-18] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-09-18] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-08-25] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [340336 2010-09-28] (Egis Technology Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [Steganos HotKeys] => C:\Program Files (x86)\Steganos Safe 15\SteganosHotKeyService.exe [99840 2013-09-24] (Steganos Software GmbH)
HKLM-x32\...\Run: [SAFE15 File Redirection Starter] => C:\Program Files (x86)\Steganos Safe 15\fredirstarter.exe [17408 2013-09-05] (Steganos Software GmbH)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [NokiaInternetModem_AppStart.exe] => C:\Program Files (x86)\Nokia\Nokia Internet Modem\NokiaInternetModem.exe [138368 2011-12-02] (Nokia)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [134624 2014-07-23] (Check Point Software Technologies Ltd.)
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2010-11-26] (Acresso Corporation)
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-18\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jane\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll (Dropbox, Inc.)
CHR HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{8BF89013-52EF-4306-AFD1-0F8F6B795861}: [NameServer] 139.7.30.125 139.7.30.126

FireFox:
========
FF ProfilePath: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030
FF Homepage: hxxp://www.christianehohensee.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @cdisys.com/SafeView -> C:\Program Files (x86)\SafeView\npsfvw.dll (C.D.I. Systems (1992) Ltd.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\searchplugins\webde-suche.xml
FF Extension: Download videos and MP3s from YouTube - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-10-02]
FF Extension: NoScript - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-10-08]
FF Extension: DownThemAll! - C:\Users\Jane\AppData\Roaming\Mozilla\Firefox\Profiles\clxpk72i.default-1381239029030\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2013-10-08]
FF HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-2358124735-2455735417-86444415-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-10-02]

Chrome: 
=======
CHR Profile: C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-04-20]
CHR Extension: (Google Drive) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-04-20]
CHR Extension: (YouTube) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-04-20]
CHR Extension: (Google Search) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-04-20]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-03]
CHR Extension: (Gmail) - C:\Users\Jane\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-04-20]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-11] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
R2 FileOpenManagerService; C:\Program Files\FileOpen\Services\FileOpenManagerService64.exe [335288 2012-10-17] (FileOpen Systems Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [232288 2012-03-12] ()
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 OpenVPNAccessClient; C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\core\capiws.exe [24064 2012-10-12] () [File not signed]
S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv.exe [34528 2013-03-28] (The OpenVPN Project)
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\RpcAgentSrv.exe [95896 2008-12-12] (SiSoftware) [File not signed]
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [3596240 2014-07-23] (Check Point Software Technologies Ltd.)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [93712 2014-07-03] (Check Point Software Technologies, Ltd.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-14] (Avira Operations GmbH & Co. KG)
S3 nokia_usb_modem_cdc_acm; C:\Windows\System32\DRIVERS\nokia_usb_modem_cdc_acm.sys [79872 2011-06-22] (Nokia)
S3 nokia_usb_modem_cdc_ecm; C:\Windows\System32\DRIVERS\nokia_usb_modem_cdc_ecm.sys [58880 2011-06-22] (Nokia)
S3 nokia_usb_modem_cpo; C:\Windows\System32\DRIVERS\nokia_usb_modem_cpo.sys [14336 2011-06-22] (Nokia)
S3 nokia_usb_modem_ecm_enum; C:\Windows\System32\DRIVERS\nokia_usb_modem_ecm_enum.sys [56320 2011-06-22] (Nokia)
S3 nokia_usb_modem_ecm_enum_filter; C:\Windows\System32\DRIVERS\nokia_usb_modem_ecm_enum_filter.sys [56320 2011-06-22] (Nokia)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19936 2010-08-16] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [13280 2010-08-16] ()
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP1\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R1 SLEE_18_DRIVER; C:\Windows\Sleen1864.sys [108648 2012-11-29] (Softwareentwicklung Remus - ArchiCrypt - )
R3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2012-07-15] (The OpenVPN Project)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450456 2014-07-22] (Check Point Software Technologies Ltd.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [X]
S3 hwdatacard; system32\DRIVERS\ewusbmdm.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-02 21:41 - 2015-01-02 21:41 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-01-02 21:41 - 2013-02-08 16:15 - 02347384 _____ (ESET) C:\Users\Jane\Downloads\esetsmartinstaller_deu.exe
2015-01-02 19:30 - 2015-01-02 19:30 - 00000000 ____D () C:\Windows\ERUNT
2015-01-02 19:22 - 2015-01-02 19:24 - 00000000 ____D () C:\AdwCleaner
2015-01-02 18:41 - 2015-01-02 18:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-02 18:41 - 2015-01-02 18:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-02 18:41 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-02 18:41 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-02 18:41 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-02 17:37 - 2015-01-02 17:37 - 00120688 _____ () C:\Users\Jane\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-02 17:25 - 2015-01-02 17:25 - 00027116 _____ () C:\ComboFix.txt
2015-01-02 16:59 - 2015-01-02 17:25 - 00000000 ____D () C:\Qoobox
2015-01-02 16:59 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-02 16:59 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-02 16:59 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-02 16:59 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-02 16:58 - 2015-01-02 17:20 - 00000000 ____D () C:\Windows\erdnt
2015-01-02 12:35 - 2015-01-03 00:24 - 00000000 ____D () C:\FRST
2014-12-27 18:44 - 2014-12-27 18:44 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2014-12-18 16:13 - 2014-07-17 17:07 - 18450392 _____ (GraphPad Software) C:\Users\Jane\Downloads\InstallPrism6.exe
2014-12-18 09:20 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 09:20 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 20:01 - 2014-12-17 20:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-12 01:06 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-12 01:06 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-12 01:06 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-12 01:06 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-12 01:06 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-12 01:06 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-12 01:06 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-12 01:06 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-12 01:06 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-12 01:06 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-11 09:13 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 09:13 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 09:13 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 09:13 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 09:13 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 09:13 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 09:13 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 09:13 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 09:13 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 09:13 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 09:13 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 09:13 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 09:13 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 09:13 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 09:13 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 09:13 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 09:13 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 09:13 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 09:13 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 09:13 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 09:13 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 09:13 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 09:13 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 09:13 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 09:13 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 09:13 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 09:13 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 09:13 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 09:13 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 09:13 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 09:13 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 09:13 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 09:13 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 09:13 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 09:13 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 09:13 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 09:13 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 09:13 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 09:13 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 09:13 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 09:13 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 09:13 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 09:13 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 09:13 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 09:13 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 09:13 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 09:13 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 09:13 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 09:13 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 09:13 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 09:13 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 09:13 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 09:13 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 09:13 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 09:11 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 09:11 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 09:11 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 09:11 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-11 09:11 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 09:11 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 09:11 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 09:11 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 09:11 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 09:11 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 09:11 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 09:11 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 09:11 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-08 22:15 - 2011-06-04 03:32 - 00009740 _____ () C:\Users\Jane\Downloads\tiff_tags.jar
2014-12-06 14:57 - 2014-12-06 14:57 - 00000145 _____ () C:\Users\Jane\Documents\Anandamide 72 hours percent.txt

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-03 00:25 - 2012-04-13 07:24 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-03 00:00 - 2012-01-07 08:40 - 00000384 _____ () C:\Windows\Tasks\Acer Registration - Data Sending task.job
2015-01-02 19:43 - 2009-07-14 05:45 - 00024656 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-02 19:43 - 2009-07-14 05:45 - 00024656 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-02 19:39 - 2012-01-05 12:52 - 01912774 _____ () C:\Windows\WindowsUpdate.log
2015-01-02 19:35 - 2012-12-15 19:07 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-01-02 19:35 - 2012-12-15 18:25 - 00006424 _____ () C:\Users\Jane\ovpntray.log
2015-01-02 19:35 - 2012-01-07 08:31 - 00000000 ____D () C:\Users\Jane
2015-01-02 19:35 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-02 19:35 - 2009-07-14 05:51 - 00187986 _____ () C:\Windows\setupact.log
2015-01-02 19:25 - 2010-11-21 04:47 - 02458056 _____ () C:\Windows\PFRO.log
2015-01-02 19:17 - 2014-05-02 15:36 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-02 19:05 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-01-02 17:31 - 2013-10-26 19:33 - 03475968 ___SH () C:\Users\Jane\Desktop\Thumbs.db
2015-01-02 17:11 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-02 16:54 - 2014-10-09 20:45 - 00000000 ____D () C:\Users\Jane\Desktop\Neuroartikel
2015-01-02 13:53 - 2014-02-25 22:51 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\WiseUpdate
2015-01-02 13:53 - 2012-01-07 10:22 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\Wise Disk Cleaner
2015-01-02 13:28 - 2014-04-28 09:30 - 00000000 ___RD () C:\MSOCache
2015-01-02 13:23 - 2012-01-07 08:57 - 00000000 ____D () C:\Program Files (x86)\Wise Disk Cleaner
2015-01-02 11:51 - 2012-01-07 10:23 - 00000000 ____D () C:\Users\Jane\AppData\Roaming\Wise Registry Cleaner
2015-01-02 11:49 - 2012-01-07 08:58 - 00000000 ____D () C:\Program Files (x86)\Wise Registry Cleaner
2015-01-01 12:53 - 2012-01-23 16:33 - 00000000 ____D () C:\Users\Jane\AppData\Local\FreePDF_XP
2014-12-31 00:45 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-12-29 21:22 - 2014-07-11 19:27 - 01021440 ___SH () C:\Users\Jane\Downloads\Thumbs.db
2014-12-27 18:50 - 2014-11-17 12:14 - 00000000 ____D () C:\Program Files (x86)\GraphPad
2014-12-27 18:49 - 2014-11-17 12:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GraphPad Software
2014-12-27 18:46 - 2012-01-07 21:02 - 00000000 ____D () C:\ProgramData\EPSON
2014-12-27 18:46 - 2012-01-07 21:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2014-12-27 18:46 - 2012-01-07 21:01 - 00000000 ____D () C:\Program Files (x86)\epson
2014-12-27 18:38 - 2014-04-27 21:01 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-12-26 12:26 - 2012-01-05 21:42 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-12-26 12:26 - 2012-01-05 21:42 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-12-26 12:26 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-23 01:22 - 2014-10-13 22:58 - 00000000 ____D () C:\Users\Jane\Desktop\IVJ-Themen
2014-12-21 13:07 - 2013-08-19 23:12 - 00115200 ___SH () C:\Users\Jane\Documents\Thumbs.db
2014-12-18 21:28 - 2012-01-07 10:09 - 00000000 ____D () C:\Users\Jane\AppData\Local\Thunderbird
2014-12-18 15:14 - 2014-05-12 09:28 - 00000000 ____D () C:\ProgramData\Vodafone
2014-12-18 09:09 - 2012-04-26 14:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-17 18:28 - 2014-11-02 20:59 - 00003848 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1383253405
2014-12-17 18:28 - 2013-10-31 22:03 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-12-12 17:12 - 2013-10-13 20:57 - 00000000 ____D () C:\Windows\rescache
2014-12-12 09:02 - 2013-10-25 21:24 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-12 08:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 01:12 - 2013-08-15 07:00 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-12 01:07 - 2012-01-07 10:40 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-11 14:28 - 2014-08-15 09:51 - 00000000 ____D () C:\Users\Jane\AppData\Local\Adobe
2014-12-11 14:28 - 2012-04-13 07:24 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 14:28 - 2012-04-13 07:24 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 14:28 - 2012-01-07 11:08 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-09 19:49 - 2014-10-28 09:05 - 00000000 ____D () C:\Users\Jane\Desktop\Botox
2014-12-04 16:05 - 2014-04-02 18:07 - 00000000 ____D () C:\Users\Jane\AppData\Local\NokiaInternetModem

Some content of TEMP:
====================
C:\Users\Jane\AppData\Local\Temp\avgnt.exe
C:\Users\Jane\AppData\Local\Temp\npp.6.6.9.Installer.exe
C:\Users\Jane\AppData\Local\Temp\Quarantine.exe
C:\Users\Jane\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-25 16:13

==================== End Of Log ============================
         
--- --- ---

Alt 03.01.2015, 11:56   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Advanced System Protector - Standard

Advanced System Protector



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 14:17   #11
Lucia001
 
Advanced System Protector - Standard

ASP



Hallo Schrauber,

vielen Dank für Deine Mühen. Ich hatte schon gestern ein Problem, nämlich, dass ich von meinem VPN-Zugang keine pdfs mehr runterladen kann (das brauche ich aber für meine Masterarbeit). Kann das damit in Zusammenhang stehen?

Außerdem habe ich wieder mein altes Shockwave flash-Plugin-Problem. Hat das eine andere Ursache?


Hier ist das File - das andere muss ich erst noch machen.

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 01-01-2015
Ran by Jane at 2015-01-03 14:04:29 Run:2
Running from D:\Jane\Privat\Computersicherheit
Loaded Profile: Jane (Available profiles: Jane)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
*****************

HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Google => Key not found.
HKU\S-1-5-21-2358124735-2455735417-86444415-1000\SOFTWARE\Policies\Microsoft\Internet Explorer => Key not found.
EmptyTemp: => Removed 74.2 MB temporary data.


The system needed a reboot.

==== End of Fixlog 14:04:39 ====

Alt 03.01.2015, 15:46   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Advanced System Protector - Standard

Advanced System Protector



Eigentlich nicht. Kannst Du dich zu dem VPN verbinden? Installier den VPN mal neu.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 17:00   #13
Lucia001
 
Advanced System Protector - Standard

ASP



Hallo Schrauber,

VPN ist neu und geht wieder

Wise-RegCleaner schmeiß ich runter, Disk Cleaner dann wohl auch, ein paar Eurer Programme sind aktiv, z.B. Secunia.

Ich nutze Mozilla und nicht IE und den No script hatte ich schon ,den Adblock allerdings nicht - hab ich mir gezogen.

Das mit dem Löschen von Combofix hat nicht geklappt. delfi9x muss ich noch durchführen, aber wieso denn alle Häkchen anklicken, dann werden doch auch Wiederherstellungspunkte gelöscht??

Alt 03.01.2015, 17:47   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Advanced System Protector - Standard

Advanced System Protector



Zitat:
dann werden doch auch Wiederherstellungspunkte gelöscht??
Diese werden als erstes verseucht bei Befall. Deswegen raus damit, und danach einen neuen, sauberen anlegen.

Was genau klappt nicht bei Combofix?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.01.2015, 18:25   #15
Lucia001
 
Advanced System Protector - Standard

ASP



Hallo Schrauber,

Combofix funktioniert noch wie vorher und deinstalliert sich nicht, wenn man den Namen ändert. Aber wieso soll das Programm gelöscht werden, es ist doch garnicht schlecht

Dafür checkt Secunia nicht, wenn man ein Programm bereits manuell nachaktualisiert hat (oder vielleicht erst, wenn der Rechner runtergefahren wird?).

Viele Grüße

Lucia001

dann ist mir noch etwas aufgefallen:

ein programm Sumatra pdf hatte ich über Revo uninstalled, nach Rechnerneustart war es plötzlich wieder da.

Und ein anderes Programm VCL Media player macht ständig neue verknüpfungen auf meinem Desktop

Hallo Schrauber,

es sind manuell einige Programme zu aktualisieren, aber ich kann die Plattform von Secunia nicht öffnen.

Viele Grüße

Lucia001

Antwort

Themen zu Advanced System Protector
advanced, advanced system protector, advanced system protector entfernen, compu, device driver, dvdvideosoft ltd., eingefangen, eintrag, gefangen, gen, install.exe, launch, leute, liebe, msiexec.exe, natürlich, office 365, onedrive, problem, programm, protector, schnell, system, windows, windows 7




Ähnliche Themen: Advanced System Protector


  1. Win7 mit Advanced System Protector, System Speedup und vielen weiteren Plagegeistern
    Plagegeister aller Art und deren Bekämpfung - 10.06.2014 (12)
  2. Advanced System Protector und speedial
    Alles rund um Windows - 05.06.2014 (3)
  3. Advanced System Protector Befall auf W8
    Lob, Kritik und Wünsche - 25.04.2014 (0)
  4. Advanced System Protector/Reg Clean Pro etc.
    Log-Analyse und Auswertung - 10.03.2014 (24)
  5. Advanced System Protector entfernen
    Plagegeister aller Art und deren Bekämpfung - 26.02.2014 (1)
  6. WindowsXP: Advanced System Protector
    Log-Analyse und Auswertung - 23.12.2013 (3)
  7. PC von Advanced System Protector befallen
    Plagegeister aller Art und deren Bekämpfung - 23.11.2013 (15)
  8. Windows 7-Advanced System Protector
    Log-Analyse und Auswertung - 30.10.2013 (17)
  9. Advanced System Protector löchen
    Log-Analyse und Auswertung - 26.10.2013 (31)
  10. Advanced System Protector und Reg Clean Pro
    Plagegeister aller Art und deren Bekämpfung - 30.09.2013 (7)
  11. Advanced System Protector entfernen
    Plagegeister aller Art und deren Bekämpfung - 26.09.2013 (42)
  12. Win7, Advanced System Protector, System verseucht?
    Log-Analyse und Auswertung - 15.09.2013 (19)
  13. Windows 7: Advanced System Protector Virus
    Log-Analyse und Auswertung - 09.09.2013 (17)
  14. Advanced System Protector deinstalieren
    Log-Analyse und Auswertung - 13.08.2013 (9)
  15. advanced system protector entfernen
    Plagegeister aller Art und deren Bekämpfung - 23.07.2013 (7)
  16. Advanced System Protector
    Log-Analyse und Auswertung - 21.06.2013 (21)
  17. Advanced System Protector löschen
    Plagegeister aller Art und deren Bekämpfung - 31.03.2013 (2)

Zum Thema Advanced System Protector - Liebe Leute, ich habe mir dieses Programm eingefangen, besitze Windows 7 und möchte es natürlich schnell wieder loswerden. ich hatte gelesen, dass jemand das gleiche Problem hatte, finde aber den - Advanced System Protector...
Archiv
Du betrachtest: Advanced System Protector auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.