Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: System Care Antivirus

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.07.2013, 10:55   #1
riaria
 
System Care Antivirus - Standard

System Care Antivirus



Hallo,

ich habe mir letzte Woche System Care Antivirus "eingefangen".
Bisher habe ich das Symbol gelöscht weiter konnte ich jedoch nichts verrichten.

Um Hilfe wäre ich sehr dankbar.

Viele Grüße
Ria

Alt 22.07.2013, 10:57   #2
schrauber
/// the machine
/// TB-Ausbilder
 

System Care Antivirus - Standard

System Care Antivirus



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 22.07.2013, 11:12   #3
riaria
 
System Care Antivirus - Standard

System Care Antivirus



[
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-07-2013
Ran by Eva (administrator) on 22-07-2013 12:06:47
Running from C:\Users\Eva\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Entriq, Inc.) C:\Program Files (x86)\maxdome\DCBin\DCService.exe
() C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashUtil64_11_7_700_224_ActiveX.exe
() C:\Users\Eva\Downloads\ZipOpenerSetup.exe
() C:\Users\Eva\AppData\Local\Temp\IS3571~1\QtraxInstaller.exe
(Microsoft Corporation) C:\Program Files (x86)\Internet Explorer\IELowutil.exe
() C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
() C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Plus HD) C:\program files (x86)\plus-hd-2.3\plus-hd-2.3-bg.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-08-07] (Intel Corporation)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [496160 2010-02-26] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1825064 2009-09-03] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2008-07-29] ()
HKLM-x32\...\Runonce: [Del2329594] - cmd.exe /Q /D /c del "C:\Users\Eva\AppData\Local\Temp\0.del" [x]
HKLM-x32\...\Runonce: [Del2330498] - cmd.exe /Q /D /c del "C:\Users\Eva\AppData\Local\Temp\0.del" [x]
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-02-13] (Google Inc.)
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [3872080 2010-04-16] (Microsoft Corporation)
HKCU\...\Run: [rfxsrvtray] - C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-tray.exe [1838872 2013-02-07] (Tobit.Software)
HKCU\...\Run: [AutoStartNPSAgent] - C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-04] (Samsung Electronics Co., Ltd.)
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [NTRedirect] - C:\Windows\SysWOW64\rundll32.exe [44544 2009-07-14] (Microsoft Corporation) <===== ATTENTION
HKCU\...\RunOnce: [Qtrax] - C:\Program Files (x86)\Microsoft Silverlight\sllauncher.exe 3821874593.portal.qtrax.com [387128 2013-01-24] (Microsoft Corporation)
HKCU\...\Runonce: [Del2329594] - cmd.exe /Q /D /c del "C:\Users\Eva\AppData\Local\Temp\0.del" [x]
HKCU\...\Runonce: [Del2330498] - cmd.exe /Q /D /c del "C:\Users\Eva\AppData\Local\Temp\0.del" [x]
HKCU\...\RunOnce: [FlashPlayerUpdate] - C:\Windows\system32\Macromed\Flash\FlashUtil64_11_7_700_224_ActiveX.exe -update activex [514952 2013-06-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1157640 2009-10-07] (Dritek System Inc.)
HKLM-x32\...\Run: [SuiteTray] - "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [337264 2010-05-27] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - "C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe" -d [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe" [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k [265984 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] - "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - "C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe" [3567616 2009-09-05] (Egis Technology Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] - "C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [419112 2009-10-29] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] - "C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [181480 2010-01-18] (Acer Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [249064 2010-10-29] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NPSStartup] -  [x]
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [ApnUpdater] - "C:\Program Files (x86)\Ask.com\Updater\Updater.exe" [1568976 2012-06-20] (Ask)
HKLM-x32\...\Run: [MailCheck IE Broker] - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [1459848 2012-10-04] (1und1 Mail und Media GmbH)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
AppInit_DLLs-x32: c:\progra~3\browse~1\261339~1.144\{c16c1~1\browse~1.dll  [2521040 2013-05-23] ()
Lsa: [Notification Packages] C:\Program Files (x86)\Acer Bio Protection\PwdFilterV64
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\p6_erinnerung_197.lnk
ShortcutTarget: p6_erinnerung_197.lnk -> C:\Program Files (x86)\phase6\phase6_197\WinStart\p6erinnerung.exe (phase-6 AG)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Radio.fx.LNK
ShortcutTarget: Radio.fx.LNK -> C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-client.exe (Tobit.Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SanDisk Media Manager.lnk
ShortcutTarget: SanDisk Media Manager.lnk ->  (No File)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Delta Search
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = WEB.DE Suche - die Suchmaschine
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Upgrade to Google Chrome
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = Delta Search
URLSearchHook: (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKCU - DefaultScope {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951
SearchScopes: HKCU - {171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-3&o=APN10395&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^ABT&apn_dtid=^YYYYYY^YY^DE&apn_uid=6aac657d-e865-4f38-916d-726be59a2280&apn_sauid=5BD4E1CD-1E4E-4F10-A477-84D0098E5786
SearchScopes: HKCU - {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - {AD34146F-C24C-4BFA-85F6-44E34DB442D4} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: WEB.DE MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
BHO: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Plus-HD-2.3 - {11111111-1111-1111-1111-110311341126} - C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-bho.dll (Plus HD)
BHO-x32: WEB.DE Konfiguration - {17166733-40EA-4432-A85C-AE672FF0E236} - C:\ProgramData\1und1InternetExplorerAddon\BHOXML.dll (1&1 Mail & Media GmbH)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: WEB.DE MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: delta Helper Object - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files (x86)\Delta\delta\1.8.21.5\bh\delta.dll (Delta-search.com)
BHO-x32: Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
BHO-x32: DealPly - {EF7BD87A-8024-11E2-F316-F3E56188709B} - C:\Program Files (x86)\DealPly\DealPlyIE.dll (DealPly)
Toolbar: HKLM - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Delta Toolbar - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files (x86)\Delta\delta\1.8.21.5\deltaTlbr.dll (Delta-search.com)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - WEB.DE MailCheck - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {85C86CCC-2158-4123-9C7D-785190CED875} hxxp://www.digitalpublishing.de/launcher/dpLaunchPlugin.cab
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default
FF user.js: detected! => C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\user.js
FF SelectedSearchEngine: Delta Search
FF Homepage: hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951
FF NetworkProxy: "no_proxies_on", "localhost,127.0.0.1"
FF NetworkProxy: "type", 0
FF NewTab: hxxp://www1.delta-search.com/?babsrc=NT_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com
FF Extension: No Name - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\ffxtlbr@babylon.com
FF Extension: Delta Toolbar - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\ffxtlbr@delta.com
FF Extension: Avira SearchFree Toolbar plus Web Protection - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\toolbar@ask.com
FF Extension: toolbar - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\toolbar@web.de.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: No Name - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\

Chrome: 
=======
CHR RestoreOnStartup: "hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951"
CHR Extension: (DealPly Shopping  ) - C:\Users\Eva\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmfnfnpmhcllokmkepffndflpnadjmma\3.5.0.0_0
CHR Extension: (Plus-HD-2.3) - C:\Users\Eva\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec\1.23.17_0
CHR HKLM-x32\...\Chrome\Extension: [aaaangaohdajkgeopjhpbnlpkehbhmbj] - C:\Users\Eva\AppData\Local\APN\GoogleCRXs\aaaangaohdajkgeopjhpbnlpkehbhmbj_7.15.4.0.crx
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Eva\AppData\Roaming\BabSolution\CR\Delta.crx

==================== Services (Whitelisted) =================

R2 BrowserDefendert; C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.exe [2827728 2013-05-23] ()
R2 ePowerSvc; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [783392 2010-02-26] (Acer Incorporated)
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3450368 2009-09-05] (Egis Technology Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 Prosieben; C:\Program Files (x86)\maxdome\DCBin\DCService.exe [77032 2009-05-01] (Entriq, Inc.)
R2 Radio.fx; C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe [3999512 2013-06-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)

==================== Drivers (Whitelisted) ====================

S0 johci; C:\Windows\System32\DRIVERS\johci.sys [20392 2009-09-21] (JMicron )
S1 rcamwyht; C:\Windows\system32\drivers\rcamwyht.sys [49872 2013-07-22] (Microsoft Corporation)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:06 - 2013-07-22 12:06 - 00000000 ____D C:\FRST
2013-07-22 12:05 - 2013-07-22 12:06 - 01779363 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-22 12:03 - 2013-07-22 12:03 - 00004224 _____ C:\Windows\System32\Tasks\Plus-HD-2.3-codedownloader
2013-07-22 12:03 - 2013-07-22 12:03 - 00004220 _____ C:\Windows\System32\Tasks\Plus-HD-2.3-updater
2013-07-22 12:03 - 2013-07-22 12:03 - 00004124 _____ C:\Windows\System32\Tasks\Plus-HD-2.3-enabler
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003430 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00003210 _____ C:\Windows\System32\Tasks\DSite
2013-07-22 12:03 - 2013-07-22 12:03 - 00002383 _____ C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Qtrax Player.lnk
2013-07-22 12:03 - 2013-07-22 12:03 - 00002353 _____ C:\Users\Eva\Desktop\Qtrax Player.lnk
2013-07-22 12:03 - 2013-07-22 12:03 - 00001902 _____ C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001826 _____ C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001194 _____ C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001190 _____ C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001114 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-07-22 12:03 - 2013-07-22 12:03 - 00001094 _____ C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00000278 _____ C:\Windows\Tasks\DSite.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\DSite
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Delta
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Babylon
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\BabSolution
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\ProgramData\Babylon
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\Delta
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\DealPly
2013-07-22 12:02 - 2013-07-22 12:02 - 00793536 _____ C:\Users\Eva\Downloads\ZipOpenerSetup.exe
2013-07-22 11:59 - 2013-07-22 11:59 - 00049872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rcamwyht.sys
2013-07-07 17:47 - 2013-07-22 11:29 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Care Antivirus
2013-07-07 16:41 - 2013-07-07 16:41 - 02092792 _____ C:\Users\Eva\Downloads\avira_free_antivirus.exe
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-07-07 13:17 - 2013-07-22 11:29 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922

==================== One Month Modified Files and Folders =======

2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:07 - 2010-12-30 11:32 - 00000000 ____D C:\Users\Eva
2013-07-22 12:06 - 2013-07-22 12:06 - 00000000 ____D C:\FRST
2013-07-22 12:06 - 2013-07-22 12:05 - 01779363 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-22 12:05 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-22 12:05 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-22 12:03 - 2013-07-22 12:03 - 00004224 _____ C:\Windows\System32\Tasks\Plus-HD-2.3-codedownloader
2013-07-22 12:03 - 2013-07-22 12:03 - 00004220 _____ C:\Windows\System32\Tasks\Plus-HD-2.3-updater
2013-07-22 12:03 - 2013-07-22 12:03 - 00004124 _____ C:\Windows\System32\Tasks\Plus-HD-2.3-enabler
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003430 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00003210 _____ C:\Windows\System32\Tasks\DSite
2013-07-22 12:03 - 2013-07-22 12:03 - 00002383 _____ C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Qtrax Player.lnk
2013-07-22 12:03 - 2013-07-22 12:03 - 00002353 _____ C:\Users\Eva\Desktop\Qtrax Player.lnk
2013-07-22 12:03 - 2013-07-22 12:03 - 00001902 _____ C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001826 _____ C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001194 _____ C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001190 _____ C:\Windows\Tasks\Plus-HD-2.3-updater.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00001114 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-07-22 12:03 - 2013-07-22 12:03 - 00001094 _____ C:\Windows\Tasks\Plus-HD-2.3-enabler.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00000278 _____ C:\Windows\Tasks\DSite.job
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\DSite
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Delta
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Babylon
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\BabSolution
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\ProgramData\Babylon
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.3
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\Delta
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\DealPly
2013-07-22 12:02 - 2013-07-22 12:02 - 00793536 _____ C:\Users\Eva\Downloads\ZipOpenerSetup.exe
2013-07-22 12:01 - 2012-05-14 21:20 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-22 11:59 - 2013-07-22 11:59 - 00049872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rcamwyht.sys
2013-07-22 11:59 - 2013-07-07 13:17 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922
2013-07-22 11:40 - 2011-02-13 20:32 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-22 11:40 - 2010-11-12 15:47 - 01629454 _____ C:\Windows\WindowsUpdate.log
2013-07-22 11:35 - 2011-02-13 20:32 - 00001100 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-22 11:31 - 2010-11-13 00:35 - 00654852 _____ C:\Windows\system32\perfh007.dat
2013-07-22 11:31 - 2010-11-13 00:35 - 00130434 _____ C:\Windows\system32\perfc007.dat
2013-07-22 11:31 - 2009-07-14 07:13 - 01500294 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-22 11:30 - 2011-02-13 20:32 - 00004100 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-22 11:30 - 2011-02-13 20:32 - 00003848 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-22 11:29 - 2013-07-07 17:47 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Care Antivirus
2013-07-22 11:26 - 2011-05-21 15:55 - 00000000 ____D C:\Users\Eva\Tracing
2013-07-22 11:26 - 2011-03-26 21:34 - 00000000 ____D C:\Users\Public\Documents\phase6_197_Daten
2013-07-22 11:24 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-22 11:24 - 2009-07-14 06:51 - 00103120 _____ C:\Windows\setupact.log
2013-07-07 16:41 - 2013-07-07 16:41 - 02092792 _____ C:\Users\Eva\Downloads\avira_free_antivirus.exe
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-07-07 12:50 - 2012-05-23 19:12 - 00003914 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{EE625156-F3DB-444D-9BE3-7AA178F02B6C}
2013-06-30 20:24 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-23 21:38 - 2011-02-13 20:32 - 00000000 ____D C:\Users\Eva\AppData\Local\Google

Files to move or delete:
====================
C:\ProgramData\FullRemove.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-07 13:53

==================== End Of Log ============================
         
--- --- ---
[Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-07-2013
Ran by Eva at 2013-07-22 12:07:52
Running from C:\Users\Eva\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================


CIR Receiver Driver (Version: 2.7.4.1)
Acer Arcade Deluxe (x32 Version: 3.0.7319)
Acer Arcade Instant On (x32 Version: 3.0.35.1)
Acer Backup Manager (x32 Version: 2.0.1.68)
Acer Bio Protection (x32 Version: 6.2.56)
Acer Crystal Eye Webcam (x32 Version: 5.2.5.3)
Acer eRecovery Management (x32 Version: 4.05.3013)
Acer GameZone Console (x32 Version: 6.1.0.9)
Acer PowerSmart Manager (x32 Version: 4.06.3009)
Acer Registration (x32 Version: 1.03.3003)
Acer ScreenSaver (x32 Version: 1.9.0715)
Acer Updater (x32 Version: 1.02.3001)
Acer VCM (x32 Version: 4.05.3002)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Airport Mania First Flight (x32)
Amazonia (x32)
Ask Toolbar (x32 Version: 1.15.18.0)
ATI Catalyst Install Manager (Version: 3.0.778.0)
Audacity 1.2.6 (x32)
Avira SearchFree Toolbar plus Web Protection Updater (HKCU Version: 1.3.0.23930)
Backup Manager Advance (x32 Version: 2.0.1.68)
Broadcom Gigabit NetLink Controller (Version: 12.26.01)
BrowserDefender (x32)
Cake Mania (x32)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0527.1242.20909)
Catalyst Control Center InstallProxy (x32 Version: 2010.0527.1242.20909)
Catalyst Control Center Localization All (x32 Version: 2010.0527.1242.20909)
CCC Help Chinese Standard (x32 Version: 2010.0527.1241.20909)
CCC Help Chinese Traditional (x32 Version: 2010.0527.1241.20909)
CCC Help Czech (x32 Version: 2010.0527.1241.20909)
CCC Help Danish (x32 Version: 2010.0527.1241.20909)
CCC Help Dutch (x32 Version: 2010.0527.1241.20909)
CCC Help English (x32 Version: 2010.0527.1241.20909)
CCC Help Finnish (x32 Version: 2010.0527.1241.20909)
CCC Help French (x32 Version: 2010.0527.1241.20909)
CCC Help German (x32 Version: 2010.0527.1241.20909)
CCC Help Greek (x32 Version: 2010.0527.1241.20909)
CCC Help Hungarian (x32 Version: 2010.0527.1241.20909)
CCC Help Italian (x32 Version: 2010.0527.1241.20909)
CCC Help Japanese (x32 Version: 2010.0527.1241.20909)
CCC Help Korean (x32 Version: 2010.0527.1241.20909)
CCC Help Norwegian (x32 Version: 2010.0527.1241.20909)
CCC Help Polish (x32 Version: 2010.0527.1241.20909)
CCC Help Portuguese (x32 Version: 2010.0527.1241.20909)
CCC Help Russian (x32 Version: 2010.0527.1241.20909)
CCC Help Spanish (x32 Version: 2010.0527.1241.20909)
CCC Help Swedish (x32 Version: 2010.0527.1241.20909)
CCC Help Thai (x32 Version: 2010.0527.1241.20909)
CCC Help Turkish (x32 Version: 2010.0527.1241.20909)
ccc-core-static (x32 Version: 2010.0527.1242.20909)
ccc-utility64 (Version: 2010.0527.1242.20909)
Das Photo - Fotoservice (x32)
DealPly (HKCU)
DealPly (remove only) (x32 Version: 4.8.6.1)
Delta Chrome Toolbar (x32)
Delta toolbar (x32 Version: 1.8.21.5)
Dream Day First Home (x32)
eBay Worldwide (x32 Version: 2.1.0901)
eSobi v2 (x32 Version: 2.0.4.000274)
Farm Frenzy 2 (x32)
Fingerprint Solution (x32 Version: 6.1.56.0)
Free Studio version 2013 (x32 Version: 6.0.0.128)
Galapago (x32)
GEONExT 1.73 (x32 Version: 1.73)
GIMP 2.6.12 (x32 Version: 2.6.12)
Google Chrome (x32 Version: 28.0.1500.72)
Google Earth Plug-in (x32 Version: 7.0.3.8542)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4209.2358)
Google Update Helper (x32 Version: 1.3.21.153)
Heroes of Hellas (x32)
Identity Card (x32 Version: 1.00.3003)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.00.01.1002)
Intel® Matrix Storage Manager
Java Auto Updater (x32 Version: 2.0.3.1)
Java(TM) 6 Update 24 (x32 Version: 6.0.240)
JMicron 1394 Filter Driver (x32 Version: 1.00.06.00)
JMicron Flash Media Controller Driver (x32 Version: 1.0.34.2)
Junk Mail filter update (x32 Version: 14.0.8117.416)
Launch Manager (x32 Version: 3.0.05)
maxdome Download Manager 4.1.300.78 (x32 Version: 4.1.30078)
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20125.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Mozilla Firefox 10.0 (x86 de) (x32 Version: 10.0)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Müller Foto (x32)
MyWinLocker (x32 Version: 3.1.212.0)
MyWinLocker Suite (x32 Version: 3.1.212.0)
NTI Backup Now 5 (x32 Version: 5.1.2.630)
NTI Backup Now Standard (x32 Version: 5.1.2.630)
NTI Media Maker 8 (x32 Version: 8.0.12.6636)
Open It! (x32 Version: 1.1.1)
phase-6 Feeding Tool 1.1.4 (x32 Version: 1.1.4)
phase6_197 (x32 Version: 1.97.0000)
PhotoFiltre (HKCU)
Picasa 3 (x32 Version: 3.9)
Plus-HD-2.3 (x32 Version: 1.27.153.8)
Poker Pop (x32)
PX Profile Update (x32 Version: 1.00.1.)
Qtrax Connection Manager (HKCU Version: 20.13.07.02)
Qtrax Player (HKCU)
Radio.fx (x32)
Realtek HDMI Audio Driver for ATI (x32 Version: 6.0.1.5992)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6004)
Samsung New PC Studio (x32 Version: 1.00.0000)
SAMSUNG USB Driver for Mobile Phones (Version: 1.3.650.0)
SanDisk ® Media Manager (x32 Version: 2.1.0.4)
Shredder (Version: 2.0.8.3)
Shredder (x32 Version: 2.0.8.3)
Skype™ 5.10 (x32 Version: 5.10.116)
Spin & Win (x32)
Synaptics Pointing Device Driver (Version: 14.0.4.0)
TeamViewer 6 (x32 Version: 6.0.10511)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update for Zip Opener (HKCU)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
WEB.DE Internet Explorer Addon (x32 Version: 1.0.1.0)
WEB.DE MailCheck für Internet Explorer (x32 Version: 1.8.1.0)
WEB.DE MailCheck für Mozilla Firefox (x32 Version: 2.1.4.1420)
WEB.DE Softwareaktualisierung (x32 Version: 2.0.4.1)
Welcome Center (x32 Version: 1.02.3004)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8117.0416)
Windows Live Communications Platform (x32 Version: 14.0.8117.416)
Windows Live Essentials (x32 Version: 14.0.8117.0416)
Windows Live Essentials (x32 Version: 14.0.8117.416)
Windows Live Fotogalerie (x32 Version: 14.0.8117.416)
Windows Live Mail (x32 Version: 14.0.8117.0416)
Windows Live Messenger (x32 Version: 14.0.8117.0416)
Windows Live Movie Maker (x32 Version: 14.0.8117.0416)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live Writer (x32 Version: 14.0.8117.0416)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Zip Opener Packages (HKCU)

==================== Restore Points =========================

12-06-2013 18:49:19 Windows Update
12-06-2013 19:50:47 Windows Update
21-06-2013 19:21:03 Windows Update
21-06-2013 21:17:04 Windows Update
27-06-2013 20:28:32 Windows Update
07-07-2013 10:48:16 Windows Update
22-07-2013 09:36:00 Windows Update
22-07-2013 09:59:16 Windows Defender Checkpoint

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {00F2A557-8879-4C53-B223-92A9203F85CE} - System32\Tasks\User_Feed_Synchronization-{EE625156-F3DB-444D-9BE3-7AA178F02B6C} => C:\Windows\system32\msfeedssync.exe [2013-05-01] (Microsoft Corporation)
Task: {04B90478-9E0C-4603-BEEC-EEFBCC0E2629} - System32\Tasks\Plus-HD-2.3-updater => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-updater.exe [2013-07-22] (Plus HD)
Task: {064288A2-D8C8-4DAC-9317-7F3DDC354537} - System32\Tasks\DSite => C:\Users\Eva\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE [2013-07-22] ()
Task: {2258A1EC-ABFB-4A42-89B5-E4D2F28AB61C} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {253A983D-BA07-43B9-A368-13F407BC6A06} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation)
Task: {2E0845BB-0E30-4A91-B909-0943F19B5158} - System32\Tasks\QtraxPlayer => C:\Program Files (x86)\Microsoft Silverlight\sllauncher.exe [2013-01-24] (Microsoft Corporation)
Task: {33D320AD-1AE1-4A1A-B9D6-CE0952591130} - System32\Tasks\Plus-HD-2.3-enabler => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-enabler.exe [2013-07-22] (Plus HD)
Task: {4CCA53D4-ECD4-46B0-B308-FD0B146DE02C} - System32\Tasks\DealPlyUpdate => C:\Program No File
Task: {6904BC61-8211-4C00-9CCF-C9252923053B} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2013-02-08] ()
Task: {6ACCC4E2-1BCB-40BC-A11D-46734509AF68} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-20] (Microsoft Corporation)
Task: {818DC91B-CFEF-443A-B8D7-85F4B9F08EF0} - System32\Tasks\Plus-HD-2.3-codedownloader => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-codedownloader.exe [2013-07-22] (Plus HD)
Task: {8CDEF16A-680A-41AB-949B-6203C6672488} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2012-10-01] (1&1 Mail & Media GmbH)
Task: {8E5DF787-D830-46EF-B86E-B0445E2C4699} - System32\Tasks\EPUpdater => C:\Users\Eva\AppData\Roaming\BABSOL~1\Shared\BabMaint.exe [2013-06-06] ()
Task: {90FBC4BE-82F6-4C7A-AC1D-02C418EA21FD} - System32\Tasks\Microsoft\Windows Defender\MpIdleTask => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {9467793B-8E5E-4A32-970A-365F849B4EB7} - System32\Tasks\Plus-HD-2.3-firefoxinstaller => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-firefoxinstaller.exe [2013-07-22] (Plus HD)
Task: {9D0A0A38-03FE-4519-837B-33B41F1A40C8} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {9E3A27D3-4068-4D7F-8572-7D3E8A8683C8} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-21] (Adobe Systems Incorporated)
Task: {A84231E8-C57D-4196-8A63-F841D17517C5} - System32\Tasks\BrowserDefendert => C:\Windows\system32\sc.exe [2009-07-14] (Microsoft Corporation)
Task: {C2F00248-9E59-4078-A876-B263A463C09A} - System32\Tasks\Plus-HD-2.3-chromeinstaller => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-chromeinstaller.exe [2013-07-22] (Plus HD)
Task: {D136E13E-5A1C-46FF-A1A7-E9FEAFA60837} - System32\Tasks\DealPly => C:\Users\Eva\AppData\Roaming\DealPly\UPDATE~1\UPDATE~1.EXE [2013-02-27] ()
Task: {F46A6E0D-1E81-45FD-A55F-1A7C024CD23C} - System32\Tasks\1und1 Konfiguration => C:\ProgramData\1und1InternetExplorerAddon\ConfigTask.exe [2011-04-19] (1und1 Mail und Media GmbH)
Task: {F5B554F5-6206-4CE8-BCBB-E373F4276C08} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13] (Google Inc.)
Task: {F7B83247-0FA3-4EC8-9B7C-72506E06EFB7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DSite.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-chromeinstaller.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-chromeinstaller.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-codedownloader.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-enabler.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-enabler.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-firefoxinstaller.exe
Task: C:\Windows\Tasks\Plus-HD-2.3-updater.job => C:\Program Files (x86)\Plus-HD-2.3\Plus-HD-2.3-updater.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/22/2013 00:07:05 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: QtraxInstaller.exe, Version: 0.0.0.0, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18015, Zeitstempel: 0x50b83c8a
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c41f
ID des fehlerhaften Prozesses: 0x12e8
Startzeit der fehlerhaften Anwendung: 0xQtraxInstaller.exe0
Pfad der fehlerhaften Anwendung: QtraxInstaller.exe1
Pfad des fehlerhaften Moduls: QtraxInstaller.exe2
Berichtskennung: QtraxInstaller.exe3

Error: (07/22/2013 11:34:50 AM) (Source: Windows Backup) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "D:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (07/07/2013 05:44:44 PM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: Vom Kryptografiedienst konnte das VSS-Sicherungsobjekt "System Writer" nicht initialisiert werden.


Details:
Could not query the status of the EventSystem service.

System Error:
Der Computer wird heruntergefahren.
.

Error: (07/07/2013 01:54:02 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (06/30/2013 08:23:32 PM) (Source: Windows Backup) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "D:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (06/30/2013 06:36:15 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (06/30/2013 05:39:45 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (06/28/2013 07:44:38 PM) (Source: Radio.fx) (User: )
Description: Failed to open session

Error: (06/28/2013 07:44:38 PM) (Source: Radio.fx) (User: )
Description: Failed to open session

Error: (06/28/2013 07:44:38 PM) (Source: Radio.fx) (User: )
Description: Failed to open session


System errors:
=============
Error: (07/07/2013 05:42:11 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068

Error: (07/07/2013 05:30:49 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068

Error: (07/07/2013 05:30:50 PM) (Source: DCOM) (User: )
Description: 1068fdPHost{D3DCB472-7261-43CE-924B-0704BD730D5F}

Error: (07/07/2013 05:30:49 PM) (Source: DCOM) (User: )
Description: 1068fdPHost{145B4335-FE2A-4927-A040-7C35AD3180EF}

Error: (07/07/2013 05:30:35 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068

Error: (07/07/2013 05:30:35 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068

Error: (07/07/2013 05:30:35 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068

Error: (07/07/2013 05:30:35 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068

Error: (07/07/2013 05:30:35 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068

Error: (07/07/2013 05:30:35 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:
%%1068


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
Date: 2012-08-09 05:26:13.376
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-14 10:24:51.640
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-14 10:23:36.811
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-12 20:46:48.991
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-12 20:17:25.263
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-12 19:11:41.384
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-12 19:11:41.283
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-05 20:23:48.459
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-05 19:49:06.724
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

Date: 2012-06-05 19:11:03.386
Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info ===========================

Percentage of memory in use: 49%
Total physical RAM: 3958.78 MB
Available physical RAM: 2013.12 MB
Total Pagefile: 7915.74 MB
Available Pagefile: 6005.36 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:447.16 GB) (Free:363.21 GB) NTFS (Disk=0 Partition=4)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 0AF871CD)
Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
Partition 2: (Not Active) - (Size=4 GB) - (Type=12)
Partition 3: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=447 GB) - (Type=OF Extended)

==================== End Of Log ============================]
__________________

Alt 22.07.2013, 13:29   #4
schrauber
/// the machine
/// TB-Ausbilder
 

System Care Antivirus - Standard

System Care Antivirus



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.07.2013, 15:15   #5
riaria
 
System Care Antivirus - Standard

System Care Antivirus



Combofix Logfile:
Code:
ATTFilter
ComboFix 13-07-22.01 - Eva 22.07.2013  15:59:44.2.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3959.2358 [GMT 2:00]
ausgeführt von:: c:\users\Eva\Downloads\ComboFix.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-06-22 bis 2013-07-22  ))))))))))))))))))))))))))))))
.
.
2013-07-22 14:10 . 2013-07-22 14:10	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-07-22 12:33 . 2013-07-22 12:50	--------	d-----w-	c:\program files (x86)\MyPC Backup
2013-07-22 10:07 . 2013-07-22 10:07	--------	d-----w-	c:\users\Eva\Qtrax
2013-07-22 10:06 . 2013-07-22 10:06	--------	d-----w-	C:\FRST
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\programdata\BrowserDefender
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\users\Eva\AppData\Roaming\Delta
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\program files (x86)\Delta
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\users\Eva\AppData\Roaming\BabSolution
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\users\Eva\AppData\Roaming\DSite
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\users\Eva\AppData\Roaming\DealPly
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\program files (x86)\Plus-HD-2.3
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\program files (x86)\OpenIt
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\users\Eva\AppData\Roaming\Babylon
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\programdata\Babylon
2013-07-22 09:37 . 2013-04-10 05:48	1732608	----a-w-	c:\program files\Windows Journal\NBDoc.DLL
2013-07-22 09:37 . 2013-04-10 05:46	1367040	----a-w-	c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2013-07-22 09:37 . 2013-04-10 05:46	1402880	----a-w-	c:\program files\Windows Journal\JNWDRV.dll
2013-07-22 09:37 . 2013-04-10 05:46	1393152	----a-w-	c:\program files\Windows Journal\JNTFiltr.dll
2013-07-22 09:37 . 2013-04-10 05:03	936448	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-07-22 09:37 . 2013-04-09 23:34	1247744	----a-w-	c:\windows\SysWow64\DWrite.dll
2013-07-22 09:37 . 2013-04-02 22:51	1643520	----a-w-	c:\windows\system32\DWrite.dll
2013-07-07 15:43 . 2013-07-07 15:43	--------	d-----w-	c:\users\Eva\AppData\Local\ElevatedDiagnostics
2013-07-07 11:17 . 2013-07-22 09:59	--------	d-----w-	c:\programdata\8efdda34-012c-0000-ae16-0000b0965922
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-07-22 13:32 . 2012-09-21 16:03	78185248	----a-w-	c:\windows\system32\MRT.exe
2013-06-21 20:01 . 2012-05-14 19:20	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-21 20:01 . 2011-07-30 16:15	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-05-13 05:51 . 2013-06-12 18:49	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-05-13 05:51 . 2013-06-12 18:49	1464320	----a-w-	c:\windows\system32\crypt32.dll
2013-05-13 05:51 . 2013-06-12 18:49	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-05-13 05:50 . 2013-06-12 18:49	52224	----a-w-	c:\windows\system32\certenc.dll
2013-05-13 04:45 . 2013-06-12 18:49	1160192	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-05-13 04:45 . 2013-06-12 18:49	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-05-13 04:45 . 2013-06-12 18:49	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-05-13 03:43 . 2013-06-12 18:49	1192448	----a-w-	c:\windows\system32\certutil.exe
2013-05-13 03:08 . 2013-06-12 18:49	903168	----a-w-	c:\windows\SysWow64\certutil.exe
2013-05-13 03:08 . 2013-06-12 18:49	43008	----a-w-	c:\windows\SysWow64\certenc.dll
2013-05-10 05:49 . 2013-06-12 18:49	30720	----a-w-	c:\windows\system32\cryptdlg.dll
2013-05-10 03:20 . 2013-06-12 18:49	24576	----a-w-	c:\windows\SysWow64\cryptdlg.dll
2013-05-08 06:39 . 2013-06-12 18:49	1910632	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-05-02 00:06 . 2011-01-29 18:25	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-05-01 19:20 . 2013-05-01 19:20	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-01 19:20 . 2013-05-01 19:20	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-05-01 19:20 . 2013-05-01 19:20	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-05-01 19:20 . 2013-05-01 19:20	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-05-01 19:20 . 2013-05-01 19:20	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-01 19:20 . 2013-05-01 19:20	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-05-01 19:20 . 2013-05-01 19:20	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-05-01 19:20 . 2013-05-01 19:20	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-05-01 19:20 . 2013-05-01 19:20	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-05-01 19:20 . 2013-05-01 19:20	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-05-01 19:20 . 2013-05-01 19:20	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-05-01 19:20 . 2013-05-01 19:20	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-05-01 19:20 . 2013-05-01 19:20	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-05-01 19:20 . 2013-05-01 19:20	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-05-01 19:20 . 2013-05-01 19:20	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-05-01 19:20 . 2013-05-01 19:20	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-05-01 19:20 . 2013-05-01 19:20	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-05-01 19:20 . 2013-05-01 19:20	197120	----a-w-	c:\windows\system32\msrating.dll
2013-05-01 19:20 . 2013-05-01 19:20	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-05-01 19:20 . 2013-05-01 19:20	216064	----a-w-	c:\windows\system32\msls31.dll
2013-05-01 19:20 . 2013-05-01 19:20	441856	----a-w-	c:\windows\system32\html.iec
2013-05-01 19:20 . 2013-05-01 19:20	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-05-01 19:20 . 2013-05-01 19:20	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-05-01 19:20 . 2013-05-01 19:20	81408	----a-w-	c:\windows\system32\icardie.dll
2013-05-01 19:20 . 2013-05-01 19:20	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-05-01 19:20 . 2013-05-01 19:20	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-05-01 19:20 . 2013-05-01 19:20	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-05-01 19:20 . 2013-05-01 19:20	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-05-01 19:20 . 2013-05-01 19:20	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-05-01 19:20 . 2013-05-01 19:20	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-05-01 19:20 . 2013-05-01 19:20	235008	----a-w-	c:\windows\system32\url.dll
2013-05-01 19:20 . 2013-05-01 19:20	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-05-01 19:20 . 2013-05-01 19:20	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-05-01 19:20 . 2013-05-01 19:20	102912	----a-w-	c:\windows\system32\inseng.dll
2013-05-01 19:20 . 2013-05-01 19:20	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-05-01 19:20 . 2013-05-01 19:20	144896	----a-w-	c:\windows\system32\wextract.exe
2013-05-01 19:20 . 2013-05-01 19:20	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-05-01 19:20 . 2013-05-01 19:20	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-05-01 19:20 . 2013-05-01 19:20	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-05-01 19:20 . 2013-05-01 19:20	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-05-01 19:20 . 2013-05-01 19:20	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-05-01 19:20 . 2013-05-01 19:20	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-05-01 19:20 . 2013-05-01 19:20	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-05-01 19:20 . 2013-05-01 19:20	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-05-01 19:20 . 2013-05-01 19:20	149504	----a-w-	c:\windows\system32\occache.dll
2013-05-01 19:20 . 2013-05-01 19:20	13824	----a-w-	c:\windows\system32\mshta.exe
2013-05-01 19:20 . 2013-05-01 19:20	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-05-01 19:20 . 2013-05-01 19:20	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-05-01 19:20 . 2013-05-01 19:20	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-05-01 19:18 . 2013-05-01 19:18	9728	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	9728	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	522752	----a-w-	c:\windows\system32\XpsGdiConverter.dll
2013-05-01 19:18 . 2013-05-01 19:18	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2013-05-01 19:18 . 2013-05-01 19:18	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2013-05-01 19:18 . 2013-05-01 19:18	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	4096	---ha-w-	c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3928064	----a-w-	c:\windows\system32\d2d1.dll
2013-05-01 19:18 . 2013-05-01 19:18	364544	----a-w-	c:\windows\SysWow64\XpsGdiConverter.dll
2013-05-01 19:18 . 2013-05-01 19:18	363008	----a-w-	c:\windows\system32\dxgi.dll
2013-05-01 19:18 . 2013-05-01 19:18	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3584	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	2776576	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2013-05-01 19:18 . 2013-05-01 19:18	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2013-05-01 19:18 . 2013-05-01 19:18	2560	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	2560	---ha-w-	c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	2284544	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2013-05-01 19:18 . 2013-05-01 19:18	1682432	----a-w-	c:\windows\system32\XpsPrint.dll
2013-05-01 19:18 . 2013-05-01 19:18	1158144	----a-w-	c:\windows\SysWow64\XpsPrint.dll
2013-05-01 19:18 . 2013-05-01 19:18	10752	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	10752	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	220160	----a-w-	c:\windows\SysWow64\d3d10core.dll
2013-05-01 19:18 . 2013-05-01 19:18	648192	----a-w-	c:\windows\system32\d3d10level9.dll
2013-05-01 19:18 . 2013-05-01 19:18	604160	----a-w-	c:\windows\SysWow64\d3d10level9.dll
2013-05-01 19:18 . 2013-05-01 19:18	3419136	----a-w-	c:\windows\SysWow64\d2d1.dll
2013-05-01 19:18 . 2013-05-01 19:18	333312	----a-w-	c:\windows\system32\d3d10_1core.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2013-02-08 1521800]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{11111111-1111-1111-1111-110311341126}]
2013-07-22 10:03	752488	----a-w-	c:\program files (x86)\Plus-HD-2.3\Plus-HD-2.3-bho.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{17166733-40EA-4432-A85C-AE672FF0E236}]
2011-05-11 15:38	154216	----a-w-	c:\programdata\1und1InternetExplorerAddon\BHOXML.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}]
2013-05-20 10:02	295832	----a-w-	c:\program files (x86)\Delta\delta\1.8.21.5\bh\delta.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2013-02-08 13:17	1521800	----a-w-	c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-01-28 14:54	281760	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EF7BD87A-8024-11E2-F316-F3E56188709B}]
c:\program files (x86)\DealPly\DealPlyIE.dll [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2013-02-08 1521800]
"{82E1477C-B154-48D3-9891-33D83C26BCD3}"= "c:\program files (x86)\Delta\delta\1.8.21.5\deltaTlbr.dll" [2013-05-20 284056]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CLASSES_ROOT\clsid\{82e1477c-b154-48d3-9891-33d83c26bcd3}]
[HKEY_CLASSES_ROOT\delta.deltadskBnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}]
[HKEY_CLASSES_ROOT\delta.deltadskBnd]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:40	120176	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2011-02-13 39408]
"rfxsrvtray"="c:\program files (x86)\Tobit Radio.fx\Client\rfx-tray.exe" [2013-02-07 1838872]
"AutoStartNPSAgent"="c:\program files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe" [2010-07-04 95576]
"NTRedirect"="c:\users\Eva\AppData\Roaming\BabSolution\Shared\NTRedirect.dll" [2013-07-18 121856]
"QtraxNotification"="c:\users\Eva\Qtrax\Player\Notification.exe" [2013-07-08 110888]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2009-10-07 1157640]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2010-05-27 337264]
"EgisUpdate"="c:\program files (x86)\EgisTec IPS\EgisUpdate.exe" [2010-03-11 201584]
"EgisTecPMMUpdate"="c:\program files (x86)\EgisTec IPS\PmmUpdate.exe" [2010-03-11 407920]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-06-28 265984]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-05-27 98304]
"VitaKeyPdtWzd"="c:\program files (x86)\Acer Bio Protection\PdtWzd.exe" [2009-09-05 3567616]
"ArcadeDeluxeAgent"="c:\program files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [2009-10-29 419112]
"PlayMovie"="c:\program files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [2010-01-18 181480]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2012-06-20 1568976]
"MailCheck IE Broker"="c:\program files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe" [2012-10-04 1459848]
.
c:\users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MyPC Backup.lnk - c:\program files (x86)\MyPC Backup\MyPC Backup.exe [2013-7-1 1945128]
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Acer VCM.lnk - c:\program files (x86)\Acer\Acer VCM\AcerVCM.exe [2010-9-13 704032]
p6_erinnerung_197.lnk - c:\program files (x86)\phase6\phase6_197\WinStart\p6erinnerung.exe [2008-10-25 49152]
Radio.fx.LNK - c:\program files (x86)\Tobit Radio.fx\Client\rfx-client.exe [2011-12-15 6759704]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\progra~3\BROWSE~1\261339~1.144\{C16C1~1\BrowserDefender.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R0 johci;JMicron 1394 Filter Driver;c:\windows\system32\DRIVERS\johci.sys;c:\windows\SYSNATIVE\DRIVERS\johci.sys [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 enecirhid;ENE CIR HID Receiver;c:\windows\system32\DRIVERS\enecirhid.sys;c:\windows\SYSNATIVE\DRIVERS\enecirhid.sys [x]
R3 enecirhidma;ENE CIR HIDmini Filter;c:\windows\system32\DRIVERS\enecirhidma.sys;c:\windows\SYSNATIVE\DRIVERS\enecirhidma.sys [x]
R3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bbus.sys [x]
R3 ss_bmdfl;SAMSUNG USB Mobile Modem (Filter);c:\windows\system32\DRIVERS\ss_bmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdfl.sys [x]
R3 ss_bmdm;SAMSUNG USB Mobile Modem;c:\windows\system32\DRIVERS\ss_bmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdm.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 BackupStack;Computer Backup (MyPC Backup);c:\program files (x86)\MyPC Backup\BackupStack.exe;c:\program files (x86)\MyPC Backup\BackupStack.exe [x]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [x]
S2 FPSensor;EgisTec-Corp Fingerprint Reader Driver (FPSensor.sys);c:\windows\system32\Drivers\FPSensor.sys;c:\windows\SYSNATIVE\Drivers\FPSensor.sys [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IGBASVC;EgisTec Service;c:\program files (x86)\Acer Bio Protection\BASVC.exe;c:\program files (x86)\Acer Bio Protection\BASVC.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 Prosieben;maxdome Download Manager;c:\program files (x86)\maxdome\DCBin\DCService.exe;c:\program files (x86)\maxdome\DCBin\DCService.exe [x]
S2 Radio.fx;Radio.fx Server;c:\program files (x86)\Tobit Radio.fx\Server\rfx-server.exe;c:\program files (x86)\Tobit Radio.fx\Server\rfx-server.exe [x]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys;c:\windows\SYSNATIVE\DRIVERS\enecir.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-07-22 09:38	1173456	----a-w-	c:\program files (x86)\Google\Chrome\Application\28.0.1500.72\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-07-22 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-14 20:01]
.
2013-07-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 18:32]
.
2013-07-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 18:32]
.
2013-07-22 c:\windows\Tasks\Plus-HD-2.3-chromeinstaller.job
- c:\program files (x86)\Plus-HD-2.3\Plus-HD-2.3-chromeinstaller.exe [2013-07-22 10:03]
.
2013-07-22 c:\windows\Tasks\Plus-HD-2.3-codedownloader.job
- c:\program files (x86)\Plus-HD-2.3\Plus-HD-2.3-codedownloader.exe [2013-07-22 10:03]
.
2013-07-22 c:\windows\Tasks\Plus-HD-2.3-enabler.job
- c:\program files (x86)\Plus-HD-2.3\Plus-HD-2.3-enabler.exe [2013-07-22 10:03]
.
2013-07-22 c:\windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
- c:\program files (x86)\Plus-HD-2.3\Plus-HD-2.3-firefoxinstaller.exe [2013-07-22 10:03]
.
2013-07-22 c:\windows\Tasks\Plus-HD-2.3-updater.job
- c:\program files (x86)\Plus-HD-2.3\Plus-HD-2.3-updater.exe [2013-07-22 10:03]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-01-28 14:54	342176	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:42	137584	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-12-15 9644576]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-08-07 186904]
"mwlDaemon"="c:\program files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe" [2010-05-27 349552]
"Acer ePower Management"="c:\program files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe" [2010-02-26 496160]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"PLFSetI"="c:\windows\PLFSetI.exe" [2008-07-29 200704]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://www.google.com/ie
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.178.1
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - c:\program files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll
DPF: {85C86CCC-2158-4123-9C7D-785190CED875} - hxxp://www.digitalpublishing.de/launcher/dpLaunchPlugin.cab
FF - ProfilePath - c:\users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\
FF - prefs.js: browser.search.selectedEngine - Delta Search
FF - prefs.js: browser.startup.homepage - hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951
FF - prefs.js: network.proxy.type - 0
FF - ExtSQL: 2013-07-22 12:03; 7125a285-7e68-47aa-9d72-e81874f4d47e...e3b57c5fda.com; c:\users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com
FF - ExtSQL: 2013-07-22 12:03; ffxtlbr@delta.com; c:\users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\extensions\ffxtlbr@delta.com
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 225996b00000000000005cac4c869522
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15908
FF - user.js: extensions.delta.vrsn - 1.8.21.5
FF - user.js: extensions.delta.vrsni - 1.8.21.5
FF - user.js: extensions.delta.vrsnTs - 1.8.21.512:03
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - de
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta_i.babTrack - affID=119357&tt=210713_nt&tsp=4951
FF - user.js: extensions.delta_i.babExt - 
FF - user.js: extensions.delta_i.srcExt - ss
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
AddRemove-DealPly - c:\program files (x86)\DealPly\uninst.exe
AddRemove-3821874593.portal.qtrax.com - c:\program files (x86)\Microsoft Silverlight\5.1.20125.0\Silverlight.Configuration.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\Prosieben]
"ImagePath"="\"c:\program files (x86)\maxdome\DCBin\DCService.exe\" /accountid:Prosieben"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1363725635-271986129-3665242441-1001\Software\SecuROM\License information*]
"datasecu"=hex:97,af,a0,da,c8,e7,bb,f8,bf,15,a9,d5,bd,ec,24,b4,4e,9d,a7,e8,ed,
   54,cb,be,15,53,b9,ee,6b,9f,34,73,8a,3b,c6,ea,92,07,cf,c3,77,d4,b5,1f,5e,3d,\
"rkeysecu"=hex:fd,86,80,06,8a,69,78,77,67,82,60,65,e5,6b,b7,64
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-07-22  16:13:32
ComboFix-quarantined-files.txt  2013-07-22 14:13
ComboFix2.txt  2013-07-22 12:57
.
Vor Suchlauf: 15 Verzeichnis(se), 398.013.714.432 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 397.679.656.960 Bytes frei
.
- - End Of File - - BEB0E2737C3E3D9E657B7950AF004196
         
--- --- ---
9C51D3FD2697BD2AE931BE1D6F1E6FFA


Alt 22.07.2013, 17:34   #6
schrauber
/// the machine
/// TB-Ausbilder
 

System Care Antivirus - Standard

System Care Antivirus



Bitte poste den Inhalt von C:\Qoobox\Combofix2.txt

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


udn ein frisches FRST log bitte.
__________________
--> System Care Antivirus

Alt 22.07.2013, 19:09   #7
riaria
 
System Care Antivirus - Standard

System Care Antivirus



Malwarebytes Anti-Malware 1.75.0.1300
Malwarebytes : Free Anti-Malware download

Datenbank Version: v2013.07.22.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16635
Eva :: EVA-PC [Administrator]

22.07.2013 18:48:30
mbam-log-2013-07-22 (18-48-30).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 216825
Laufzeit: 3 Minute(n), 3 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 1
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|AppInit_DLLs (Adware.BProtector) -> Bösartig: (c:\PROGRA~3\BROWSE~1\261339~1.144\{C16C1~1\BrowserDefender.dll) Gut: () -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\ProgramData\BrowserDefender\2.6.1339.144\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.dll (Adware.BProtector) -> Löschen bei Neustart.

(Ende)

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v2.306 - Datei am 22/07/2013 um 19:25:58 erstellt
# Aktualisiert am 19/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Eva - EVA-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Eva\Downloads\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\Eva\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
Datei Gelöscht : C:\Users\Eva\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
Datei Gelöscht : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\searchplugins\delta.xml
Datei Gelöscht : C:\Windows\tasks\Plus-HD-2.3-chromeinstaller.job
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-2.3-codedownloader.job
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-2.3-enabler.job
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-2.3-firefoxinstaller.job
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-2.3-updater.job
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\delta
Ordner Gelöscht : C:\Program Files (x86)\Plus-HD-2.3
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BrowserDefender
Ordner Gelöscht : C:\Users\Eva\AppData\Local\APN
Ordner Gelöscht : C:\Users\Eva\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\Eva\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmfnfnpmhcllokmkepffndflpnadjmma
Ordner Gelöscht : C:\Users\Eva\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec
Ordner Gelöscht : C:\Users\Eva\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Eva\AppData\LocalLow\delta
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\DealPly
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\delta
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserDefender
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\extensions\toolbar@ask.com
Ordner Gelöscht : C:\Users\Eva\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Windows\Installer\{86D4B82A-ABED-442A-BE86-96357B70F4FE}

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\DealPly
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF7BD87A-8024-11E2-F316-F3E56188709B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF7BD87A-8024-11E2-F316-F3E56188709B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\594dbd0bd3abe41
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Schlüssel Gelöscht : HKLM\Software\APN
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0033426.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0033426.Sandbox
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0033426.Sandbox.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.deltaESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.deltaESrvc.1
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4599D05A-D545-4069-BB42-5895B4EAE05B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\DealPly
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\594dbd0bd3abe41
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{22222222-2222-2222-2222-220322342226}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EF7BD87A-8024-11E2-F316-F3E56188709B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{55555555-5555-5555-5555-550355345526}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{66666666-6666-6666-6666-660366346626}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\aaaangaohdajkgeopjhpbnlpkehbhmbj
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F994E0D9-8335-48F1-99C2-A712C21F8D5F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110311341126}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EF7BD87A-8024-11E2-F316-F3E56188709B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Delta
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355345526}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366346626}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{acaa314b-eeba-48e4-ad47-84e31c44796c}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{82E1477C-B154-48D3-9891-33D83C26BCD3}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

Ersetzt : [HKCU\Software\Microsoft\Internet Explorer\Main - Start Page] = hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951 --> hxxp://www.google.com

-\\ Mozilla Firefox v10.0 (de)

Datei : C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\prefs.js

C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\user.js ... Gelöscht !

Gelöscht : user_pref("browser.newtab.url", "hxxp://www1.delta-search.com/?babsrc=NT_ss&mntrId=22595CAC4C869522&[...]
Gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
Gelöscht : user_pref("browser.search.defaultenginename", "Ask.com");
Gelöscht : user_pref("browser.search.order.1", "Ask.com");
Gelöscht : user_pref("browser.search.selectedEngine", "Delta Search");
Gelöscht : user_pref("browser.startup.homepage", "hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=22595CAC4C8[...]
Gelöscht : user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.3342[...]
Gelöscht : user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.3342[...]
Gelöscht : user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.3342[...]
Gelöscht : user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.3342[...]
Gelöscht : user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.3342[...]
Gelöscht : user_pref("extensions.asktb.InstallDir", "C:\\Program Files (x86)\\Ask.com\\");
Gelöscht : user_pref("extensions.asktb.OOBEVersion", "1");
Gelöscht : user_pref("extensions.asktb.apn_dbr", "ff_10.0");
Gelöscht : user_pref("extensions.asktb.autofill-text-highlight-enabled", true);
Gelöscht : user_pref("extensions.asktb.cbid", "^ABT");
Gelöscht : user_pref("extensions.asktb.config-updated", false);
Gelöscht : user_pref("extensions.asktb.cr-o", "APN10395");
Gelöscht : user_pref("extensions.asktb.crumb", "2012.08.26+10.31.03-toolbar006iad-DE-QXVnc2J1cmcsR2VybWFueQ%3D%[...]
Gelöscht : user_pref("extensions.asktb.default-channel-url-mask", "hxxp://avira-int.ask.com/web?q={query}&qsrc=[...]
Gelöscht : user_pref("extensions.asktb.domain", "avira-int.ask.com");
Gelöscht : user_pref("extensions.asktb.domainName", "avira-int.ask.com");
Gelöscht : user_pref("extensions.asktb.dtid", "^YYYYYY^YY^DE");
Gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://websearch.ask.com/redirect?client=ff&s[...]
Gelöscht : user_pref("extensions.asktb.first-launch-url", "hxxp://go.microsoft.com/fwlink/?LinkId=123693");
Gelöscht : user_pref("extensions.asktb.fresh-install", false);
Gelöscht : user_pref("extensions.asktb.guid", "6aac657d-e865-4f38-916d-726be59a2280");
Gelöscht : user_pref("extensions.asktb.hpr", "YES");
Gelöscht : user_pref("extensions.asktb.hxxp-header-whitelist-hosts", "[\"static-dev.en.dev.ask.com\", \"ask.com[...]
Gelöscht : user_pref("extensions.asktb.if", "new");
Gelöscht : user_pref("extensions.asktb.keyword-toggled-in-session", false);
Gelöscht : user_pref("extensions.asktb.l", "dis");
Gelöscht : user_pref("extensions.asktb.last-config-req", "1374501255300");
Gelöscht : user_pref("extensions.asktb.locale", "de_DE");
Gelöscht : user_pref("extensions.asktb.localePref", true);
Gelöscht : user_pref("extensions.asktb.location", "Augsburg,Germany");
Gelöscht : user_pref("extensions.asktb.notification-shown", true);
Gelöscht : user_pref("extensions.asktb.nthp", "YES");
Gelöscht : user_pref("extensions.asktb.nthp_prev", "0");
Gelöscht : user_pref("extensions.asktb.o", "APN10395");
Gelöscht : user_pref("extensions.asktb.oldVersion", "5.15.4.23930");
Gelöscht : user_pref("extensions.asktb.overlay-reloaded-using-restart", true);
Gelöscht : user_pref("extensions.asktb.qsrc", "2871");
Gelöscht : user_pref("extensions.asktb.r", "20");
Gelöscht : user_pref("extensions.asktb.sa", "YES");
Gelöscht : user_pref("extensions.asktb.saguid", "5BD4E1CD-1E4E-4F10-A477-84D0098E5786");
Gelöscht : user_pref("extensions.asktb.search-suggestions-enabled", true);
Gelöscht : user_pref("extensions.asktb.silent-upgrade", true);
Gelöscht : user_pref("extensions.asktb.silent-upgrade-from-pre-newtabs-build", false);
Gelöscht : user_pref("extensions.asktb.socialmini-native-on", true);
Gelöscht : user_pref("extensions.asktb.themeid", "");
Gelöscht : user_pref("extensions.asktb.timeinstalled", "26.08.2012 19:32:10");
Gelöscht : user_pref("extensions.asktb.to", "");
Gelöscht : user_pref("extensions.asktb.v", "3.15.18.100015");
Gelöscht : user_pref("extensions.asktb.version", "5.15.18.37268");
Gelöscht : user_pref("extensions.delta.admin", false);
Gelöscht : user_pref("extensions.delta.aflt", "babsst");
Gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Gelöscht : user_pref("extensions.delta.dfltLng", "de");
Gelöscht : user_pref("extensions.delta.excTlbr", false);
Gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Gelöscht : user_pref("extensions.delta.id", "225996b00000000000005cac4c869522");
Gelöscht : user_pref("extensions.delta.instlDay", "15908");
Gelöscht : user_pref("extensions.delta.instlRef", "sst");
Gelöscht : user_pref("extensions.delta.newTab", false);
Gelöscht : user_pref("extensions.delta.prdct", "delta");
Gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Gelöscht : user_pref("extensions.delta.rvrt", "false");
Gelöscht : user_pref("extensions.delta.smplGrp", "none");
Gelöscht : user_pref("extensions.delta.tlbrId", "base");
Gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Gelöscht : user_pref("extensions.delta.vrsn", "1.8.21.5");
Gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.21.512:03:16");
Gelöscht : user_pref("extensions.delta.vrsni", "1.8.21.5");
Gelöscht : user_pref("extensions.delta_i.babExt", "");
Gelöscht : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=210713_nt&tsp=4951");
Gelöscht : user_pref("extensions.delta_i.srcExt", "ss");
Gelöscht : user_pref("extensions.enabledAddons", "7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-[...]

-\\ Google Chrome v28.0.1500.72

Datei : C:\Users\Eva\AppData\Local\Google\Chrome\User Data\Default\Preferences

Gelöscht [l.2] : urls_to_restore_on_startup ="session": { "restore_on_startup": 4,  [ "hxxp://www1.delta-search.c[...]

*************************

AdwCleaner[R1].txt - [23842 octets] - [22/07/2013 19:18:52]
AdwCleaner[R2].txt - [23903 octets] - [22/07/2013 19:19:32]
AdwCleaner[R3].txt - [23964 octets] - [22/07/2013 19:22:42]
AdwCleaner[R4].txt - [24084 octets] - [22/07/2013 19:25:45]
AdwCleaner[S1].txt - [329 octets] - [22/07/2013 19:25:16]
AdwCleaner[S2].txt - [23621 octets] - [22/07/2013 19:25:58]

########## EOF - C:\AdwCleaner[S2].txt - [23682 octets] ##########
         
--- --- ---

Junkware Removal Tool (JRT) by Thisisu
Version: 5.2.0 (07.21.2013:1)
OS: Windows 7 Home Premium x64
Ran by Eva on 22.07.2013 at 19:38:09,63
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully stopped: [Service] backupstack
Successfully deleted: [Service] backupstack



~~~ Registry Values

Suspicious HKCU\..\Run entries found. Trojan:JS/Medfos.B?

Value Name Type Value Data
========================================================================================
NTRedirect REG_SZ C:\Windows\SysWOW64\rundll32.exe "C:\Users\Eva\AppData\Roaming\BabSolution\Shared\NTRedirect.dll",Run




~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\askpartnercobrandingtool_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\askpartnercobrandingtool_rasmancs
Successfully deleted: [Registry Key] "hkey_current_user\software\classes\typelib\{006ad7b2-968a-11de-88c9-5bde55d89593}"



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\Eva\AppData\Roaming\mozilla\firefox\profiles\i0v9fqm2.default\prefs.js

user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.backgroundjs", "\n\n/****************************************************
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.js", "\n\n /************************************************************
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_14.name", "CrossriderUtils");
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],regi
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){va
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.res
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_78.name", "CrossriderInfo");
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jqu
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"unde
user_pref("extensions.crossrider.bic", "1400760c7f7b2d1dd0133ac2c46cc63f");
Emptied folder: C:\Users\Eva\AppData\Roaming\mozilla\firefox\profiles\i0v9fqm2.default\minidumps [28 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.07.2013 at 19:42:46,00
End of JRT log

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.2.0 (07.21.2013:1)
OS: Windows 7 Home Premium x64
Ran by Eva on 22.07.2013 at 19:55:52,12
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Suspicious HKCU\..\Run entries found. Trojan:JS/Medfos.B?

Value Name Type Value Data
========================================================================================
NTRedirect REG_SZ C:\Windows\SysWOW64\rundll32.exe "C:\Users\Eva\AppData\Roaming\BabSolution\Shared\NTRedirect.dll",Run




~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\Eva\AppData\Roaming\mozilla\firefox\profiles\i0v9fqm2.default\prefs.js

user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"
user_pref("extensions.a7125a2857e6847aa9d72e81874f4d47ed3fcdb92135d4a8a8cf611e3b57c5fdacom33426.33426.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"unde



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.07.2013 at 20:03:15,67
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Das mit dem Junkware Removal Tool habe ich 2 mal gesendet, weil ich das erste mal vergessen hatte, es als Administrator auszuführen.


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-07-2013
Ran by Eva (administrator) on 22-07-2013 20:06:57
Running from C:\Users\Eva\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Entriq, Inc.) C:\Program Files (x86)\maxdome\DCBin\DCService.exe
() C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Tobit.Software) C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-tray.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
() C:\Users\Eva\Qtrax\Player\notification.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(MyPCBackup.com) C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(1und1 Mail und Media GmbH) C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe
(Oleg N. Scherbakov) C:\Users\Eva\Downloads\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-08-07] (Intel Corporation)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [496160 2010-02-26] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1825064 2009-09-03] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2008-07-29] ()
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-02-13] (Google Inc.)
HKCU\...\Run: [rfxsrvtray] - C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-tray.exe [1838872 2013-02-07] (Tobit.Software)
HKCU\...\Run: [AutoStartNPSAgent] - C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-04] (Samsung Electronics Co., Ltd.)
HKCU\...\Run: [NTRedirect] - C:\Windows\SysWOW64\rundll32.exe [44544 2009-07-14] (Microsoft Corporation) <===== ATTENTION
HKCU\...\Run: [QtraxNotification] - C:\Users\Eva\Qtrax\Player\Notification.exe [110888 2013-07-08] ()
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1157640 2009-10-07] (Dritek System Inc.)
HKLM-x32\...\Run: [SuiteTray] - "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [337264 2010-05-27] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - "C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe" -d [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe" [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k [265984 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] - "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - "C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe" [3567616 2009-09-05] (Egis Technology Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] - "C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [419112 2009-10-29] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] - "C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [181480 2010-01-18] (Acer Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [249064 2010-10-29] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [MailCheck IE Broker] - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [1459848 2012-10-04] (1und1 Mail und Media GmbH)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\p6_erinnerung_197.lnk
ShortcutTarget: p6_erinnerung_197.lnk -> C:\Program Files (x86)\phase6\phase6_197\WinStart\p6erinnerung.exe (phase-6 AG)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Radio.fx.LNK
ShortcutTarget: Radio.fx.LNK -> C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-client.exe (Tobit.Software)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKCU - DefaultScope {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - {AD34146F-C24C-4BFA-85F6-44E34DB442D4} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: WEB.DE MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: WEB.DE Konfiguration - {17166733-40EA-4432-A85C-AE672FF0E236} - C:\ProgramData\1und1InternetExplorerAddon\BHOXML.dll (1&1 Mail & Media GmbH)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: WEB.DE MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - WEB.DE MailCheck - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {85C86CCC-2158-4123-9C7D-785190CED875} hxxp://www.digitalpublishing.de/launcher/dpLaunchPlugin.cab
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default
FF NetworkProxy: "no_proxies_on", "localhost,127.0.0.1"
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com
FF Extension: toolbar - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\toolbar@web.de.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

Chrome: 
=======

==================== Services (Whitelisted) =================

R2 ePowerSvc; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [783392 2010-02-26] (Acer Incorporated)
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3450368 2009-09-05] (Egis Technology Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 Prosieben; C:\Program Files (x86)\maxdome\DCBin\DCService.exe [77032 2009-05-01] (Entriq, Inc.)
R2 Radio.fx; C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe [3999512 2013-06-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)

==================== Drivers (Whitelisted) ====================

S0 johci; C:\Windows\System32\DRIVERS\johci.sys [20392 2009-09-21] (JMicron )
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-22 20:03 - 2013-07-22 20:03 - 00002205 _____ C:\Users\Eva\Desktop\JRT.txt
2013-07-22 19:38 - 2013-07-22 19:38 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 19:37 - 2013-07-22 19:37 - 00003098 _____ C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772}
2013-07-22 19:36 - 2013-07-22 19:36 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\Eva\Downloads\JRT.exe
2013-07-22 19:25 - 2013-07-22 19:26 - 00023704 _____ C:\AdwCleaner[S2].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00024084 _____ C:\AdwCleaner[R4].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00000329 _____ C:\AdwCleaner[S1].txt
2013-07-22 19:22 - 2013-07-22 19:22 - 00023964 _____ C:\AdwCleaner[R3].txt
2013-07-22 19:19 - 2013-07-22 19:19 - 00023903 _____ C:\AdwCleaner[R2].txt
2013-07-22 19:18 - 2013-07-22 19:19 - 00023842 _____ C:\AdwCleaner[R1].txt
2013-07-22 19:17 - 2013-07-22 19:18 - 00666633 _____ C:\Users\Eva\Downloads\adwcleaner.exe
2013-07-22 18:47 - 2013-07-22 18:47 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-22 18:46 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-07-22 18:45 - 2013-07-22 18:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Eva\Downloads\mbam-setup-1.75.0.1300.exe
2013-07-22 16:13 - 2013-07-22 16:13 - 00036944 _____ C:\ComboFix.txt
2013-07-22 15:57 - 2013-07-22 15:58 - 05091940 ____R (Swearware) C:\Users\Eva\Downloads\ComboFix.exe
2013-07-22 15:30 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-22 15:30 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-22 15:30 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-22 15:30 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-22 15:30 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-22 15:30 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 14:35 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-22 14:35 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-22 14:35 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-22 14:34 - 2013-07-22 16:13 - 00000000 ____D C:\Qoobox
2013-07-22 14:34 - 2013-07-22 14:55 - 00000000 ____D C:\Windows\erdnt
2013-07-22 14:33 - 2013-07-22 14:50 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 13:03 - 2013-07-22 13:03 - 00000005 _____ C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT
2013-07-22 12:07 - 2013-07-22 12:08 - 00024776 _____ C:\Users\Eva\Downloads\Addition.txt
2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:06 - 2013-07-22 12:06 - 00000000 ____D C:\FRST
2013-07-22 12:05 - 2013-07-22 12:06 - 01779363 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-07-22 11:38 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-22 11:38 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-22 11:38 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-22 11:38 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-22 11:38 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-22 11:37 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-22 11:37 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-07-07 13:17 - 2013-07-22 11:59 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922

==================== One Month Modified Files and Folders =======

2013-07-22 20:03 - 2013-07-22 20:03 - 00002205 _____ C:\Users\Eva\Desktop\JRT.txt
2013-07-22 20:01 - 2012-05-14 21:20 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-22 19:38 - 2013-07-22 19:38 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 19:37 - 2013-07-22 19:37 - 00003098 _____ C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772}
2013-07-22 19:36 - 2013-07-22 19:36 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\Eva\Downloads\JRT.exe
2013-07-22 19:36 - 2010-11-13 00:35 - 00654852 _____ C:\Windows\system32\perfh007.dat
2013-07-22 19:36 - 2010-11-13 00:35 - 00130434 _____ C:\Windows\system32\perfc007.dat
2013-07-22 19:36 - 2009-07-14 07:13 - 01500294 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-22 19:36 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-22 19:36 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-22 19:35 - 2011-02-13 20:32 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-22 19:30 - 2011-02-13 20:32 - 00001100 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-22 19:29 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-22 19:29 - 2009-07-14 06:51 - 00103344 _____ C:\Windows\setupact.log
2013-07-22 19:28 - 2010-11-12 15:47 - 02050459 _____ C:\Windows\WindowsUpdate.log
2013-07-22 19:26 - 2013-07-22 19:25 - 00023704 _____ C:\AdwCleaner[S2].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00024084 _____ C:\AdwCleaner[R4].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00000329 _____ C:\AdwCleaner[S1].txt
2013-07-22 19:22 - 2013-07-22 19:22 - 00023964 _____ C:\AdwCleaner[R3].txt
2013-07-22 19:19 - 2013-07-22 19:19 - 00023903 _____ C:\AdwCleaner[R2].txt
2013-07-22 19:19 - 2013-07-22 19:18 - 00023842 _____ C:\AdwCleaner[R1].txt
2013-07-22 19:18 - 2013-07-22 19:17 - 00666633 _____ C:\Users\Eva\Downloads\adwcleaner.exe
2013-07-22 19:05 - 2010-11-12 15:43 - 00190466 _____ C:\Windows\PFRO.log
2013-07-22 18:47 - 2013-07-22 18:47 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-22 18:45 - 2013-07-22 18:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Eva\Downloads\mbam-setup-1.75.0.1300.exe
2013-07-22 16:13 - 2013-07-22 16:13 - 00036944 _____ C:\ComboFix.txt
2013-07-22 16:13 - 2013-07-22 14:34 - 00000000 ____D C:\Qoobox
2013-07-22 16:10 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-22 15:58 - 2013-07-22 15:57 - 05091940 ____R (Swearware) C:\Users\Eva\Downloads\ComboFix.exe
2013-07-22 15:41 - 2009-07-14 06:45 - 00328560 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-22 15:39 - 2013-05-01 21:05 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-22 15:39 - 2013-05-01 21:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-22 15:39 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-22 15:39 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-22 15:39 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-22 15:32 - 2012-09-21 18:03 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-07-22 15:26 - 2011-01-14 19:47 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-22 14:57 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-22 14:55 - 2013-07-22 14:34 - 00000000 ____D C:\Windows\erdnt
2013-07-22 14:50 - 2013-07-22 14:33 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 14:47 - 2009-07-14 04:34 - 69992448 _____ C:\Windows\system32\config\software.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 19398656 _____ C:\Windows\system32\config\system.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 01048576 _____ C:\Windows\system32\config\default.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\security.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\sam.bak
2013-07-22 14:45 - 2010-11-12 16:03 - 00000000 ____D C:\Program Files (x86)\Acer Bio Protection
2013-07-22 14:33 - 2010-12-30 11:34 - 00000000 ___RD C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-07-22 14:33 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-22 14:20 - 2012-05-23 19:12 - 00003914 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{EE625156-F3DB-444D-9BE3-7AA178F02B6C}
2013-07-22 13:03 - 2013-07-22 13:03 - 00000005 _____ C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT
2013-07-22 12:08 - 2013-07-22 12:07 - 00024776 _____ C:\Users\Eva\Downloads\Addition.txt
2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:07 - 2010-12-30 11:32 - 00000000 ____D C:\Users\Eva
2013-07-22 12:06 - 2013-07-22 12:06 - 00000000 ____D C:\FRST
2013-07-22 12:06 - 2013-07-22 12:05 - 01779363 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-07-22 11:59 - 2013-07-07 13:17 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922
2013-07-22 11:30 - 2011-02-13 20:32 - 00004100 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-22 11:30 - 2011-02-13 20:32 - 00003848 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-22 11:26 - 2011-05-21 15:55 - 00000000 ____D C:\Users\Eva\Tracing
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-06-30 20:24 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-23 21:38 - 2011-02-13 20:32 - 00000000 ____D C:\Users\Eva\AppData\Local\Google

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-22 14:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 22.07.2013, 20:28   #8
schrauber
/// the machine
/// TB-Ausbilder
 

System Care Antivirus - Standard

System Care Antivirus




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.07.2013, 09:43   #9
riaria
 
System Care Antivirus - Standard

System Care Antivirus



ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=cefdbf6aa0047e49841880ac27827c72
# engine=14497
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-23 08:19:59
# local_time=2013-07-23 10:19:59 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776573 100 94 8402 126197449 0 0
# scanned=242729
# found=4
# cleaned=0
# scan_time=8075
sh=D8BAF49BC646D39581B7C6A4C18524DCC45495CE ft=0 fh=0000000000000000 vn="JS/Kryptik.AP trojan" ac=I fn="C:\Users\Eva\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\C9GGKHKL\sw[1].htm"
sh=5B6B4BACB685F56DB678F1453FBCB864F78B096C ft=0 fh=0000000000000000 vn="JS/Kryptik.AP trojan" ac=I fn="C:\Users\Eva\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\NKN2B6EJ\sw[1].htm"
sh=877C6A6CB2EAE946007FB9D4CAC23D5B337EACCC ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\Users\Eva\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4\8f85c44-71f3c4a0"
sh=43946B9CD6547F30C1166D382676A2B088B94417 ft=1 fh=85602ba2f4c1e4cd vn="a variant of Win32/Kryptik.BFGD trojan" ac=I fn="C:\Users\Eva\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54\53cdfa76-33a99430"

Results of screen317's Security Check version 0.99.70
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 10
``````````````Antivirus/Firewall Check:``````````````
WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware Version 1.75.0.1300
Java(TM) 6 Update 24
Java version out of Date!
Adobe Flash Player 11.7.700.224
Adobe Reader 10.1.7 Adobe Reader out of Date!
Mozilla Firefox 10.0 Firefox out of Date!
Google Chrome 27.0.1453.116
Google Chrome 28.0.1500.72
````````Process Check: objlist.exe by Laurent````````
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-07-2013
Ran by Eva (administrator) on 23-07-2013 10:41:50
Running from C:\Users\Eva\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Entriq, Inc.) C:\Program Files (x86)\maxdome\DCBin\DCService.exe
() C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Tobit.Software) C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-tray.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
() C:\Users\Eva\Qtrax\Player\notification.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(1und1 Mail und Media GmbH) C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe
(MyPCBackup.com) C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-08-07] (Intel Corporation)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [496160 2010-02-26] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1825064 2009-09-03] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2008-07-29] ()
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-02-13] (Google Inc.)
HKCU\...\Run: [rfxsrvtray] - C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-tray.exe [1838872 2013-02-07] (Tobit.Software)
HKCU\...\Run: [AutoStartNPSAgent] - C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-04] (Samsung Electronics Co., Ltd.)
HKCU\...\Run: [NTRedirect] - C:\Windows\SysWOW64\rundll32.exe [44544 2009-07-14] (Microsoft Corporation) <===== ATTENTION
HKCU\...\Run: [QtraxNotification] - C:\Users\Eva\Qtrax\Player\Notification.exe [110888 2013-07-08] ()
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1157640 2009-10-07] (Dritek System Inc.)
HKLM-x32\...\Run: [SuiteTray] - "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [337264 2010-05-27] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - "C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe" -d [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe" [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k [265984 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] - "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - "C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe" [3567616 2009-09-05] (Egis Technology Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] - "C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [419112 2009-10-29] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] - "C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [181480 2010-01-18] (Acer Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [249064 2010-10-29] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [MailCheck IE Broker] - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [1459848 2012-10-04] (1und1 Mail und Media GmbH)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\p6_erinnerung_197.lnk
ShortcutTarget: p6_erinnerung_197.lnk -> C:\Program Files (x86)\phase6\phase6_197\WinStart\p6erinnerung.exe (phase-6 AG)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Radio.fx.LNK
ShortcutTarget: Radio.fx.LNK -> C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-client.exe (Tobit.Software)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKCU - DefaultScope {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - {AD34146F-C24C-4BFA-85F6-44E34DB442D4} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: WEB.DE MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: WEB.DE Konfiguration - {17166733-40EA-4432-A85C-AE672FF0E236} - C:\ProgramData\1und1InternetExplorerAddon\BHOXML.dll (1&1 Mail & Media GmbH)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: WEB.DE MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - WEB.DE MailCheck - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {85C86CCC-2158-4123-9C7D-785190CED875} hxxp://www.digitalpublishing.de/launcher/dpLaunchPlugin.cab
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default
FF NetworkProxy: "no_proxies_on", "localhost,127.0.0.1"
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com
FF Extension: toolbar - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\toolbar@web.de.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

Chrome: 
=======
CHR DefaultSearchURL: (Delta Search) - hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951
CHR DefaultSuggestURL: (Delta Search) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}

==================== Services (Whitelisted) =================

R2 ePowerSvc; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [783392 2010-02-26] (Acer Incorporated)
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3450368 2009-09-05] (Egis Technology Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 Prosieben; C:\Program Files (x86)\maxdome\DCBin\DCService.exe [77032 2009-05-01] (Entriq, Inc.)
R2 Radio.fx; C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe [3999512 2013-06-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)

==================== Drivers (Whitelisted) ====================

S0 johci; C:\Windows\System32\DRIVERS\johci.sys [20392 2009-09-21] (JMicron )
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-23 10:37 - 2013-07-23 10:37 - 00891062 _____ C:\Users\Eva\Downloads\SecurityCheck.exe
2013-07-23 08:03 - 2013-07-23 08:03 - 02347384 _____ (ESET) C:\Users\Eva\Downloads\esetsmartinstaller_enu.exe
2013-07-22 20:03 - 2013-07-22 20:03 - 00002205 _____ C:\Users\Eva\Desktop\JRT.txt
2013-07-22 19:38 - 2013-07-22 19:38 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 19:37 - 2013-07-22 19:37 - 00003098 _____ C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772}
2013-07-22 19:36 - 2013-07-22 19:36 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\Eva\Downloads\JRT.exe
2013-07-22 19:25 - 2013-07-22 19:26 - 00023704 _____ C:\AdwCleaner[S2].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00024084 _____ C:\AdwCleaner[R4].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00000329 _____ C:\AdwCleaner[S1].txt
2013-07-22 19:22 - 2013-07-22 19:22 - 00023964 _____ C:\AdwCleaner[R3].txt
2013-07-22 19:19 - 2013-07-22 19:19 - 00023903 _____ C:\AdwCleaner[R2].txt
2013-07-22 19:18 - 2013-07-22 19:19 - 00023842 _____ C:\AdwCleaner[R1].txt
2013-07-22 19:17 - 2013-07-22 19:18 - 00666633 _____ C:\Users\Eva\Downloads\adwcleaner.exe
2013-07-22 18:47 - 2013-07-22 18:47 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-22 18:46 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-07-22 18:45 - 2013-07-22 18:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Eva\Downloads\mbam-setup-1.75.0.1300.exe
2013-07-22 16:13 - 2013-07-22 16:13 - 00036944 _____ C:\ComboFix.txt
2013-07-22 15:57 - 2013-07-22 15:58 - 05091940 ____R (Swearware) C:\Users\Eva\Downloads\ComboFix.exe
2013-07-22 15:30 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-22 15:30 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-22 15:30 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-22 15:30 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-22 15:30 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-22 15:30 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 14:35 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-22 14:35 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-22 14:35 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-22 14:35 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-22 14:34 - 2013-07-22 16:13 - 00000000 ____D C:\Qoobox
2013-07-22 14:34 - 2013-07-22 14:55 - 00000000 ____D C:\Windows\erdnt
2013-07-22 14:33 - 2013-07-22 14:50 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 13:03 - 2013-07-22 13:03 - 00000005 _____ C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT
2013-07-22 12:07 - 2013-07-22 12:08 - 00024776 _____ C:\Users\Eva\Downloads\Addition.txt
2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:06 - 2013-07-22 12:06 - 00000000 ____D C:\FRST
2013-07-22 12:05 - 2013-07-22 12:06 - 01779363 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-07-22 11:38 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-22 11:38 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-22 11:38 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-22 11:38 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-22 11:38 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-22 11:37 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-22 11:37 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-07-07 13:17 - 2013-07-22 11:59 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922

==================== One Month Modified Files and Folders =======

2013-07-23 10:37 - 2013-07-23 10:37 - 00891062 _____ C:\Users\Eva\Downloads\SecurityCheck.exe
2013-07-23 10:35 - 2011-02-13 20:32 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-23 10:21 - 2010-11-12 15:47 - 02093544 _____ C:\Windows\WindowsUpdate.log
2013-07-23 10:01 - 2012-05-14 21:20 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-23 09:01 - 2010-11-13 00:35 - 00654852 _____ C:\Windows\system32\perfh007.dat
2013-07-23 09:01 - 2010-11-13 00:35 - 00130434 _____ C:\Windows\system32\perfc007.dat
2013-07-23 09:01 - 2009-07-14 07:13 - 01500294 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-23 08:03 - 2013-07-23 08:03 - 02347384 _____ (ESET) C:\Users\Eva\Downloads\esetsmartinstaller_enu.exe
2013-07-23 08:00 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-23 08:00 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-23 07:53 - 2011-02-13 20:32 - 00001100 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-23 07:52 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-23 07:52 - 2009-07-14 06:51 - 00103400 _____ C:\Windows\setupact.log
2013-07-22 20:03 - 2013-07-22 20:03 - 00002205 _____ C:\Users\Eva\Desktop\JRT.txt
2013-07-22 19:38 - 2013-07-22 19:38 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 19:37 - 2013-07-22 19:37 - 00003098 _____ C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772}
2013-07-22 19:36 - 2013-07-22 19:36 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\Eva\Downloads\JRT.exe
2013-07-22 19:26 - 2013-07-22 19:25 - 00023704 _____ C:\AdwCleaner[S2].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00024084 _____ C:\AdwCleaner[R4].txt
2013-07-22 19:25 - 2013-07-22 19:25 - 00000329 _____ C:\AdwCleaner[S1].txt
2013-07-22 19:22 - 2013-07-22 19:22 - 00023964 _____ C:\AdwCleaner[R3].txt
2013-07-22 19:19 - 2013-07-22 19:19 - 00023903 _____ C:\AdwCleaner[R2].txt
2013-07-22 19:19 - 2013-07-22 19:18 - 00023842 _____ C:\AdwCleaner[R1].txt
2013-07-22 19:18 - 2013-07-22 19:17 - 00666633 _____ C:\Users\Eva\Downloads\adwcleaner.exe
2013-07-22 19:05 - 2010-11-12 15:43 - 00190466 _____ C:\Windows\PFRO.log
2013-07-22 18:47 - 2013-07-22 18:47 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-22 18:45 - 2013-07-22 18:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Eva\Downloads\mbam-setup-1.75.0.1300.exe
2013-07-22 16:13 - 2013-07-22 16:13 - 00036944 _____ C:\ComboFix.txt
2013-07-22 16:13 - 2013-07-22 14:34 - 00000000 ____D C:\Qoobox
2013-07-22 16:10 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-22 15:58 - 2013-07-22 15:57 - 05091940 ____R (Swearware) C:\Users\Eva\Downloads\ComboFix.exe
2013-07-22 15:41 - 2009-07-14 06:45 - 00328560 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-22 15:39 - 2013-05-01 21:05 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-22 15:39 - 2013-05-01 21:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-22 15:39 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-22 15:39 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-22 15:39 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-22 15:32 - 2012-09-21 18:03 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-07-22 15:26 - 2011-01-14 19:47 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-22 14:57 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-22 14:55 - 2013-07-22 14:34 - 00000000 ____D C:\Windows\erdnt
2013-07-22 14:50 - 2013-07-22 14:33 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 14:47 - 2009-07-14 04:34 - 69992448 _____ C:\Windows\system32\config\software.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 19398656 _____ C:\Windows\system32\config\system.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 01048576 _____ C:\Windows\system32\config\default.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\security.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\sam.bak
2013-07-22 14:45 - 2010-11-12 16:03 - 00000000 ____D C:\Program Files (x86)\Acer Bio Protection
2013-07-22 14:33 - 2010-12-30 11:34 - 00000000 ___RD C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-07-22 14:33 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-22 14:20 - 2012-05-23 19:12 - 00003914 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{EE625156-F3DB-444D-9BE3-7AA178F02B6C}
2013-07-22 13:03 - 2013-07-22 13:03 - 00000005 _____ C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT
2013-07-22 12:08 - 2013-07-22 12:07 - 00024776 _____ C:\Users\Eva\Downloads\Addition.txt
2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:07 - 2010-12-30 11:32 - 00000000 ____D C:\Users\Eva
2013-07-22 12:06 - 2013-07-22 12:06 - 00000000 ____D C:\FRST
2013-07-22 12:06 - 2013-07-22 12:05 - 01779363 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-07-22 11:59 - 2013-07-07 13:17 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922
2013-07-22 11:30 - 2011-02-13 20:32 - 00004100 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-22 11:30 - 2011-02-13 20:32 - 00003848 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-22 11:26 - 2011-05-21 15:55 - 00000000 ____D C:\Users\Eva\Tracing
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-06-30 20:24 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-23 21:38 - 2011-02-13 20:32 - 00000000 ____D C:\Users\Eva\AppData\Local\Google

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-22 14:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 23.07.2013, 09:50   #10
schrauber
/// the machine
/// TB-Ausbilder
 

System Care Antivirus - Standard

System Care Antivirus



Java, Adobe und Firefox updaten.

Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.07.2013, 13:53   #11
riaria
 
System Care Antivirus - Standard

System Care Antivirus



ich habe combofix in uninstall.exe umbenannt und gestartet, allerdings wurde es dadurch nicht gelöscht. Was muss ich anders machen? Vielen vielen Dank schon mal für das bisherige!!

Combofix Logfile:
Code:
ATTFilter
ComboFix 13-07-22.01 - Eva 23.07.2013  11:51:53.4.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3959.2071 [GMT 2:00]
ausgeführt von:: c:\users\Eva\Downloads\uninstall.exe.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-06-23 bis 2013-07-23  ))))))))))))))))))))))))))))))
.
.
2013-07-23 09:55 . 2013-07-23 09:55	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-07-23 09:04 . 2013-07-23 09:03	972712	----a-w-	c:\windows\system32\deployJava1.dll
2013-07-23 09:04 . 2013-07-23 09:03	312232	----a-w-	c:\windows\system32\javaws.exe
2013-07-23 09:04 . 2013-07-23 09:03	1093032	----a-w-	c:\windows\system32\npDeployJava1.dll
2013-07-23 09:03 . 2013-07-23 09:03	189352	----a-w-	c:\windows\system32\javaw.exe
2013-07-23 09:03 . 2013-07-23 09:03	188840	----a-w-	c:\windows\system32\java.exe
2013-07-23 09:03 . 2013-07-23 09:03	108968	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2013-07-23 09:03 . 2013-07-23 09:03	--------	d-----w-	c:\program files\Java
2013-07-23 05:59 . 2013-07-02 08:34	9460976	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{C5079A89-84C9-4655-90D2-ECD93A220778}\mpengine.dll
2013-07-22 17:38 . 2013-07-22 17:38	--------	d-----w-	c:\windows\ERUNT
2013-07-22 16:47 . 2013-07-22 16:47	--------	d-----w-	c:\users\Eva\AppData\Roaming\Malwarebytes
2013-07-22 16:46 . 2013-07-22 16:46	--------	d-----w-	c:\programdata\Malwarebytes
2013-07-22 16:46 . 2013-07-22 16:46	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2013-07-22 16:46 . 2013-04-04 12:50	25928	----a-w-	c:\windows\system32\drivers\mbam.sys
2013-07-22 16:46 . 2013-07-22 16:46	--------	d-----w-	c:\users\Eva\AppData\Local\Programs
2013-07-22 12:33 . 2013-07-22 12:50	--------	d-----w-	c:\program files (x86)\MyPC Backup
2013-07-22 10:07 . 2013-07-22 10:07	--------	d-----w-	c:\users\Eva\Qtrax
2013-07-22 10:06 . 2013-07-22 10:06	--------	d-----w-	C:\FRST
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 10:03 . 2013-07-22 10:03	--------	d-----w-	c:\program files (x86)\OpenIt
2013-07-22 09:38 . 2013-05-27 05:50	1011712	----a-w-	c:\program files\Windows Defender\MpSvc.dll
2013-07-22 09:38 . 2013-05-27 05:50	571904	----a-w-	c:\program files\Windows Defender\MpClient.dll
2013-07-22 09:38 . 2013-05-27 05:50	314880	----a-w-	c:\program files\Windows Defender\MpCommu.dll
2013-07-22 09:38 . 2013-05-27 04:57	4608	----a-w-	c:\program files (x86)\Windows Defender\MsMpLics.dll
2013-07-22 09:38 . 2013-05-27 04:57	54784	----a-w-	c:\program files (x86)\Windows Defender\MpOAV.dll
2013-07-22 09:38 . 2013-05-27 04:57	392704	----a-w-	c:\program files (x86)\Windows Defender\MpClient.dll
2013-07-22 09:38 . 2013-05-27 03:15	9216	----a-w-	c:\program files (x86)\Windows Defender\MpAsDesc.dll
2013-07-22 09:38 . 2013-05-06 06:03	1887744	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-07-22 09:38 . 2013-05-06 04:56	1620480	----a-w-	c:\windows\SysWow64\WMVDECOD.DLL
2013-07-22 09:38 . 2013-06-04 06:00	624128	----a-w-	c:\windows\system32\qedit.dll
2013-07-22 09:38 . 2013-06-04 04:53	509440	----a-w-	c:\windows\SysWow64\qedit.dll
2013-07-22 09:38 . 2013-06-05 03:34	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-07-22 09:37 . 2013-04-10 05:48	1732608	----a-w-	c:\program files\Windows Journal\NBDoc.DLL
2013-07-22 09:37 . 2013-04-10 05:46	1367040	----a-w-	c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2013-07-22 09:37 . 2013-04-10 05:46	1402880	----a-w-	c:\program files\Windows Journal\JNWDRV.dll
2013-07-22 09:37 . 2013-04-10 05:46	1393152	----a-w-	c:\program files\Windows Journal\JNTFiltr.dll
2013-07-22 09:37 . 2013-04-10 05:03	936448	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-07-22 09:37 . 2013-04-09 23:34	1247744	----a-w-	c:\windows\SysWow64\DWrite.dll
2013-07-22 09:37 . 2013-04-02 22:51	1643520	----a-w-	c:\windows\system32\DWrite.dll
2013-07-07 15:43 . 2013-07-07 15:43	--------	d-----w-	c:\users\Eva\AppData\Local\ElevatedDiagnostics
2013-07-07 11:17 . 2013-07-22 09:59	--------	d-----w-	c:\programdata\8efdda34-012c-0000-ae16-0000b0965922
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-07-22 13:32 . 2012-09-21 16:03	78185248	----a-w-	c:\windows\system32\MRT.exe
2013-06-21 20:01 . 2012-05-14 19:20	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-21 20:01 . 2011-07-30 16:15	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-05-13 05:51 . 2013-06-12 18:49	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-05-13 05:51 . 2013-06-12 18:49	1464320	----a-w-	c:\windows\system32\crypt32.dll
2013-05-13 05:51 . 2013-06-12 18:49	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-05-13 05:50 . 2013-06-12 18:49	52224	----a-w-	c:\windows\system32\certenc.dll
2013-05-13 04:45 . 2013-06-12 18:49	1160192	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-05-13 04:45 . 2013-06-12 18:49	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-05-13 04:45 . 2013-06-12 18:49	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-05-13 03:43 . 2013-06-12 18:49	1192448	----a-w-	c:\windows\system32\certutil.exe
2013-05-13 03:08 . 2013-06-12 18:49	903168	----a-w-	c:\windows\SysWow64\certutil.exe
2013-05-13 03:08 . 2013-06-12 18:49	43008	----a-w-	c:\windows\SysWow64\certenc.dll
2013-05-10 05:49 . 2013-06-12 18:49	30720	----a-w-	c:\windows\system32\cryptdlg.dll
2013-05-10 03:20 . 2013-06-12 18:49	24576	----a-w-	c:\windows\SysWow64\cryptdlg.dll
2013-05-08 06:39 . 2013-06-12 18:49	1910632	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-05-02 00:06 . 2011-01-29 18:25	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-05-01 19:20 . 2013-05-01 19:20	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-01 19:20 . 2013-05-01 19:20	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-05-01 19:20 . 2013-05-01 19:20	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-05-01 19:20 . 2013-05-01 19:20	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-05-01 19:20 . 2013-05-01 19:20	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-01 19:20 . 2013-05-01 19:20	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-05-01 19:20 . 2013-05-01 19:20	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-05-01 19:20 . 2013-05-01 19:20	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-05-01 19:20 . 2013-05-01 19:20	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-05-01 19:20 . 2013-05-01 19:20	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-05-01 19:20 . 2013-05-01 19:20	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-05-01 19:20 . 2013-05-01 19:20	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-05-01 19:20 . 2013-05-01 19:20	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-05-01 19:20 . 2013-05-01 19:20	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-05-01 19:20 . 2013-05-01 19:20	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-05-01 19:20 . 2013-05-01 19:20	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-05-01 19:20 . 2013-05-01 19:20	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-05-01 19:20 . 2013-05-01 19:20	197120	----a-w-	c:\windows\system32\msrating.dll
2013-05-01 19:20 . 2013-05-01 19:20	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-05-01 19:20 . 2013-05-01 19:20	216064	----a-w-	c:\windows\system32\msls31.dll
2013-05-01 19:20 . 2013-05-01 19:20	441856	----a-w-	c:\windows\system32\html.iec
2013-05-01 19:20 . 2013-05-01 19:20	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-05-01 19:20 . 2013-05-01 19:20	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-05-01 19:20 . 2013-05-01 19:20	81408	----a-w-	c:\windows\system32\icardie.dll
2013-05-01 19:20 . 2013-05-01 19:20	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-05-01 19:20 . 2013-05-01 19:20	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-05-01 19:20 . 2013-05-01 19:20	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-05-01 19:20 . 2013-05-01 19:20	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-05-01 19:20 . 2013-05-01 19:20	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-05-01 19:20 . 2013-05-01 19:20	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-05-01 19:20 . 2013-05-01 19:20	235008	----a-w-	c:\windows\system32\url.dll
2013-05-01 19:20 . 2013-05-01 19:20	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-05-01 19:20 . 2013-05-01 19:20	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-05-01 19:20 . 2013-05-01 19:20	102912	----a-w-	c:\windows\system32\inseng.dll
2013-05-01 19:20 . 2013-05-01 19:20	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-05-01 19:20 . 2013-05-01 19:20	144896	----a-w-	c:\windows\system32\wextract.exe
2013-05-01 19:20 . 2013-05-01 19:20	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-05-01 19:20 . 2013-05-01 19:20	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-05-01 19:20 . 2013-05-01 19:20	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-05-01 19:20 . 2013-05-01 19:20	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-05-01 19:20 . 2013-05-01 19:20	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-05-01 19:20 . 2013-05-01 19:20	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-05-01 19:20 . 2013-05-01 19:20	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-05-01 19:20 . 2013-05-01 19:20	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-05-01 19:20 . 2013-05-01 19:20	149504	----a-w-	c:\windows\system32\occache.dll
2013-05-01 19:20 . 2013-05-01 19:20	13824	----a-w-	c:\windows\system32\mshta.exe
2013-05-01 19:20 . 2013-05-01 19:20	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-05-01 19:20 . 2013-05-01 19:20	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-05-01 19:20 . 2013-05-01 19:20	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-05-01 19:18 . 2013-05-01 19:18	9728	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	9728	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	522752	----a-w-	c:\windows\system32\XpsGdiConverter.dll
2013-05-01 19:18 . 2013-05-01 19:18	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2013-05-01 19:18 . 2013-05-01 19:18	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2013-05-01 19:18 . 2013-05-01 19:18	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	4096	---ha-w-	c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3928064	----a-w-	c:\windows\system32\d2d1.dll
2013-05-01 19:18 . 2013-05-01 19:18	364544	----a-w-	c:\windows\SysWow64\XpsGdiConverter.dll
2013-05-01 19:18 . 2013-05-01 19:18	363008	----a-w-	c:\windows\system32\dxgi.dll
2013-05-01 19:18 . 2013-05-01 19:18	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3584	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	2776576	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2013-05-01 19:18 . 2013-05-01 19:18	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2013-05-01 19:18 . 2013-05-01 19:18	2560	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	2560	---ha-w-	c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	2284544	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2013-05-01 19:18 . 2013-05-01 19:18	1682432	----a-w-	c:\windows\system32\XpsPrint.dll
2013-05-01 19:18 . 2013-05-01 19:18	1158144	----a-w-	c:\windows\SysWow64\XpsPrint.dll
2013-05-01 19:18 . 2013-05-01 19:18	10752	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	10752	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-01 19:18 . 2013-05-01 19:18	220160	----a-w-	c:\windows\SysWow64\d3d10core.dll
2013-05-01 19:18 . 2013-05-01 19:18	648192	----a-w-	c:\windows\system32\d3d10level9.dll
2013-05-01 19:18 . 2013-05-01 19:18	604160	----a-w-	c:\windows\SysWow64\d3d10level9.dll
2013-05-01 19:18 . 2013-05-01 19:18	3419136	----a-w-	c:\windows\SysWow64\d2d1.dll
2013-05-01 19:18 . 2013-05-01 19:18	333312	----a-w-	c:\windows\system32\d3d10_1core.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{17166733-40EA-4432-A85C-AE672FF0E236}]
2011-05-11 15:38	154216	----a-w-	c:\programdata\1und1InternetExplorerAddon\BHOXML.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:40	120176	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2011-02-13 39408]
"rfxsrvtray"="c:\program files (x86)\Tobit Radio.fx\Client\rfx-tray.exe" [2013-02-07 1838872]
"AutoStartNPSAgent"="c:\program files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe" [2010-07-04 95576]
"NTRedirect"="c:\users\Eva\AppData\Roaming\BabSolution\Shared\NTRedirect.dll" [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2009-10-07 1157640]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2010-05-27 337264]
"EgisUpdate"="c:\program files (x86)\EgisTec IPS\EgisUpdate.exe" [2010-03-11 201584]
"EgisTecPMMUpdate"="c:\program files (x86)\EgisTec IPS\PmmUpdate.exe" [2010-03-11 407920]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-06-28 265984]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-05-27 98304]
"VitaKeyPdtWzd"="c:\program files (x86)\Acer Bio Protection\PdtWzd.exe" [2009-09-05 3567616]
"ArcadeDeluxeAgent"="c:\program files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [2009-10-29 419112]
"PlayMovie"="c:\program files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [2010-01-18 181480]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-05-11 958576]
.
c:\users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MyPC Backup.lnk - c:\program files (x86)\MyPC Backup\MyPC Backup.exe [2013-7-1 1945128]
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Acer VCM.lnk - c:\program files (x86)\Acer\Acer VCM\AcerVCM.exe [2010-9-13 704032]
p6_erinnerung_197.lnk - c:\program files (x86)\phase6\phase6_197\WinStart\p6erinnerung.exe [2008-10-25 49152]
Radio.fx.LNK - c:\program files (x86)\Tobit Radio.fx\Client\rfx-client.exe [2011-12-15 6759704]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R0 johci;JMicron 1394 Filter Driver;c:\windows\system32\DRIVERS\johci.sys;c:\windows\SYSNATIVE\DRIVERS\johci.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 enecirhid;ENE CIR HID Receiver;c:\windows\system32\DRIVERS\enecirhid.sys;c:\windows\SYSNATIVE\DRIVERS\enecirhid.sys [x]
R3 enecirhidma;ENE CIR HIDmini Filter;c:\windows\system32\DRIVERS\enecirhidma.sys;c:\windows\SYSNATIVE\DRIVERS\enecirhidma.sys [x]
R3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bbus.sys [x]
R3 ss_bmdfl;SAMSUNG USB Mobile Modem (Filter);c:\windows\system32\DRIVERS\ss_bmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdfl.sys [x]
R3 ss_bmdm;SAMSUNG USB Mobile Modem;c:\windows\system32\DRIVERS\ss_bmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdm.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [x]
S2 FPSensor;EgisTec-Corp Fingerprint Reader Driver (FPSensor.sys);c:\windows\system32\Drivers\FPSensor.sys;c:\windows\SYSNATIVE\Drivers\FPSensor.sys [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IGBASVC;EgisTec Service;c:\program files (x86)\Acer Bio Protection\BASVC.exe;c:\program files (x86)\Acer Bio Protection\BASVC.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 Radio.fx;Radio.fx Server;c:\program files (x86)\Tobit Radio.fx\Server\rfx-server.exe;c:\program files (x86)\Tobit Radio.fx\Server\rfx-server.exe [x]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys;c:\windows\SYSNATIVE\DRIVERS\enecir.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-07-22 09:38	1173456	----a-w-	c:\program files (x86)\Google\Chrome\Application\28.0.1500.72\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-07-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-14 20:01]
.
2013-07-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 18:32]
.
2013-07-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 18:32]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:42	137584	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-12-15 9644576]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-08-07 186904]
"mwlDaemon"="c:\program files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe" [2010-05-27 349552]
"Acer ePower Management"="c:\program files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe" [2010-02-26 496160]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"PLFSetI"="c:\windows\PLFSetI.exe" [2008-07-29 200704]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://www.google.com/ie
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
DPF: {85C86CCC-2158-4123-9C7D-785190CED875} - hxxp://www.digitalpublishing.de/launcher/dpLaunchPlugin.cab
FF - ProfilePath - c:\users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\
FF - prefs.js: network.proxy.type - 0
FF - ExtSQL: 2013-07-22 12:03; 7125a285-7e68-47aa-9d72-e81874f4d47e...e3b57c5fda.com; c:\users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
AddRemove-Plus-HD-2.3 - c:\program files (x86)\Plus-HD-2.3\Uninstall.exe
AddRemove-DSite - c:\users\Eva\AppData\Roaming\DSite\UpdateProc\UpdateTask.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1363725635-271986129-3665242441-1001\Software\SecuROM\License information*]
"datasecu"=hex:97,af,a0,da,c8,e7,bb,f8,bf,15,a9,d5,bd,ec,24,b4,4e,9d,a7,e8,ed,
   54,cb,be,15,53,b9,ee,6b,9f,34,73,8a,3b,c6,ea,92,07,cf,c3,77,d4,b5,1f,5e,3d,\
"rkeysecu"=hex:fd,86,80,06,8a,69,78,77,67,82,60,65,e5,6b,b7,64
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-07-23  14:03:07
ComboFix-quarantined-files.txt  2013-07-23 12:03
ComboFix2.txt  2013-07-22 14:13
ComboFix3.txt  2013-07-22 12:57
.
Vor Suchlauf: 15 Verzeichnis(se), 399.931.129.856 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 399.071.019.008 Bytes frei
.
- - End Of File - - 4F50B7531129DD27C8E84B7A920D03AE
         
--- --- ---
9C51D3FD2697BD2AE931BE1D6F1E6FFA

Entschuldige Bitte, jetzt hat es doch geklappt.

Jetzt habe ich noch 2 weitere Fragen und zwar wenn ich unten rechts auf das Dreieck klicke und dann Anpassen wähle heißt einer der Punkte 8efdda34... kann das auch ein Virus o.ä. sein? Und zweitens blinkt bei mir immer wieder eine Meldung auf, ich solle meinen Computer sichern, was mir aber auch etw. seltsam vorkommt.

Schon mal ganz lieben Dank!!

Jetzt ist das eine Feld wieder aufgeblinkt.
Der Text lautet: Wissen Sie, dass Sie haben ein Kostenlose PC Backup auf
Regelmäßige Backups schützen Ihre Dateien im Falle eines Festplattenausfall.

(die mangelnden Rechtschreibkenntnisse machen mich etw. stutzig.)

Eine zweite Meldung lautet:

Erinnerung!
Ihren Computer ist nicht gesichert,
Ihre Dateien online bitte sichern

KOSTENLOSE Computer Backup verfügbar

Alt 23.07.2013, 18:37   #12
schrauber
/// the machine
/// TB-Ausbilder
 

System Care Antivirus - Standard

System Care Antivirus



Poste mal ein frisches FRST log.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.07.2013, 19:07   #13
riaria
 
System Care Antivirus - Standard

System Care Antivirus



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-07-2013
Ran by Eva (administrator) on 25-07-2013 20:03:16
Running from C:\Users\Eva\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\CompPtcVUI.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\BASVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Tobit.Software) C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-tray.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(MyPCBackup.com) C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe
(Microsoft Corporation) \\?\C:\Windows\system32\wbem\WMIADAP.EXE
(Microsoft Corporation) C:\Windows\system32\msfeedssync.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-08-07] (Intel Corporation)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [496160 2010-02-26] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1825064 2009-09-03] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2008-07-29] ()
HKCU\...\Run: [rfxsrvtray] - C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-tray.exe [1838872 2013-02-07] (Tobit.Software)
HKCU\...\Run: [AutoStartNPSAgent] - C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-04] (Samsung Electronics Co., Ltd.)
HKCU\...\Run: [NTRedirect] - C:\Windows\SysWOW64\rundll32.exe [44544 2009-07-14] (Microsoft Corporation) <===== ATTENTION
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1157640 2009-10-07] (Dritek System Inc.)
HKLM-x32\...\Run: [SuiteTray] - "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [337264 2010-05-27] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] - "C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe" -d [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] - "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe" [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k [265984 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] - "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [VitaKeyPdtWzd] - "C:\Program Files (x86)\Acer Bio Protection\PdtWzd.exe" [3567616 2009-09-05] (Egis Technology Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] - "C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [419112 2009-10-29] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] - "C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [181480 2010-01-18] (Acer Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [249064 2010-10-29] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-05-11] (Adobe Systems Incorporated)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-08] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\p6_erinnerung_197.lnk
ShortcutTarget: p6_erinnerung_197.lnk -> C:\Program Files (x86)\phase6\phase6_197\WinStart\p6erinnerung.exe (phase-6 AG)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Radio.fx.LNK
ShortcutTarget: Radio.fx.LNK -> C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-client.exe (Tobit.Software)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKCU - DefaultScope {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {AC19BFE4-73A7-4035-8276-AECA6DDB3130} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7SKPT_deDE418
SearchScopes: HKCU - {AD34146F-C24C-4BFA-85F6-44E34DB442D4} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {C424171E-592A-415A-9EB1-DFD6D95D3530} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {85C86CCC-2158-4123-9C7D-785190CED875} hxxp://www.digitalpublishing.de/launcher/dpLaunchPlugin.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF NetworkProxy: "no_proxies_on", "localhost,127.0.0.1"
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: No Name - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com
FF Extension: toolbar - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\i0v9fqm2.default\Extensions\toolbar@web.de.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

Chrome: 
=======
CHR DefaultSearchURL: (Delta Search) - hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=22595CAC4C869522&affID=119357&tt=210713_nt&tsp=4951
CHR DefaultSuggestURL: (Delta Search) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}

==================== Services (Whitelisted) =================

R2 ePowerSvc; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [783392 2010-02-26] (Acer Incorporated)
R2 IGBASVC; C:\Program Files (x86)\Acer Bio Protection\BASVC.exe [3450368 2009-09-05] (Egis Technology Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 Radio.fx; C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe [3999512 2013-06-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)

==================== Drivers (Whitelisted) ====================

S0 johci; C:\Windows\System32\DRIVERS\johci.sys [20392 2009-09-21] (JMicron )
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-25 20:03 - 2013-07-25 20:03 - 00000000 ____D C:\FRST
2013-07-25 20:02 - 2013-07-25 20:02 - 01779761 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-23 14:46 - 2013-07-23 14:46 - 00003234 _____ C:\Windows\System32\Tasks\{1F0EA21E-C5F6-4E41-8E4B-EAC193686291}
2013-07-23 14:44 - 2013-07-23 14:44 - 00003242 _____ C:\Windows\System32\Tasks\{AC71AA5C-121A-42DA-A7A9-E356D9CFC1A6}
2013-07-23 14:26 - 2013-07-23 14:26 - 00001410 _____ C:\DelFix.txt
2013-07-23 11:06 - 2013-07-23 11:06 - 00002023 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-23 11:04 - 2013-07-23 11:03 - 01093032 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2013-07-23 11:04 - 2013-07-23 11:03 - 00972712 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2013-07-23 11:04 - 2013-07-23 11:03 - 00312232 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-07-23 11:03 - 2013-07-23 11:03 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-07-23 11:03 - 2013-07-23 11:03 - 00188840 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-07-23 11:03 - 2013-07-23 11:03 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2013-07-23 11:03 - 2013-07-23 11:03 - 00000000 ____D C:\Program Files\Java
2013-07-23 11:02 - 2013-07-23 11:02 - 33150376 _____ (Oracle Corporation) C:\Users\Eva\Downloads\jre-7u25-windows-x64.exe
2013-07-23 10:58 - 2013-07-23 10:58 - 00001151 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-07-23 10:58 - 2013-07-23 10:58 - 00000000 ____D C:\ProgramData\Mozilla
2013-07-23 10:58 - 2013-07-23 10:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-23 10:57 - 2013-07-23 10:57 - 21703480 _____ (Mozilla) C:\Users\Eva\Downloads\Firefox_Setup_22.0.exe
2013-07-22 19:38 - 2013-07-23 14:26 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 19:37 - 2013-07-22 19:37 - 00003098 _____ C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772}
2013-07-22 18:47 - 2013-07-22 18:47 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-22 18:46 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-07-22 18:45 - 2013-07-22 18:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Eva\Downloads\mbam-setup-1.75.0.1300.exe
2013-07-22 15:30 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-22 15:30 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-22 15:30 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-22 15:30 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-22 15:30 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-22 15:30 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-22 15:30 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-22 15:30 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-22 15:30 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-22 15:30 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 14:34 - 2013-07-23 14:17 - 00000000 ____D C:\Windows\erdnt
2013-07-22 14:33 - 2013-07-22 14:50 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 13:03 - 2013-07-22 13:03 - 00000005 _____ C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT
2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 11:38 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-22 11:38 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-22 11:38 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-22 11:38 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-22 11:38 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-22 11:37 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-22 11:37 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-07-07 13:17 - 2013-07-22 11:59 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922

==================== One Month Modified Files and Folders =======

2013-07-25 20:04 - 2012-05-23 19:12 - 00003914 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{EE625156-F3DB-444D-9BE3-7AA178F02B6C}
2013-07-25 20:03 - 2013-07-25 20:03 - 00000000 ____D C:\FRST
2013-07-25 20:02 - 2013-07-25 20:02 - 01779761 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2013-07-25 20:02 - 2010-11-12 15:47 - 01089230 _____ C:\Windows\WindowsUpdate.log
2013-07-25 20:01 - 2012-05-14 21:20 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-25 20:01 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-25 20:01 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-25 19:58 - 2011-02-13 20:32 - 00001100 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-25 19:58 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-25 19:58 - 2009-07-14 06:51 - 00103568 _____ C:\Windows\setupact.log
2013-07-23 16:56 - 2011-02-13 20:32 - 00000000 ____D C:\Program Files (x86)\Google
2013-07-23 16:56 - 2010-11-12 15:43 - 00197790 _____ C:\Windows\PFRO.log
2013-07-23 16:54 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-23 16:35 - 2011-02-13 20:32 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-23 14:48 - 2013-03-11 21:50 - 00000000 ____D C:\Users\Eva\AppData\Roaming\DVDVideoSoft
2013-07-23 14:46 - 2013-07-23 14:46 - 00003234 _____ C:\Windows\System32\Tasks\{1F0EA21E-C5F6-4E41-8E4B-EAC193686291}
2013-07-23 14:46 - 2011-02-13 20:32 - 00000000 ____D C:\Users\Eva\AppData\Local\Google
2013-07-23 14:46 - 2011-02-13 20:32 - 00000000 ____D C:\ProgramData\Google
2013-07-23 14:44 - 2013-07-23 14:44 - 00003242 _____ C:\Windows\System32\Tasks\{AC71AA5C-121A-42DA-A7A9-E356D9CFC1A6}
2013-07-23 14:34 - 2010-11-13 00:35 - 00654852 _____ C:\Windows\system32\perfh007.dat
2013-07-23 14:34 - 2010-11-13 00:35 - 00130434 _____ C:\Windows\system32\perfc007.dat
2013-07-23 14:34 - 2009-07-14 07:13 - 01500294 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-23 14:26 - 2013-07-23 14:26 - 00001410 _____ C:\DelFix.txt
2013-07-23 14:26 - 2013-07-22 19:38 - 00000000 ____D C:\Windows\ERUNT
2013-07-23 14:17 - 2013-07-22 14:34 - 00000000 ____D C:\Windows\erdnt
2013-07-23 11:55 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-23 11:08 - 2011-01-05 12:50 - 00000000 ____D C:\Users\Eva\AppData\Local\Adobe
2013-07-23 11:06 - 2013-07-23 11:06 - 00002023 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-23 11:06 - 2010-09-13 11:38 - 00000000 ____D C:\ProgramData\Adobe
2013-07-23 11:06 - 2010-09-13 11:38 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-07-23 11:03 - 2013-07-23 11:04 - 01093032 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2013-07-23 11:03 - 2013-07-23 11:04 - 00972712 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2013-07-23 11:03 - 2013-07-23 11:04 - 00312232 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-07-23 11:03 - 2013-07-23 11:03 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-07-23 11:03 - 2013-07-23 11:03 - 00188840 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-07-23 11:03 - 2013-07-23 11:03 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2013-07-23 11:03 - 2013-07-23 11:03 - 00000000 ____D C:\Program Files\Java
2013-07-23 11:02 - 2013-07-23 11:02 - 33150376 _____ (Oracle Corporation) C:\Users\Eva\Downloads\jre-7u25-windows-x64.exe
2013-07-23 10:58 - 2013-07-23 10:58 - 00001151 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-07-23 10:58 - 2013-07-23 10:58 - 00000000 ____D C:\ProgramData\Mozilla
2013-07-23 10:58 - 2013-07-23 10:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-23 10:58 - 2012-02-03 20:54 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-23 10:57 - 2013-07-23 10:57 - 21703480 _____ (Mozilla) C:\Users\Eva\Downloads\Firefox_Setup_22.0.exe
2013-07-22 19:37 - 2013-07-22 19:37 - 00003098 _____ C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772}
2013-07-22 18:47 - 2013-07-22 18:47 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-22 18:46 - 2013-07-22 18:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-22 18:45 - 2013-07-22 18:45 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Eva\Downloads\mbam-setup-1.75.0.1300.exe
2013-07-22 15:41 - 2009-07-14 06:45 - 00328560 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-22 15:39 - 2013-05-01 21:05 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-22 15:39 - 2013-05-01 21:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-22 15:39 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-22 15:39 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-22 15:39 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-22 15:32 - 2012-09-21 18:03 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-07-22 15:26 - 2011-01-14 19:47 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-22 14:57 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-22 14:50 - 2013-07-22 14:33 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 14:47 - 2009-07-14 04:34 - 69992448 _____ C:\Windows\system32\config\software.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 19398656 _____ C:\Windows\system32\config\system.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 01048576 _____ C:\Windows\system32\config\default.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\security.bak
2013-07-22 14:47 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\sam.bak
2013-07-22 14:45 - 2010-11-12 16:03 - 00000000 ____D C:\Program Files (x86)\Acer Bio Protection
2013-07-22 14:33 - 2010-12-30 11:34 - 00000000 ___RD C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-07-22 13:03 - 2013-07-22 13:03 - 00000005 _____ C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT
2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:07 - 2010-12-30 11:32 - 00000000 ____D C:\Users\Eva
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
2013-07-22 11:59 - 2013-07-07 13:17 - 00000000 ____D C:\ProgramData\8efdda34-012c-0000-ae16-0000b0965922
2013-07-22 11:30 - 2011-02-13 20:32 - 00004100 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-22 11:30 - 2011-02-13 20:32 - 00003848 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-22 11:26 - 2011-05-21 15:55 - 00000000 ____D C:\Users\Eva\Tracing
2013-07-07 16:37 - 2013-07-07 16:37 - 00003138 _____ C:\Windows\System32\Tasks\{5E65D4A1-A637-4504-BF05-10B3F5A7EDE4}
2013-06-30 20:24 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-23 15:14

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-07-2013
Ran by Eva at 2013-07-25 20:04:23
Running from C:\Users\Eva\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
 CIR Receiver Driver (Version: 2.7.4.1)
Acer Arcade Deluxe (x32 Version: 3.0.7319)
Acer Arcade Instant On (x32 Version: 3.0.35.1)
Acer Backup Manager (x32 Version: 2.0.1.68)
Acer Bio Protection (x32 Version: 6.2.56)
Acer Crystal Eye Webcam (x32 Version: 5.2.5.3)
Acer eRecovery Management (x32 Version: 4.05.3013)
Acer GameZone Console (x32 Version: 6.1.0.9)
Acer PowerSmart Manager (x32 Version: 4.06.3009)
Acer Registration (x32 Version: 1.03.3003)
Acer ScreenSaver (x32 Version: 1.9.0715)
Acer Updater (x32 Version: 1.02.3001)
Acer VCM (x32 Version: 4.05.3002)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Airport Mania First Flight (x32)
Amazonia (x32)
ATI Catalyst Install Manager (Version: 3.0.778.0)
Backup Manager Advance (x32 Version: 2.0.1.68)
Broadcom Gigabit NetLink Controller (Version: 12.26.01)
Cake Mania (x32)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0527.1242.20909)
Catalyst Control Center InstallProxy (x32 Version: 2010.0527.1242.20909)
Catalyst Control Center Localization All (x32 Version: 2010.0527.1242.20909)
CCC Help Chinese Standard (x32 Version: 2010.0527.1241.20909)
CCC Help Chinese Traditional (x32 Version: 2010.0527.1241.20909)
CCC Help Czech (x32 Version: 2010.0527.1241.20909)
CCC Help Danish (x32 Version: 2010.0527.1241.20909)
CCC Help Dutch (x32 Version: 2010.0527.1241.20909)
CCC Help English (x32 Version: 2010.0527.1241.20909)
CCC Help Finnish (x32 Version: 2010.0527.1241.20909)
CCC Help French (x32 Version: 2010.0527.1241.20909)
CCC Help German (x32 Version: 2010.0527.1241.20909)
CCC Help Greek (x32 Version: 2010.0527.1241.20909)
CCC Help Hungarian (x32 Version: 2010.0527.1241.20909)
CCC Help Italian (x32 Version: 2010.0527.1241.20909)
CCC Help Japanese (x32 Version: 2010.0527.1241.20909)
CCC Help Korean (x32 Version: 2010.0527.1241.20909)
CCC Help Norwegian (x32 Version: 2010.0527.1241.20909)
CCC Help Polish (x32 Version: 2010.0527.1241.20909)
CCC Help Portuguese (x32 Version: 2010.0527.1241.20909)
CCC Help Russian (x32 Version: 2010.0527.1241.20909)
CCC Help Spanish (x32 Version: 2010.0527.1241.20909)
CCC Help Swedish (x32 Version: 2010.0527.1241.20909)
CCC Help Thai (x32 Version: 2010.0527.1241.20909)
CCC Help Turkish (x32 Version: 2010.0527.1241.20909)
ccc-core-static (x32 Version: 2010.0527.1242.20909)
ccc-utility64 (Version: 2010.0527.1242.20909)
Dream Day First Home (x32)
eSobi v2 (x32 Version: 2.0.4.000274)
Farm Frenzy 2 (x32)
Fingerprint Solution (x32 Version: 6.1.56.0)
Galapago (x32)
GIMP 2.6.12 (x32 Version: 2.6.12)
Google Earth Plug-in (x32 Version: 7.0.3.8542)
Google Update Helper (x32 Version: 1.3.21.153)
Heroes of Hellas (x32)
Identity Card (x32 Version: 1.00.3003)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.00.01.1002)
Intel® Matrix Storage Manager
Java 7 Update 25 (64-bit) (Version: 7.0.250)
Java Auto Updater (x32 Version: 2.0.3.1)
Java(TM) 6 Update 24 (x32 Version: 6.0.240)
JMicron 1394 Filter Driver (x32 Version: 1.00.06.00)
JMicron Flash Media Controller Driver (x32 Version: 1.0.34.2)
Junk Mail filter update (x32 Version: 14.0.8117.416)
Launch Manager (x32 Version: 3.0.05)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Müller Foto (x32)
MyPC Backup  (Version: )
MyWinLocker (x32 Version: 3.1.212.0)
MyWinLocker Suite (x32 Version: 3.1.212.0)
NTI Backup Now 5 (x32 Version: 5.1.2.630)
NTI Backup Now Standard (x32 Version: 5.1.2.630)
NTI Media Maker 8 (x32 Version: 8.0.12.6636)
phase-6 Feeding Tool 1.1.4 (x32 Version: 1.1.4)
phase6_197 (x32 Version: 1.97.0000)
PhotoFiltre (HKCU)
Picasa 3 (x32 Version: 3.9)
Plus-HD-2.3 (x32 Version: 1.27.153.8)
Poker Pop (x32)
PX Profile Update (x32 Version: 1.00.1.)
Radio.fx (x32)
Realtek HDMI Audio Driver for ATI (x32 Version: 6.0.1.5992)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6004)
Samsung New PC Studio (x32 Version: 1.00.0000)
SAMSUNG USB Driver for Mobile Phones (Version: 1.3.650.0)
SanDisk ® Media Manager (x32 Version: 2.1.0.4)
Shredder (Version: 2.0.8.3)
Shredder (x32 Version: 2.0.8.3)
Skype™ 5.10 (x32 Version: 5.10.116)
Spin & Win (x32)
Synaptics Pointing Device Driver (Version: 14.0.4.0)
TeamViewer 6 (x32 Version: 6.0.10511)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
Welcome Center (x32 Version: 1.02.3004)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8117.0416)
Windows Live Communications Platform (x32 Version: 14.0.8117.416)
Windows Live Essentials (x32 Version: 14.0.8117.0416)
Windows Live Essentials (x32 Version: 14.0.8117.416)
Windows Live Fotogalerie (x32 Version: 14.0.8117.416)
Windows Live Mail (x32 Version: 14.0.8117.0416)
Windows Live Messenger (x32 Version: 14.0.8117.0416)
Windows Live Movie Maker (x32 Version: 14.0.8117.0416)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live Writer (x32 Version: 14.0.8117.0416)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Zip Opener Packages (HKCU)

==================== Restore Points  =========================

23-07-2013 12:26:50 Ende der Bereinigung
23-07-2013 12:44:59 eBay Worldwide wird entfernt
23-07-2013 14:53:55 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2013-07-22 14:49 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {00F2A557-8879-4C53-B223-92A9203F85CE} - System32\Tasks\User_Feed_Synchronization-{EE625156-F3DB-444D-9BE3-7AA178F02B6C} => C:\Windows\system32\msfeedssync.exe [2013-05-01] (Microsoft Corporation)
Task: {2258A1EC-ABFB-4A42-89B5-E4D2F28AB61C} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {253A983D-BA07-43B9-A368-13F407BC6A06} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation)
Task: {2E0845BB-0E30-4A91-B909-0943F19B5158} - System32\Tasks\QtraxPlayer => C:\Program Files (x86)\Microsoft Silverlight\sllauncher.exe [2013-05-13] (Microsoft Corporation)
Task: {4CCA53D4-ECD4-46B0-B308-FD0B146DE02C} - System32\Tasks\DealPlyUpdate => C:\Program No File
Task: {67935E11-3460-4E9D-B11C-1CF3BACCC8DB} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {6904BC61-8211-4C00-9CCF-C9252923053B} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe No File
Task: {6ACCC4E2-1BCB-40BC-A11D-46734509AF68} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-20] (Microsoft Corporation)
Task: {8E5DF787-D830-46EF-B86E-B0445E2C4699} - System32\Tasks\EPUpdater => C:\Users\Eva\AppData\Roaming\BABSOL~1\Shared\BabMaint.exe No File
Task: {9E3A27D3-4068-4D7F-8572-7D3E8A8683C8} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-21] (Adobe Systems Incorporated)
Task: {D136E13E-5A1C-46FF-A1A7-E9FEAFA60837} - System32\Tasks\DealPly => C:\Users\Eva\AppData\Roaming\DealPly\UPDATE~1\UPDATE~1.EXE No File
Task: {F5B554F5-6206-4CE8-BCBB-E373F4276C08} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13] (Google Inc.)
Task: {F7B83247-0FA3-4EC8-9B7C-72506E06EFB7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/23/2013 10:31:18 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/23/2013 10:26:40 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/23/2013 08:03:27 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/23/2013 08:03:20 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (07/23/2013 04:57:32 PM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (07/23/2013 11:55:43 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/23/2013 11:53:41 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/23/2013 11:31:58 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/23/2013 11:29:50 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/23/2013 08:57:48 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst ShellHWDetection erreicht.

Error: (07/22/2013 08:56:05 PM) (Source: DCOM) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-07-22 14:45:36.121
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume4\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-07-22 14:45:35.965
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume4\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-08-09 05:26:13.376
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-14 10:24:51.640
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-14 10:23:36.811
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-12 20:46:48.991
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-12 20:17:25.263
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-12 19:11:41.384
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-12 19:11:41.283
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-05 20:23:48.459
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume4\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 50%
Total physical RAM: 3958.78 MB
Available physical RAM: 1978.88 MB
Total Pagefile: 7915.74 MB
Available Pagefile: 5791.97 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:447.16 GB) (Free:380.98 GB) NTFS (Disk=0 Partition=4)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 0AF871CD)
Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
Partition 2: (Not Active) - (Size=4 GB) - (Type=12)
Partition 3: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=447 GB) - (Type=OF Extended)

==================== End Of Log ============================
         
--- --- ---

Alt 26.07.2013, 09:13   #14
schrauber
/// the machine
/// TB-Ausbilder
 

System Care Antivirus - Standard

System Care Antivirus



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKCU\...\Run: [NTRedirect] - C:\Windows\SysWOW64\rundll32.exe [44544 2009-07-14] (Microsoft Corporation) <===== ATTENTION
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
2013-07-22 19:37 - 2013-07-22 19:37 - 00003098 _____ C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772}
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 14:33 - 2013-07-22 14:50 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 13:03 - 2013-07-22 13:03 - 00000005 _____ C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT
2013-07-22 12:07 - 2013-07-22 12:07 - 00000000 ____D C:\Users\Eva\Qtrax
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 14:50 - 2013-07-22 14:33 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-07-22 14:47 - 2013-07-22 14:47 - 00003436 _____ C:\Windows\System32\Tasks\BrowserDefendert
2013-07-22 12:03 - 2013-07-22 12:03 - 00003788 _____ C:\Windows\System32\Tasks\QtraxPlayer
2013-07-22 12:03 - 2013-07-22 12:03 - 00003490 _____ C:\Windows\System32\Tasks\DealPly
2013-07-22 12:03 - 2013-07-22 12:03 - 00003376 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-22 12:03 - 2013-07-22 12:03 - 00003362 _____ C:\Windows\System32\Tasks\DealPlyUpdate
2013-07-22 12:03 - 2013-07-22 12:03 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Zip Opener Packages
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.07.2013, 21:46   #15
riaria
 
System Care Antivirus - Standard

System Care Antivirus



Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-07-2013
Ran by Eva at 2013-07-26 22:41:22 Run:1
Running from C:\Users\Eva\Downloads
Boot Mode: Normal
==============================================

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\NTRedirect => Value deleted successfully.
TurboB => Service deleted successfully.
C:\Windows\System32\Tasks\{0CFC936C-7068-476B-96CA-90C77977E772} => Moved successfully.
C:\Windows\System32\Tasks\BrowserDefendert => Moved successfully.

"C:\Program Files (x86)\MyPC Backup" directory move:

C:\Program Files (x86)\MyPC Backup\aff.conf => Moved successfully.
C:\Program Files (x86)\MyPC Backup\AlphaVSS.51.x86.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\AlphaVSS.52.x64.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\AlphaVSS.52.x86.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\AlphaVSS.60.x64.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\AlphaVSS.60.x86.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\AlphaVSS.Common.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\AWSSDK.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\BackupStack.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Configuration Updater.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Crypto32.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Crypto64.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\de_DE.mo => Moved successfully.
C:\Program Files (x86)\MyPC Backup\diffstack.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\es_ES.mo => Moved successfully.
C:\Program Files (x86)\MyPC Backup\fr_FR.mo => Moved successfully.
C:\Program Files (x86)\MyPC Backup\GetText.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\it_IT.mo => Moved successfully.
C:\Program Files (x86)\MyPC Backup\LogicNP.EZShellExtensions.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\MPCBClient.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\MPCBContextMenu.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\MPCBIconOverlays.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\mypcbackup.ico => Moved successfully.
C:\Program Files (x86)\MyPC Backup\pt_PT.mo => Moved successfully.
C:\Program Files (x86)\MyPC Backup\RegisterExtensionDotNet20_x64.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\RegisterExtensionDotNet20_x86.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\RestartExplorer.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Service Start.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Shared Stack.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\syncicon.ico => Moved successfully.
C:\Program Files (x86)\MyPC Backup\syncing.ico => Moved successfully.
C:\Program Files (x86)\MyPC Backup\tick.ico => Moved successfully.
C:\Program Files (x86)\MyPC Backup\uninst.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\UnRegisterExtensions.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Updater.exe => Moved successfully.
C:\Program Files (x86)\MyPC Backup\x86\System.Data.SQLite.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\x64\System.Data.SQLite.dll => Moved successfully.
C:\Program Files (x86)\MyPC Backup\log\AUTH.log => Moved successfully.
C:\Program Files (x86)\MyPC Backup\log\LICENCE.log => Moved successfully.
C:\Program Files (x86)\MyPC Backup\log\REMOTING.log => Moved successfully.
C:\Program Files (x86)\MyPC Backup\log\REQUEST.log => Moved successfully.
C:\Program Files (x86)\MyPC Backup\log\SERVICE.log => Moved successfully.
C:\Program Files (x86)\MyPC Backup\log\UPDATER.log => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Database\mpcb_backup_conf.db => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Database\mpcb_file_cache.db => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Database\mpcb_queues.db => Moved successfully.
Could not move "C:\Program Files (x86)\MyPC Backup\Database\mpcb_settings.db" => Scheduled to move on reboot.
C:\Program Files (x86)\MyPC Backup\Database\mpcb_sig_cache.db => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Database\mpcb_version_queue.db => Moved successfully.
C:\Program Files (x86)\MyPC Backup\Config\api.ts2 => Moved successfully.
Could not move "C:\Program Files (x86)\MyPC Backup" directory. => Scheduled to move on reboot.

C:\Users\Eva\AppData\Roaming\WBPU-TTL.DAT => Moved successfully.
C:\Users\Eva\Qtrax => Moved successfully.
C:\Windows\System32\Tasks\QtraxPlayer => Moved successfully.
C:\Windows\System32\Tasks\DealPly => Moved successfully.
C:\Windows\System32\Tasks\EPUpdater => Moved successfully.
C:\Windows\System32\Tasks\DealPlyUpdate => Moved successfully.

"C:\Program Files (x86)\MyPC Backup" directory move:

Could not move "C:\Program Files (x86)\MyPC Backup\Database\mpcb_settings.db" => Scheduled to move on reboot.
Could not move "C:\Program Files (x86)\MyPC Backup" directory. => Scheduled to move on reboot.

"C:\Windows\System32\Tasks\BrowserDefendert" => File/Directory not found.
"C:\Windows\System32\Tasks\QtraxPlayer" => File/Directory not found.
"C:\Windows\System32\Tasks\DealPly" => File/Directory not found.
"C:\Windows\System32\Tasks\EPUpdater" => File/Directory not found.
"C:\Windows\System32\Tasks\DealPlyUpdate" => File/Directory not found.
C:\Users\Eva\AppData\Roaming\Zip Opener Packages => Moved successfully.

=========== Result of Scheduled Files to move ===========
C:\Program Files (x86)\MyPC Backup\Database\mpcb_settings.db => Moved successfully.
"C:\Program Files (x86)\MyPC Backup" => Directory could not move.
C:\Program Files (x86)\MyPC Backup\Database\mpcb_settings.db => Is moved successfully.
"C:\Program Files (x86)\MyPC Backup" => Directory could not move.

==== End of Fixlog ====

Antwort

Themen zu System Care Antivirus
adware.bprotector, antivirus, eingefangen, gefangen, gelöscht, gen, hilfe, konnte, nichts, symbol, system, system care, system care antivirus, system care antivirus entfernen, virus, woche



Ähnliche Themen: System Care Antivirus


  1. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 16.12.2013 (22)
  2. System Care Antivirus
    Log-Analyse und Auswertung - 04.09.2013 (5)
  3. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 25.08.2013 (4)
  4. System Care Antivirus was tun?
    Plagegeister aller Art und deren Bekämpfung - 09.08.2013 (3)
  5. System Care Antivirus auf PC
    Plagegeister aller Art und deren Bekämpfung - 20.07.2013 (10)
  6. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 05.07.2013 (15)
  7. System Care Antivirus
    Log-Analyse und Auswertung - 25.06.2013 (33)
  8. System Care Antivirus
    Log-Analyse und Auswertung - 23.06.2013 (9)
  9. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 23.06.2013 (21)
  10. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 08.06.2013 (70)
  11. System Care Antivirus-OTL Log
    Log-Analyse und Auswertung - 31.05.2013 (15)
  12. System Care Antivirus eingefangen
    Plagegeister aller Art und deren Bekämpfung - 23.05.2013 (3)
  13. System Care Antivirus Win XP
    Plagegeister aller Art und deren Bekämpfung - 03.05.2013 (11)
  14. System Care Antivirus Win XP
    Mülltonne - 01.05.2013 (1)
  15. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 19.04.2013 (1)
  16. System Care Antivirus entfernen
    Anleitungen, FAQs & Links - 10.04.2013 (2)

Zum Thema System Care Antivirus - Hallo, ich habe mir letzte Woche System Care Antivirus "eingefangen". Bisher habe ich das Symbol gelöscht weiter konnte ich jedoch nichts verrichten. Um Hilfe wäre ich sehr dankbar. Viele Grüße - System Care Antivirus...
Archiv
Du betrachtest: System Care Antivirus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.