Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 27.07.2013, 17:31   #1
bw537
 
Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Hallo miteinander,

ich habe seit gestern das Problem, dass in einer Google Trefferliste der erste, manchmal der zweite Link noch funktionieren, dann der dritte aber die Seite des ersten oder zweiten öffnet.

Mit CTRL-Click macht er die richtige Seite in einem extra Tab auf, aber Click alleine öffnet falsche Seiten.

Mein Norton hat nichts gefunden.
OTL und GMER haben glaube ich auch nichts gefunden.

Logs sind im Anhang

Irgendeine Idee, was das ist?

Danke schon mal in Voraus

Geändert von bw537 (27.07.2013 um 17:38 Uhr)

Alt 27.07.2013, 18:12   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 28.07.2013, 11:03   #3
bw537
 
Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Hallo Schrauber,

Habe FRST jetzt laufen lassen. Hier die Logs:


FRST.TXT:



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-07-2013 04
Ran by *** (administrator) on 28-07-2013 11:54:17
Running from C:\Users\***\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\windows\system32\atiesrxx.exe
(AMD) C:\windows\system32\atieclxx.exe
(Microsoft Corporation) C:\windows\system32\WLANExt.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Intelligent Display Management\TDLPowerCtrl.exe
(TOSHIBA Corporation) C:\windows\system32\TODDSrv.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\Teco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(Toshiba) C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TNROTATE\TNROTATE.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apntex.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\Sync Utility\TosSyncScheduler.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\windows\system32\Macromed\Flash\FlashUtil64_11_7_700_224_ActiveX.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [] -  [x]
HKLM\...\Run: [TDLPowerCtrl] - C:\Program Files\TOSHIBA\TOSHIBA Intelligent Display Management\TDLPowerCtrl.exe [498120 2011-01-24] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11775592 2011-01-19] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint2K\Apoint.exe [328048 2011-01-21] (Alps Electric Co., Ltd.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566696 2011-03-02] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [296824 2010-09-25] (TOSHIBA Corporation)
HKLM\...\Run: [TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [967544 2011-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1544104 2011-04-07] (TOSHIBA Corporation)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [710040 2010-12-09] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [711576 2011-04-06] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] - C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [TosNC] - C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] - C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2011-03-30] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-05-15] (Toshiba Europe GmbH)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [37960 2013-05-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NBAgent] - C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1406248 2011-01-07] (Nero AG)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-03-02] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [TOSDCR] - C:\Program Files (x86)\TOSHIBA\PasswordUtility\TOSDCR.exe [169296 2007-08-28] ()
HKLM-x32\...\Run: [TWebCamera] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2475384 2011-01-17] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ITSecMng] - C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe [83336 2009-07-22] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TNRotate] - C:\Program Files (x86)\TOSHIBA\TNRotate\TNRotate.exe [607688 2010-11-26] (TOSHIBA Corporation)
HKLM-x32\...\Run: [ToshibaServiceStation] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1294712 2010-11-29] (TOSHIBA Corporation)
HKLM-x32\...\Run: [TSleepSrv] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe [252792 2010-06-05] (TOSHIBA)
HKLM-x32\...\Run: [TSUScheduler] - C:\Program Files (x86)\TOSHIBA\Sync Utility\TosSyncScheduler.exe [923000 2010-05-11] (TOSHIBA Corporation)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [38984 2013-05-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840768 2013-05-10] (Adobe Systems Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKU\Default\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\Sidebar.exe [1475584 2010-11-21] (Microsoft Corporation)
HKU\Default\...\Run: [TOPI.EXE] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [845176 2011-02-18] (TOSHIBA)
HKU\Default User\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\Sidebar.exe [1475584 2010-11-21] (Microsoft Corporation)
HKU\Default User\...\Run: [TOPI.EXE] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [845176 2011-02-18] (TOSHIBA)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Toshiba Places Icon Utility.lnk
ShortcutTarget: Toshiba Places Icon Utility.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe (Toshiba)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.sueddeutsche.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://toshiba.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://toshiba.eu/places?touch=4&cat=1
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {F576B7D2-6083-4E82-B1A5-30A382F36349} URL = hxxp://www.bing.com/search?q={searchTerms}&form=TSHMDF&pc=MATM&src=IE-SearchBox
SearchScopes: HKCU - {0100EEE1-F402-4FA6-A6CB-AC545BF8EF09} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
SearchScopes: HKCU - {1138EDE0-84CC-4A95-BA26-ED6E5F66F99A} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {C2490527-7102-4EB5-8F58-BBC361A7AAA2} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {E3155562-BAFF-48ED-9FBE-884F13C9E858} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
SearchScopes: HKCU - {E64B355E-80FF-4C6B-97E6-98FEE7C0B8A9} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {E98A5FEF-E629-4C46-90C4-E2379A7ABB78} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKCU - {FC3584E2-6EEB-4C2E-8A75-EDB40CE780D2} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: WEB.DE Toolbar BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: WEB.DE Toolbar BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: TOSHIBA Media Controller Plug-in - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll (<TOSHIBA>)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - WEB.DE Toolbar - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - WEB.DE Toolbar - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - WEB.DE Toolbar - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

==================== Services (Whitelisted) =================

R2 LPDSVC; C:\Windows\system32\lpdsvc.dll [45568 2009-07-14] (Microsoft Corporation)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [138272 2012-06-16] (Symantec Corporation)
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)

==================== Drivers (Whitelisted) ====================

R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20130715.001\BHDrvx64.sys [1393240 2013-05-31] (Symantec Corporation)
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20130715.001\BHDrvx64.sys [1393240 2013-05-31] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys [167072 2012-06-07] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2012-08-10] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2012-08-10] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138912 2012-10-24] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20130726.001\IDSvia64.sys [513184 2012-09-01] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20130726.001\IDSvia64.sys [513184 2012-09-01] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130726.018\ENG64.SYS [126040 2013-05-22] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130726.018\ENG64.SYS [126040 2013-05-22] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130726.018\EX64.SYS [2098776 2013-05-22] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130726.018\EX64.SYS [2098776 2013-05-22] (Symantec Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\NISx64\1309010.00E\SRTSP64.SYS [737952 2012-07-06] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1309010.00E\SRTSPX64.SYS [37536 2012-07-06] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1309010.00E\SYMDS64.SYS [451192 2011-07-25] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1309010.00E\SYMEFA64.SYS [1129120 2012-05-22] (Symantec Corporation)
R3 SymEvent; C:\windows\system32\Drivers\SYMEVENT64x86.SYS [175736 2012-03-27] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS [190072 2012-04-18] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS [405624 2012-04-18] (Symantec Corporation)
S3 Tosrfcom; No ImagePath

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-28 11:54 - 2013-07-28 11:54 - 00000000 ____D C:\FRST
2013-07-28 11:52 - 2013-07-28 11:53 - 01780815 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-27 18:42 - 2013-07-27 18:42 - 00275128 _____ C:\windows\Minidump\072713-7800-01.dmp
2013-07-27 18:11 - 2013-07-27 18:14 - 00000599 _____ C:\Users\***\Desktop\gmer.log
2013-07-27 18:01 - 2013-07-27 18:42 - 583471035 _____ C:\windows\MEMORY.DMP
2013-07-27 18:01 - 2013-07-27 18:42 - 00000000 ____D C:\windows\Minidump
2013-07-27 18:01 - 2013-07-27 18:01 - 00275128 _____ C:\windows\Minidump\072713-7753-01.dmp
2013-07-27 17:46 - 2013-07-27 17:46 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-27 17:43 - 2013-07-27 17:43 - 00000472 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-27 17:43 - 2013-07-27 17:43 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-27 17:42 - 2013-07-27 17:42 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-27 17:09 - 2013-07-27 17:09 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\***\Desktop\tdsskiller.exe
2013-07-27 16:50 - 2013-07-27 16:50 - 00001120 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-27 16:50 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2013-07-27 16:47 - 2013-07-27 17:55 - 00074660 _____ C:\Users\***\Desktop\Extras.Txt
2013-07-27 16:47 - 2013-07-27 17:54 - 00077836 _____ C:\Users\***\Desktop\OTL.Txt
2013-07-27 16:42 - 2013-07-27 16:42 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-27 16:33 - 2013-07-27 16:33 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\***\Desktop\mbam-setup-1.75.0.1300.exe
2013-07-27 16:23 - 2013-07-27 16:23 - 00001581 _____ C:\Users\***\Desktop\JRT.txt
2013-07-27 16:18 - 2013-07-27 16:18 - 00000000 ____D C:\windows\ERUNT
2013-07-27 16:12 - 2013-07-27 16:12 - 00002056 _____ C:\AdwCleaner[S2].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00001994 _____ C:\AdwCleaner[R1].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00000332 _____ C:\AdwCleaner[S1].txt
2013-07-27 16:09 - 2013-07-27 16:09 - 00666633 _____ C:\Users\***\Desktop\adwcleaner.exe
2013-07-27 16:09 - 2013-07-27 16:09 - 00561198 _____ (Oleg N. Scherbakov) C:\Users\***\Desktop\JRT.exe
2013-07-27 14:41 - 2013-07-27 14:41 - 05093969 _____ (Swearware) C:\Users\***\Desktop\ComboFix.exe
2013-07-26 10:38 - 2013-07-26 10:38 - 00002223 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-15 09:13 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-07-15 09:13 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-07-15 09:13 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-15 09:13 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-07-15 09:13 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-07-15 09:13 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-07-14 21:21 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-07-14 21:21 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2013-07-14 21:21 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2013-07-14 21:21 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2013-07-14 21:21 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL
2013-07-14 21:20 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\windows\SysWOW64\DWrite.dll
2013-07-14 21:20 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\windows\system32\DWrite.dll
2013-06-30 17:57 - 2013-06-30 17:57 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iTunes
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iPod
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files (x86)\iTunes

==================== One Month Modified Files and Folders =======

2013-07-28 11:54 - 2013-07-28 11:54 - 00000000 ____D C:\FRST
2013-07-28 11:53 - 2013-07-28 11:52 - 01780815 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-28 11:52 - 2012-06-21 14:37 - 00001108 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-28 11:51 - 2011-11-23 22:59 - 00000000 ____D C:\Users\***\Documents\Outlook-Dateien
2013-07-28 11:46 - 2012-06-21 18:14 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-07-28 11:46 - 2012-06-21 14:37 - 00001104 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-28 11:46 - 2011-08-13 19:35 - 01621174 _____ C:\windows\WindowsUpdate.log
2013-07-27 18:49 - 2009-07-14 06:45 - 00025120 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-27 18:49 - 2009-07-14 06:45 - 00025120 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-27 18:46 - 2011-02-11 10:21 - 00654166 _____ C:\windows\system32\perfh007.dat
2013-07-27 18:46 - 2011-02-11 10:21 - 00130006 _____ C:\windows\system32\perfc007.dat
2013-07-27 18:46 - 2009-07-14 07:13 - 01498506 _____ C:\windows\system32\PerfStringBackup.INI
2013-07-27 18:42 - 2013-07-27 18:42 - 00275128 _____ C:\windows\Minidump\072713-7800-01.dmp
2013-07-27 18:42 - 2013-07-27 18:01 - 583471035 _____ C:\windows\MEMORY.DMP
2013-07-27 18:42 - 2013-07-27 18:01 - 00000000 ____D C:\windows\Minidump
2013-07-27 18:42 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-07-27 18:42 - 2009-07-14 06:51 - 00090131 _____ C:\windows\setupact.log
2013-07-27 18:14 - 2013-07-27 18:11 - 00000599 _____ C:\Users\***\Desktop\gmer.log
2013-07-27 18:01 - 2013-07-27 18:01 - 00275128 _____ C:\windows\Minidump\072713-7753-01.dmp
2013-07-27 17:55 - 2013-07-27 16:47 - 00074660 _____ C:\Users\***\Desktop\Extras.Txt
2013-07-27 17:54 - 2013-07-27 16:47 - 00077836 _____ C:\Users\***\Desktop\OTL.Txt
2013-07-27 17:46 - 2013-07-27 17:46 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-27 17:43 - 2013-07-27 17:43 - 00000472 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-27 17:43 - 2013-07-27 17:43 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-27 17:43 - 2011-11-22 20:48 - 00000000 ____D C:\Users\***
2013-07-27 17:42 - 2013-07-27 17:42 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-27 17:09 - 2013-07-27 17:09 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\***\Desktop\tdsskiller.exe
2013-07-27 16:50 - 2013-07-27 16:50 - 00001120 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-27 16:42 - 2013-07-27 16:42 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-27 16:33 - 2013-07-27 16:33 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\***\Desktop\mbam-setup-1.75.0.1300.exe
2013-07-27 16:23 - 2013-07-27 16:23 - 00001581 _____ C:\Users\***\Desktop\JRT.txt
2013-07-27 16:18 - 2013-07-27 16:18 - 00000000 ____D C:\windows\ERUNT
2013-07-27 16:12 - 2013-07-27 16:12 - 00002056 _____ C:\AdwCleaner[S2].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00001994 _____ C:\AdwCleaner[R1].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00000332 _____ C:\AdwCleaner[S1].txt
2013-07-27 16:09 - 2013-07-27 16:09 - 00666633 _____ C:\Users\***\Desktop\adwcleaner.exe
2013-07-27 16:09 - 2013-07-27 16:09 - 00561198 _____ (Oleg N. Scherbakov) C:\Users\***\Desktop\JRT.exe
2013-07-27 14:41 - 2013-07-27 14:41 - 05093969 _____ (Swearware) C:\Users\***\Desktop\ComboFix.exe
2013-07-26 10:38 - 2013-07-26 10:38 - 00002223 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-26 10:38 - 2012-06-21 14:37 - 00000000 ____D C:\Program Files (x86)\Google
2013-07-21 22:48 - 2009-07-14 07:08 - 00032632 _____ C:\windows\Tasks\SCHEDLGU.TXT
2013-07-15 10:47 - 2012-06-21 14:37 - 00004104 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-15 10:47 - 2012-06-21 14:37 - 00003852 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-15 09:35 - 2009-07-14 06:45 - 00417048 _____ C:\windows\system32\FNTCACHE.DAT
2013-07-15 09:34 - 2013-03-15 09:56 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-15 09:34 - 2013-03-15 09:56 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-15 09:34 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-15 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-15 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-15 09:19 - 2011-11-22 22:14 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-15 09:15 - 2011-12-07 22:23 - 78185248 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-07-03 09:10 - 2010-11-21 05:47 - 00258310 _____ C:\windows\PFRO.log
2013-07-02 14:21 - 2011-11-22 23:06 - 00002037 _____ C:\Users\Public\Desktop\Adobe Acrobat X Pro.lnk
2013-07-01 18:37 - 2012-09-05 08:33 - 00002030 _____ C:\Users\Public\Desktop\Adobe Reader X.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iTunes
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iPod
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-06-29 17:05 - 2009-07-14 05:20 - 00000000 ____D C:\windows\rescache

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-26 11:47

==================== End Of Log ============================
         
--- --- ---




und ADDITION.TXT :


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-07-2013 04
Ran by *** at 2013-07-28 11:54:52
Running from C:\Users\***\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
Adobe Acrobat X Pro - English, Français, Deutsch (x32 Version: 10.1.7)
Adobe AIR (x32 Version: 2.0.3.13070)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Reader X (10.1.7) MUI (x32 Version: 10.1.7)
ALPS Touch Pad Driver (Version: 7.106.303.203)
Amazon.de (x32)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Atheros Bluetooth Filter Driver Package (Version: 1.00.007)
Atheros Driver Installation Program (x32 Version: 9.2)
ATI Catalyst Install Manager (Version: 3.0.804.0)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95)
Bejeweled 3 (x32 Version: 2.2.0.97)
Bing Bar (x32 Version: 7.0.610.0)
Bluetooth Stack for Windows by Toshiba (Version: v8.00.06(T))
Bonjour (Version: 3.0.0.10)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0302.1046.19259)
Catalyst Control Center InstallProxy (x32 Version: 2011.0302.1046.19259)
Catalyst Control Center Localization All (x32 Version: 2011.0302.1046.19259)
Catalyst Control Center Profiles Mobile (x32 Version: 2011.0302.1046.19259)
CCC Help Chinese Standard (x32 Version: 2011.0302.1045.19259)
CCC Help Chinese Traditional (x32 Version: 2011.0302.1045.19259)
CCC Help Czech (x32 Version: 2011.0302.1045.19259)
CCC Help Danish (x32 Version: 2011.0302.1045.19259)
CCC Help Dutch (x32 Version: 2011.0302.1045.19259)
CCC Help English (x32 Version: 2011.0302.1045.19259)
CCC Help Finnish (x32 Version: 2011.0302.1045.19259)
CCC Help French (x32 Version: 2011.0302.1045.19259)
CCC Help German (x32 Version: 2011.0302.1045.19259)
CCC Help Greek (x32 Version: 2011.0302.1045.19259)
CCC Help Hungarian (x32 Version: 2011.0302.1045.19259)
CCC Help Italian (x32 Version: 2011.0302.1045.19259)
CCC Help Japanese (x32 Version: 2011.0302.1045.19259)
CCC Help Korean (x32 Version: 2011.0302.1045.19259)
CCC Help Norwegian (x32 Version: 2011.0302.1045.19259)
CCC Help Polish (x32 Version: 2011.0302.1045.19259)
CCC Help Portuguese (x32 Version: 2011.0302.1045.19259)
CCC Help Russian (x32 Version: 2011.0302.1045.19259)
CCC Help Spanish (x32 Version: 2011.0302.1045.19259)
CCC Help Swedish (x32 Version: 2011.0302.1045.19259)
CCC Help Thai (x32 Version: 2011.0302.1045.19259)
ccc-core-static (x32 Version: 2011.0302.1046.19259)
ccc-utility64 (Version: 2011.0302.1046.19259)
Chicken Invaders 3 - Revenge of the Yolk (x32 Version: 2.2.0.95)
Chuzzle Deluxe (x32 Version: 2.2.0.95)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (x32 Version: 15.4.5722.2)
Crestron Digital Media Tools v3.00 (x32 Version: 3.01.01)
Crestron Toolbox 2.32.053.14 (x32 Version: 2.32.053.14)
D3DX10 (x32 Version: 15.4.2368.0902)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95)
dows-Treiberpaket - Crestron Electronics Inc. (WinUSB) Crestron  (11/09/2010 3.0.0.0) (Version: 11/09/2010 3.0.0.0)
eBay (x32 Version: 1.1.9)
FATE (x32 Version: 2.2.0.97)
Final Drive: Nitro (x32 Version: 2.2.0.95)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922)
Google Earth (x32 Version: 7.1.1.1888)
Google Update Helper (x32 Version: 1.3.21.153)
GoToMeeting 5.4.0.1082 (HKCU Version: 5.4.0.1082)
High-Definition Video Playback (x32 Version: 7.1.13900.47.0)
Insaniquarium Deluxe (x32 Version: 2.2.0.97)
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144)
Intel(R) Network Connections Drivers (Version: 15.4)
Intel(R) Rapid Storage Technology (x32 Version: 10.1.2.1004)
iTunes (Version: 11.0.4.4)
Java Auto Updater (x32 Version: 2.0.2.1)
Java(TM) 6 Update 20 (x32 Version: 6.0.200)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Mesh Runtime (x32 Version: 15.4.5722.2)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Primary Interoperability Assemblies 2005 (x32 Version: 8.0.50727.42)
Microsoft Primary Interoperability Assemblies 2005 (x32 Version: 9.0.21022)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (Version: 10.0.30319)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Nero 10 Movie ThemePack Basic (x32 Version: 10.2.10000.0.0)
Nero BackItUp 10 (x32 Version: 5.6.11500.16.100)
Nero BackItUp 10 Help (CHM) (x32 Version: 10.5.10600)
Nero BurnRights 10 (x32 Version: 4.2.10500.1.102)
Nero BurnRights 10 Help (CHM) (x32 Version: 10.5.10600)
Nero Control Center 10 (x32 Version: 10.6.12000.0.0)
Nero ControlCenter 10 Help (CHM) (x32 Version: 10.5.10600)
Nero Core Components 10 (x32 Version: 2.0.18700.9.1)
Nero Express 10 (x32 Version: 10.2.12000.21.100)
Nero Express 10 Help (CHM) (x32 Version: 10.5.10600)
Nero InfoTool 10 (x32 Version: 7.2.10400.5.100)
Nero InfoTool 10 Help (CHM) (x32 Version: 10.5.10600)
Nero MediaHub 10 (x32 Version: 1.2.13300.36.100)
Nero MediaHub 10 Help (CHM) (x32 Version: 10.5.10600)
Nero Multimedia Suite 10 Essentials (x32 Version: 10.5.14800)
Nero RescueAgent 10 (x32 Version: 3.2.10800.9.100)
Nero RescueAgent 10 Help (CHM) (x32 Version: 10.5.10600)
Nero StartSmart 10 (x32 Version: 10.2.11600.14.100)
Nero StartSmart 10 Help (CHM) (x32 Version: 10.5.10600)
Nero Update (x32 Version: 1.0.10300.25.0)
Norton Internet Security (x32 Version: 19.9.1.14)
Penguins! (x32 Version: 2.2.0.95)
Photo Service - powered by myphotobook (x32 Version: 1.2.0)
Photo Service - powered by myphotobook (x32 Version: 1.2.0-545)
PL-2303 USB-to-Serial (x32 Version: 1.3.0)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95)
PlayReady PC Runtime amd64 (Version: 1.3.0)
Polar Bowler (x32 Version: 2.2.0.97)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922)
Realtek HDMI Audio Driver for ATI (x32 Version: 6.0.1.6121)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6293)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.34.1)
RICOH Media Driver v2.13.17.01 (x32 Version: 2.13.17.01)
Skype™ 5.10 (x32 Version: 5.10.116)
Slingo Deluxe (x32 Version: 2.2.0.95)
Termite (x32)
TOSHIBA 180 Degrees Rotation Utility (x32 Version: 1.4.0)
TOSHIBA Assist (x32 Version: 4.02.02)
TOSHIBA Bulletin Board (Version: 2.1.10.64)
TOSHIBA Bulletin Board (x32 Version: 2.1.10.64)
TOSHIBA ConfigFree (x32 Version: 8.0.38)
TOSHIBA Disc Creator (Version: 2.1.0.9 for x64)
TOSHIBA eco Utility (Version: 1.3.2.64)
TOSHIBA Face Recognition (Version: 3.1.8.64)
TOSHIBA Face Recognition (x32 Version: 3.1.8.64)
TOSHIBA HDD/SSD Alert (Version: 3.1.64.8)
TOSHIBA Intelligent Display Management (Version: 1.0.3.0)
Toshiba Manuals (x32 Version: 10.02)
TOSHIBA Media Controller (x32 Version: 1.0.86.2)
TOSHIBA Media Controller Plug-in (x32 Version: 1.0.6.1)
TOSHIBA Online Product Information (x32 Version: 4.00.0008)
TOSHIBA PC Health Monitor (Version: 1.7.7.64)
TOSHIBA Places Icon Utility (x32 Version: 1.1.1.4)
TOSHIBA Recovery Media Creator (x32 Version: 2.1.3.5109)
TOSHIBA Recovery Media Creator Reminder (x32 Version: 1.00.0019)
TOSHIBA ReelTime (Version: 1.7.18.64)
TOSHIBA ReelTime (x32 Version: 1.7.18.64)
TOSHIBA Resolution+ Plug-in for Windows Media Player (x32 Version: 1.1.0)
TOSHIBA Security Assist (x32 Version: 2.0.9)
TOSHIBA Service Station (x32 Version: 2.1.52)
TOSHIBA Sleep Utility (x32 Version: 1.4.2.7)
TOSHIBA Sync Utility (x32 Version: 2.0.3060)
TOSHIBA TEMPRO (x32 Version: 3.35)
TOSHIBA Value Added Package (Version: 1.5.10.64)
TOSHIBA Value Added Package (x32 Version: 1.5.10.64)
TOSHIBA VIDEO PLAYER (x32 Version: 4.00.4.60-A)
TOSHIBA Web Camera Application (x32 Version: 1.1.7.1)
TOSHIBA Wireless LAN Indicator (x32 Version: 1.0.4)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2494150) (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553092) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update Installer for WildTangent Games App (x32)
VLC media player 2.0.7 (x32 Version: 2.0.7)
WEB.DE Softwareaktualisierung (x32 Version: 2.0.1.9)
WEB.DE Toolbar für Internet Explorer (x32 Version: 1.7.0.0)
WEB.DE Toolbar MSVC100 CRT x64 (Version: 1.0.0)
WEB.DE Toolbar MSVC100 CRT x86 (x32 Version: 1.0.0)
Wedding Dash 2 - Rings Around the World (x32 Version: 2.2.0.95)
WildTangent Games (x32 Version: 1.0.2.5)
WildTangent Games App (Toshiba Games) (x32 Version: 4.0.5.5)
Windows Live (x32 Version: 15.4.3502.0922)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3508.1109)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3508.1109)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (x32 Version: 15.4.5722.2)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2)
Windows Live Mesh ActiveX Control for Remote Connections (x32 Version: 15.4.5722.2)
Windows Live Messenger (x32 Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
Zuma Deluxe (x32 Version: 2.2.0.95)

==================== Restore Points  =========================

15-07-2013 07:08:23 Windows Update
27-07-2013 15:22:25 OTL Restore Point - 7/27/2013 5:22:25 PM

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0CB55300-139B-4EAD-B979-EA2B41BF6612} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {1D9198A4-A4C6-4AA4-B344-31BF132640C4} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {2E988B65-510B-43E7-90B4-ED1BF4668034} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-21] (Google Inc.)
Task: {68CFA0B3-D7A8-466F-A180-E24A9758D06B} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\SymErr.exe [2012-02-04] (Symantec Corporation)
Task: {6CEA55D6-D024-42F8-83C2-9052130B61F4} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {70528999-EF50-43E6-8293-659402CAAF75} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\windows\System32\lpksetup.exe [2010-11-21] (Microsoft Corporation)
Task: {8C751665-4A85-496E-A856-9B4C57A7EB05} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\SymErr.exe [2012-02-04] (Symantec Corporation)
Task: {9F28EAB1-B19F-436B-BE17-E75ED4A1478F} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\WSCStub.exe [2013-02-02] (Symantec Corporation)
Task: {ACC7B2B2-E92A-4F75-AE7B-05C6C7535AC4} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2011-07-28] (1&1 Mail & Media GmbH)
Task: {B4973E8D-94B3-4F0A-9B4A-D14AD487F8D7} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {CACB1C1D-62E3-4CE2-BED6-79BAFD4623DE} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-12] (Adobe Systems Incorporated)
Task: {F0C851F5-9489-4F91-9281-D4A35D83D974} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-21] (Google Inc.)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/27/2013 06:44:01 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/27/2013 06:07:07 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: cltLMH.exe, Version: 12.9.0.1, Zeitstempel: 0x50463edc
Name des fehlerhaften Moduls: cltLMH.exe, Version: 12.9.0.1, Zeitstempel: 0x50463edc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001155ae
ID des fehlerhaften Prozesses: 0x1688
Startzeit der fehlerhaften Anwendung: 0xcltLMH.exe0
Pfad der fehlerhaften Anwendung: cltLMH.exe1
Pfad des fehlerhaften Moduls: cltLMH.exe2
Berichtskennung: cltLMH.exe3

Error: (07/27/2013 06:03:08 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/27/2013 05:32:18 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (07/27/2013 06:42:11 PM) (Source: BugCheck) (User: )
Description: 0x00000109 (0xa3a039d89de804ec, 0xb3b7465ef06640fe, 0xfffff880033705c0, 0x0000000000000002)C:\windows\MEMORY.DMP072713-7800-01

Error: (07/27/2013 06:42:09 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎27.‎07.‎2013 um 18:40:11 unerwartet heruntergefahren.

Error: (07/27/2013 06:35:52 PM) (Source: DCOM) (User: TOSHIBA)
Description: AnwendungsspezifischLokalAktivierung{D3DCB472-7261-43CE-924B-0704BD730D5F}{D3DCB472-7261-43CE-924B-0704BD730D5F}TOSHIBA***S-1-5-21-2407679527-706882600-1281146839-1001LocalHost (unter Verwendung von LRPC)

Error: (07/27/2013 06:35:52 PM) (Source: DCOM) (User: TOSHIBA)
Description: AnwendungsspezifischLokalAktivierung{145B4335-FE2A-4927-A040-7C35AD3180EF}{145B4335-FE2A-4927-A040-7C35AD3180EF}TOSHIBA***S-1-5-21-2407679527-706882600-1281146839-1001LocalHost (unter Verwendung von LRPC)

Error: (07/27/2013 06:29:19 PM) (Source: DCOM) (User: TOSHIBA)
Description: AnwendungsspezifischLokalAktivierung{D3DCB472-7261-43CE-924B-0704BD730D5F}{D3DCB472-7261-43CE-924B-0704BD730D5F}TOSHIBA***S-1-5-21-2407679527-706882600-1281146839-1001LocalHost (unter Verwendung von LRPC)

Error: (07/27/2013 06:29:19 PM) (Source: DCOM) (User: TOSHIBA)
Description: AnwendungsspezifischLokalAktivierung{145B4335-FE2A-4927-A040-7C35AD3180EF}{145B4335-FE2A-4927-A040-7C35AD3180EF}TOSHIBA***S-1-5-21-2407679527-706882600-1281146839-1001LocalHost (unter Verwendung von LRPC)

Error: (07/27/2013 06:01:18 PM) (Source: BugCheck) (User: )
Description: 0x00000109 (0xa3a039d89cd9552a, 0xb3b7465eef57913c, 0xfffff880031705c0, 0x0000000000000002)C:\windows\MEMORY.DMP072713-7753-01

Error: (07/27/2013 06:01:16 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎27.‎07.‎2013 um 17:59:21 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================
Error: (07/27/2013 06:44:01 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/27/2013 06:07:07 PM) (Source: Application Error)(User: )
Description: cltLMH.exe12.9.0.150463edccltLMH.exe12.9.0.150463edcc0000005001155ae168801ce8ae3576d810dC:\PROGRAM FILES (X86)\NORTON INTERNET SECURITY\ENGINE\19.9.1.14\cltLMH.exeC:\PROGRAM FILES (X86)\NORTON INTERNET SECURITY\ENGINE\19.9.1.14\cltLMH.exe95878b3a-f6d6-11e2-be55-e89d874df62a

Error: (07/27/2013 06:03:08 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/27/2013 05:32:18 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Percentage of memory in use: 52%
Total physical RAM: 4069.43 MB
Available physical RAM: 1927.59 MB
Total Pagefile: 8137.04 MB
Available Pagefile: 5674.1 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: (TI30780900B) (Fixed) (Total:103.23 GB) (Free:37.67 GB) NTFS (Disk=0 Partition=2) ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 119 GB) (Disk ID: 4698E6BC)
Partition 1: (Active) - (Size=1 GB) - (Type=27)
Partition 2: (Not Active) - (Size=103 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=15 GB) - (Type=17)

==================== End Of Log ============================
         

Danke & Gruß,
bw537
__________________

Alt 28.07.2013, 16:26   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.07.2013, 18:12   #5
bw537
 
Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Hallo Schrauber,

...hier die Logs:

ADWCleaner:

Code:
ATTFilter
# AdwCleaner v2.306 - Datei am 28/07/2013 um 18:53:47 erstellt
# Aktualisiert am 19/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : *** - TOSHIBA
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\***\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****


***** [Registrierungsdatenbank] *****


***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

[OK] Die Registrierungsdatenbank ist sauber.

*************************

AdwCleaner[R1].txt - [1994 octets] - [27/07/2013 16:11:21]
AdwCleaner[S1].txt - [332 octets] - [27/07/2013 16:11:06]
AdwCleaner[S2].txt - [2056 octets] - [27/07/2013 16:12:00]
AdwCleaner[S3].txt - [745 octets] - [28/07/2013 18:53:47]

########## EOF - C:\AdwCleaner[S3].txt - [804 octets] ##########
         

JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.2.5 (07.26.2013:2)
OS: Windows 7 Home Premium x64
Ran by *** on 28.07.2013 at 18:57:01,27
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28.07.2013 at 19:01:54,08
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST:



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-07-2013 04
Ran by *** (administrator) on 28-07-2013 19:06:42
Running from C:\Users\***\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\windows\system32\atiesrxx.exe
(Microsoft Corporation) C:\windows\system32\WLANExt.exe
(AMD) C:\windows\system32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(TOSHIBA Corporation) C:\windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Intelligent Display Management\TDLPowerCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\Teco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Microsoft Corporation) C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(Toshiba) C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apntex.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TNROTATE\TNROTATE.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\Sync Utility\TosSyncScheduler.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [] -  [x]
HKLM\...\Run: [TDLPowerCtrl] - C:\Program Files\TOSHIBA\TOSHIBA Intelligent Display Management\TDLPowerCtrl.exe [498120 2011-01-24] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11775592 2011-01-19] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint2K\Apoint.exe [328048 2011-01-21] (Alps Electric Co., Ltd.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566696 2011-03-02] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [296824 2010-09-25] (TOSHIBA Corporation)
HKLM\...\Run: [TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [967544 2011-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1544104 2011-04-07] (TOSHIBA Corporation)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [710040 2010-12-09] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [711576 2011-04-06] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] - C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [TosNC] - C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] - C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2011-03-30] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-05-15] (Toshiba Europe GmbH)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [37960 2013-05-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NBAgent] - C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1406248 2011-01-07] (Nero AG)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-03-02] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [TOSDCR] - C:\Program Files (x86)\TOSHIBA\PasswordUtility\TOSDCR.exe [169296 2007-08-28] ()
HKLM-x32\...\Run: [TWebCamera] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2475384 2011-01-17] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ITSecMng] - C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe [83336 2009-07-22] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TNRotate] - C:\Program Files (x86)\TOSHIBA\TNRotate\TNRotate.exe [607688 2010-11-26] (TOSHIBA Corporation)
HKLM-x32\...\Run: [ToshibaServiceStation] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1294712 2010-11-29] (TOSHIBA Corporation)
HKLM-x32\...\Run: [TSleepSrv] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe [252792 2010-06-05] (TOSHIBA)
HKLM-x32\...\Run: [TSUScheduler] - C:\Program Files (x86)\TOSHIBA\Sync Utility\TosSyncScheduler.exe [923000 2010-05-11] (TOSHIBA Corporation)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [38984 2013-05-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840768 2013-05-10] (Adobe Systems Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKU\Default\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\Sidebar.exe [1475584 2010-11-21] (Microsoft Corporation)
HKU\Default\...\Run: [TOPI.EXE] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [845176 2011-02-18] (TOSHIBA)
HKU\Default User\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\Sidebar.exe [1475584 2010-11-21] (Microsoft Corporation)
HKU\Default User\...\Run: [TOPI.EXE] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [845176 2011-02-18] (TOSHIBA)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Toshiba Places Icon Utility.lnk
ShortcutTarget: Toshiba Places Icon Utility.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe (Toshiba)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.sueddeutsche.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://toshiba.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://toshiba.eu/places?touch=4&cat=1
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {F576B7D2-6083-4E82-B1A5-30A382F36349} URL = hxxp://www.bing.com/search?q={searchTerms}&form=TSHMDF&pc=MATM&src=IE-SearchBox
SearchScopes: HKCU - {0100EEE1-F402-4FA6-A6CB-AC545BF8EF09} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
SearchScopes: HKCU - {1138EDE0-84CC-4A95-BA26-ED6E5F66F99A} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {C2490527-7102-4EB5-8F58-BBC361A7AAA2} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {E3155562-BAFF-48ED-9FBE-884F13C9E858} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
SearchScopes: HKCU - {E64B355E-80FF-4C6B-97E6-98FEE7C0B8A9} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {E98A5FEF-E629-4C46-90C4-E2379A7ABB78} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKCU - {FC3584E2-6EEB-4C2E-8A75-EDB40CE780D2} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: WEB.DE Toolbar BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: WEB.DE Toolbar BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: TOSHIBA Media Controller Plug-in - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll (<TOSHIBA>)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - WEB.DE Toolbar - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - WEB.DE Toolbar - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - WEB.DE Toolbar - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

==================== Services (Whitelisted) =================

R2 LPDSVC; C:\Windows\system32\lpdsvc.dll [45568 2009-07-14] (Microsoft Corporation)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [138272 2012-06-16] (Symantec Corporation)
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)

==================== Drivers (Whitelisted) ====================

R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20130715.001\BHDrvx64.sys [1393240 2013-05-31] (Symantec Corporation)
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20130715.001\BHDrvx64.sys [1393240 2013-05-31] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys [167072 2012-06-07] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2012-08-10] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2012-08-10] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138912 2012-10-24] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20130726.001\IDSvia64.sys [513184 2012-09-01] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20130726.001\IDSvia64.sys [513184 2012-09-01] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130727.004\ENG64.SYS [126040 2013-05-22] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130727.004\ENG64.SYS [126040 2013-05-22] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130727.004\EX64.SYS [2098776 2013-05-22] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130727.004\EX64.SYS [2098776 2013-05-22] (Symantec Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\NISx64\1309010.00E\SRTSP64.SYS [737952 2012-07-06] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1309010.00E\SRTSPX64.SYS [37536 2012-07-06] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1309010.00E\SYMDS64.SYS [451192 2011-07-25] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1309010.00E\SYMEFA64.SYS [1129120 2012-05-22] (Symantec Corporation)
R3 SymEvent; C:\windows\system32\Drivers\SYMEVENT64x86.SYS [175736 2012-03-27] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS [190072 2012-04-18] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS [405624 2012-04-18] (Symantec Corporation)
S3 Tosrfcom; No ImagePath

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-28 19:01 - 2013-07-28 19:02 - 00000623 _____ C:\Users\***\Desktop\JRT.txt
2013-07-28 18:55 - 2013-07-28 18:55 - 00000870 _____ C:\Users\***\Desktop\AdwCleaner[S3].txt
2013-07-28 18:53 - 2013-07-28 18:54 - 00000872 _____ C:\AdwCleaner[S3].txt
2013-07-28 11:54 - 2013-07-28 11:57 - 00022772 _____ C:\Users\***\Desktop\Addition.txt
2013-07-28 11:54 - 2013-07-28 11:54 - 00000000 ____D C:\FRST
2013-07-28 11:52 - 2013-07-28 11:53 - 01780815 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-27 18:42 - 2013-07-27 18:42 - 00275128 _____ C:\windows\Minidump\072713-7800-01.dmp
2013-07-27 18:11 - 2013-07-27 18:14 - 00000599 _____ C:\Users\***\Desktop\gmer.log
2013-07-27 18:01 - 2013-07-27 18:42 - 583471035 _____ C:\windows\MEMORY.DMP
2013-07-27 18:01 - 2013-07-27 18:42 - 00000000 ____D C:\windows\Minidump
2013-07-27 18:01 - 2013-07-27 18:01 - 00275128 _____ C:\windows\Minidump\072713-7753-01.dmp
2013-07-27 17:46 - 2013-07-27 17:46 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-27 17:43 - 2013-07-27 17:43 - 00000472 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-27 17:43 - 2013-07-27 17:43 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-27 17:42 - 2013-07-27 17:42 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-27 17:09 - 2013-07-27 17:09 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\***\Desktop\tdsskiller.exe
2013-07-27 16:50 - 2013-07-27 16:50 - 00001120 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-27 16:50 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2013-07-27 16:47 - 2013-07-27 17:55 - 00074660 _____ C:\Users\***\Desktop\Extras.Txt
2013-07-27 16:47 - 2013-07-27 17:54 - 00077836 _____ C:\Users\***\Desktop\OTL.Txt
2013-07-27 16:42 - 2013-07-27 16:42 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-27 16:33 - 2013-07-27 16:33 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\***\Desktop\mbam-setup-1.75.0.1300.exe
2013-07-27 16:18 - 2013-07-27 16:18 - 00000000 ____D C:\windows\ERUNT
2013-07-27 16:12 - 2013-07-27 16:12 - 00002056 _____ C:\AdwCleaner[S2].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00001994 _____ C:\AdwCleaner[R1].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00000332 _____ C:\AdwCleaner[S1].txt
2013-07-27 16:09 - 2013-07-27 16:09 - 00666633 _____ C:\Users\***\Desktop\adwcleaner.exe
2013-07-27 16:09 - 2013-07-27 16:09 - 00561198 _____ (Oleg N. Scherbakov) C:\Users\***\Desktop\JRT.exe
2013-07-27 14:41 - 2013-07-27 14:41 - 05093969 _____ (Swearware) C:\Users\***\Desktop\ComboFix.exe
2013-07-26 10:38 - 2013-07-26 10:38 - 00002223 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-15 09:13 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-07-15 09:13 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-07-15 09:13 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-15 09:13 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-07-15 09:13 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-07-15 09:13 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-07-14 21:21 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-07-14 21:21 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2013-07-14 21:21 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2013-07-14 21:21 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2013-07-14 21:21 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL
2013-07-14 21:20 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\windows\SysWOW64\DWrite.dll
2013-07-14 21:20 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\windows\system32\DWrite.dll
2013-06-30 17:57 - 2013-06-30 17:57 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iTunes
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iPod
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files (x86)\iTunes

==================== One Month Modified Files and Folders =======

2013-07-28 19:02 - 2013-07-28 19:01 - 00000623 _____ C:\Users\***\Desktop\JRT.txt
2013-07-28 19:01 - 2009-07-14 06:45 - 00025120 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-28 19:01 - 2009-07-14 06:45 - 00025120 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-28 19:00 - 2011-02-11 10:21 - 00654166 _____ C:\windows\system32\perfh007.dat
2013-07-28 19:00 - 2011-02-11 10:21 - 00130006 _____ C:\windows\system32\perfc007.dat
2013-07-28 19:00 - 2009-07-14 07:13 - 01498506 _____ C:\windows\system32\PerfStringBackup.INI
2013-07-28 18:57 - 2011-08-13 19:35 - 01683447 _____ C:\windows\WindowsUpdate.log
2013-07-28 18:55 - 2013-07-28 18:55 - 00000870 _____ C:\Users\***\Desktop\AdwCleaner[S3].txt
2013-07-28 18:54 - 2013-07-28 18:53 - 00000872 _____ C:\AdwCleaner[S3].txt
2013-07-28 18:54 - 2012-06-21 14:37 - 00001104 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-28 18:54 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-07-28 18:54 - 2009-07-14 06:51 - 00090187 _____ C:\windows\setupact.log
2013-07-28 18:53 - 2011-11-23 22:59 - 00000000 ____D C:\Users\***\Documents\Outlook-Dateien
2013-07-28 18:52 - 2012-06-21 14:37 - 00001108 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-28 18:45 - 2012-06-21 18:14 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-07-28 11:57 - 2013-07-28 11:54 - 00022772 _____ C:\Users\***\Desktop\Addition.txt
2013-07-28 11:54 - 2013-07-28 11:54 - 00000000 ____D C:\FRST
2013-07-28 11:53 - 2013-07-28 11:52 - 01780815 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-27 18:42 - 2013-07-27 18:42 - 00275128 _____ C:\windows\Minidump\072713-7800-01.dmp
2013-07-27 18:42 - 2013-07-27 18:01 - 583471035 _____ C:\windows\MEMORY.DMP
2013-07-27 18:42 - 2013-07-27 18:01 - 00000000 ____D C:\windows\Minidump
2013-07-27 18:14 - 2013-07-27 18:11 - 00000599 _____ C:\Users\***\Desktop\gmer.log
2013-07-27 18:01 - 2013-07-27 18:01 - 00275128 _____ C:\windows\Minidump\072713-7753-01.dmp
2013-07-27 17:55 - 2013-07-27 16:47 - 00074660 _____ C:\Users\***\Desktop\Extras.Txt
2013-07-27 17:54 - 2013-07-27 16:47 - 00077836 _____ C:\Users\***\Desktop\OTL.Txt
2013-07-27 17:46 - 2013-07-27 17:46 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-27 17:43 - 2013-07-27 17:43 - 00000472 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-27 17:43 - 2013-07-27 17:43 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-27 17:43 - 2011-11-22 20:48 - 00000000 ____D C:\Users\***
2013-07-27 17:42 - 2013-07-27 17:42 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-27 17:09 - 2013-07-27 17:09 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\***\Desktop\tdsskiller.exe
2013-07-27 16:50 - 2013-07-27 16:50 - 00001120 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-27 16:42 - 2013-07-27 16:42 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-27 16:33 - 2013-07-27 16:33 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\***\Desktop\mbam-setup-1.75.0.1300.exe
2013-07-27 16:18 - 2013-07-27 16:18 - 00000000 ____D C:\windows\ERUNT
2013-07-27 16:12 - 2013-07-27 16:12 - 00002056 _____ C:\AdwCleaner[S2].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00001994 _____ C:\AdwCleaner[R1].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00000332 _____ C:\AdwCleaner[S1].txt
2013-07-27 16:09 - 2013-07-27 16:09 - 00666633 _____ C:\Users\***\Desktop\adwcleaner.exe
2013-07-27 16:09 - 2013-07-27 16:09 - 00561198 _____ (Oleg N. Scherbakov) C:\Users\***\Desktop\JRT.exe
2013-07-27 14:41 - 2013-07-27 14:41 - 05093969 _____ (Swearware) C:\Users\***\Desktop\ComboFix.exe
2013-07-26 10:38 - 2013-07-26 10:38 - 00002223 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-26 10:38 - 2012-06-21 14:37 - 00000000 ____D C:\Program Files (x86)\Google
2013-07-21 22:48 - 2009-07-14 07:08 - 00032632 _____ C:\windows\Tasks\SCHEDLGU.TXT
2013-07-15 10:47 - 2012-06-21 14:37 - 00004104 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-15 10:47 - 2012-06-21 14:37 - 00003852 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-15 09:35 - 2009-07-14 06:45 - 00417048 _____ C:\windows\system32\FNTCACHE.DAT
2013-07-15 09:34 - 2013-03-15 09:56 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-15 09:34 - 2013-03-15 09:56 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-15 09:34 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-15 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-15 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-15 09:19 - 2011-11-22 22:14 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-15 09:15 - 2011-12-07 22:23 - 78185248 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-07-03 09:10 - 2010-11-21 05:47 - 00258310 _____ C:\windows\PFRO.log
2013-07-02 14:21 - 2011-11-22 23:06 - 00002037 _____ C:\Users\Public\Desktop\Adobe Acrobat X Pro.lnk
2013-07-01 18:37 - 2012-09-05 08:33 - 00002030 _____ C:\Users\Public\Desktop\Adobe Reader X.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iTunes
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iPod
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-06-29 17:05 - 2009-07-14 05:20 - 00000000 ____D C:\windows\rescache

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-26 11:47

==================== End Of Log ============================
         
--- --- ---



Gruß, bw537


Alt 29.07.2013, 07:23   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Sieht schon besser aus. Noch Probleme?


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte.
__________________
--> Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link

Alt 29.07.2013, 22:22   #7
bw537
 
Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Hallo Schrauber,

na so wirklich besser sieht's nicht aus. Immer noch die falschen Links.
Auch wenn die Logs nicht wirklich was finden (zumindest was ich sehe...)

ESET tut irgendwie nicht. Nachdem er nach einer halben Stunde immer noch bei 0% war habe ich auf Stop gedrückt.

Das Log vom Security Scan:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.71  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Norton Internet Security Online   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 20  
 Java version out of Date! 
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
````````Process Check: objlist.exe by Laurent````````  
 Norton ccSvcHst.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Gruß, bw537

Hallo Schrauber,

habe ESET doch noch zum Laufen bekommen.
Habe 2 IE Toolbars deinstalliert (WEB.DE & BING). Waren zwar beide deaktiviert, aber danach ging's...

ESET Log: (hat aber auch nichts gefunden)

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=52597ad67a32404cb0dc07bae9ca653b
# engine=0
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-29 07:25:53
# local_time=2013-07-29 09:25:53 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=3591 16777213 100 95 2978755 137722538 0 0
# compatibility_mode=5893 16776574 100 94 1252286 126755803 0 0
# scanned=0
# found=0
# cleaned=0
# scan_time=41
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=52597ad67a32404cb0dc07bae9ca653b
# engine=0
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-29 07:31:24
# local_time=2013-07-29 09:31:24 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=3591 16777213 100 95 2979086 137722869 0 0
# compatibility_mode=5893 16776574 100 94 1252617 126756134 0 0
# scanned=0
# found=0
# cleaned=0
# scan_time=31
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=52597ad67a32404cb0dc07bae9ca653b
# engine=14581
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-29 09:18:30
# local_time=2013-07-29 11:18:30 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=3591 16777213 100 95 2985512 137729295 0 0
# compatibility_mode=5893 16776574 100 94 1259043 126762560 0 0
# scanned=173513
# found=0
# cleaned=0
# scan_time=2779
         


Gruß, bw537

Alt 30.07.2013, 07:21   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Java und Adobe updaten. In welchem Browser ist das Problem? Zum Vergleich nen andern Browser testen, dort genauso?

Frsiches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.07.2013, 18:53   #9
bw537
 
Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Hallo Schrauber,

habe Java & Adobe Reader upgedated, der Security Check ist jetzt zufrieden.

Die falschen Links sind immer noch da. (im Internet Explorer 10)
Habe dann mal Firefox installiert und da tun die Links...


Und das neue FRST Log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-07-2013 03
Ran by *** (administrator) on 30-07-2013 19:45:14
Running from C:\Users\***\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\windows\system32\atiesrxx.exe
(Microsoft Corporation) C:\windows\system32\WLANExt.exe
(AMD) C:\windows\system32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(TOSHIBA Corporation) C:\windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Intelligent Display Management\TDLPowerCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\Teco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(Toshiba) C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TNROTATE\TNROTATE.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\Sync Utility\TosSyncScheduler.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apntex.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
(Microsoft Corporation) C:\windows\system32\msiexec.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [] -  [x]
HKLM\...\Run: [TDLPowerCtrl] - C:\Program Files\TOSHIBA\TOSHIBA Intelligent Display Management\TDLPowerCtrl.exe [498120 2011-01-24] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11775592 2011-01-19] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint2K\Apoint.exe [328048 2011-01-21] (Alps Electric Co., Ltd.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566696 2011-03-02] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [296824 2010-09-25] (TOSHIBA Corporation)
HKLM\...\Run: [TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [967544 2011-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1544104 2011-04-07] (TOSHIBA Corporation)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [710040 2010-12-09] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] - C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [711576 2011-04-06] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] - C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [TosNC] - C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] - C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2011-03-30] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-05-15] (Toshiba Europe GmbH)
HKLM\...\InprocServer32: [Default-cscui]  <==== ATTENTION!
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe" [x]
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NBAgent] - C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1406248 2011-01-07] (Nero AG)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-03-02] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [TOSDCR] - C:\Program Files (x86)\TOSHIBA\PasswordUtility\TOSDCR.exe [169296 2007-08-28] ()
HKLM-x32\...\Run: [TWebCamera] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2475384 2011-01-17] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ITSecMng] - C:\Program Files (x86)\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe [83336 2009-07-22] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TNRotate] - C:\Program Files (x86)\TOSHIBA\TNRotate\TNRotate.exe [607688 2010-11-26] (TOSHIBA Corporation)
HKLM-x32\...\Run: [ToshibaServiceStation] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1294712 2010-11-29] (TOSHIBA Corporation)
HKLM-x32\...\Run: [TSleepSrv] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe [252792 2010-06-05] (TOSHIBA)
HKLM-x32\...\Run: [TSUScheduler] - C:\Program Files (x86)\TOSHIBA\Sync Utility\TosSyncScheduler.exe [923000 2010-05-11] (TOSHIBA Corporation)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [38984 2013-05-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840768 2013-05-10] (Adobe Systems Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\Run: [TOPI.EXE] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [845176 2011-02-18] (TOSHIBA)
HKU\Default User\...\Run: [TOPI.EXE] - C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [845176 2011-02-18] (TOSHIBA)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Toshiba Places Icon Utility.lnk
ShortcutTarget: Toshiba Places Icon Utility.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe (Toshiba)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.sueddeutsche.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://toshiba.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://toshiba.eu/places?touch=4&cat=1
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {F576B7D2-6083-4E82-B1A5-30A382F36349} URL = hxxp://www.bing.com/search?q={searchTerms}&form=TSHMDF&pc=MATM&src=IE-SearchBox
SearchScopes: HKCU - {0100EEE1-F402-4FA6-A6CB-AC545BF8EF09} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
SearchScopes: HKCU - {1138EDE0-84CC-4A95-BA26-ED6E5F66F99A} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {C2490527-7102-4EB5-8F58-BBC361A7AAA2} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {E3155562-BAFF-48ED-9FBE-884F13C9E858} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
SearchScopes: HKCU - {E64B355E-80FF-4C6B-97E6-98FEE7C0B8A9} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {E98A5FEF-E629-4C46-90C4-E2379A7ABB78} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKCU - {FC3584E2-6EEB-4C2E-8A75-EDB40CE780D2} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: TOSHIBA Media Controller Plug-in - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll (<TOSHIBA>)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - No Name - {C424171E-592A-415A-9EB1-DFD6D95D3530} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\29ag725x.default
FF Homepage: hxxp://www.sueddeutsche.de/
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Acrobat - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @citrixonline.com/appdetectorplugin - C:\Users\***\AppData\Local\Citrix\Plugins\97\npappdetector.dll (Citrix Online)
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn

==================== Services (Whitelisted) =================

R2 LPDSVC; C:\Windows\system32\lpdsvc.dll [45568 2009-07-14] (Microsoft Corporation)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [138272 2012-06-16] (Symantec Corporation)
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)

==================== Drivers (Whitelisted) ====================

R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20130715.001\BHDrvx64.sys [1393240 2013-05-31] (Symantec Corporation)
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20130715.001\BHDrvx64.sys [1393240 2013-05-31] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys [167072 2012-06-07] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2012-08-10] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484512 2012-08-10] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138912 2012-10-24] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20130727.001\IDSvia64.sys [513184 2012-09-01] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20130727.001\IDSvia64.sys [513184 2012-09-01] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130729.019\ENG64.SYS [126040 2013-05-22] (Symantec Corporation)
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130729.019\ENG64.SYS [126040 2013-05-22] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130729.019\EX64.SYS [2098776 2013-05-22] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20130729.019\EX64.SYS [2098776 2013-05-22] (Symantec Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\NISx64\1309010.00E\SRTSP64.SYS [737952 2012-07-06] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1309010.00E\SRTSPX64.SYS [37536 2012-07-06] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1309010.00E\SYMDS64.SYS [451192 2011-07-25] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1309010.00E\SYMEFA64.SYS [1129120 2012-05-22] (Symantec Corporation)
R3 SymEvent; C:\windows\system32\Drivers\SYMEVENT64x86.SYS [175736 2012-03-27] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS [190072 2012-04-18] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS [405624 2012-04-18] (Symantec Corporation)
S3 Tosrfcom; No ImagePath

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-30 19:44 - 2013-07-30 19:44 - 01781589 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-30 19:39 - 2013-07-30 19:39 - 00002030 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-30 19:33 - 2013-07-30 19:33 - 00867240 _____ (Oracle Corporation) C:\windows\SysWOW64\npDeployJava1.dll
2013-07-30 19:33 - 2013-07-30 19:33 - 00263592 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2013-07-30 19:33 - 2013-07-30 19:33 - 00175016 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2013-07-30 19:33 - 2013-07-30 19:33 - 00175016 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2013-07-30 19:33 - 2013-07-30 19:33 - 00096168 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-29 22:26 - 2013-07-29 22:26 - 00000000 ____D C:\Users\***\Favorites - Kopie
2013-07-29 21:39 - 2013-07-30 19:33 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-29 21:39 - 2013-07-29 21:40 - 00000000 ____D C:\Users\***\AppData\Roaming\Mozilla
2013-07-29 21:39 - 2013-07-29 21:39 - 21670584 _____ (Mozilla) C:\Users\***\Downloads\Firefox Setup 22.0.exe
2013-07-29 21:39 - 2013-07-29 21:39 - 00001158 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-07-29 21:39 - 2013-07-29 21:39 - 00000000 ____D C:\Users\***\AppData\Local\Mozilla
2013-07-29 21:39 - 2013-07-29 21:39 - 00000000 ____D C:\ProgramData\Mozilla
2013-07-29 21:39 - 2013-07-29 21:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-29 21:24 - 2013-07-29 21:24 - 02347384 _____ (ESET) C:\Users\***\Desktop\esetsmartinstaller_enu.exe
2013-07-29 21:24 - 2013-07-29 21:24 - 00000000 ____D C:\Program Files (x86)\ESET
2013-07-29 20:13 - 2013-07-29 20:13 - 00891098 _____ C:\Users\***\Desktop\SecurityCheck.exe
2013-07-28 19:08 - 2013-07-28 19:08 - 01526948 _____ C:\windows\SysWOW64\PerfStringBackup.INI
2013-07-28 19:01 - 2013-07-28 19:02 - 00000623 _____ C:\Users\***\Desktop\JRT.txt
2013-07-28 18:55 - 2013-07-28 19:11 - 00000868 _____ C:\Users\***\Desktop\AdwCleaner[S3].txt
2013-07-28 18:53 - 2013-07-28 18:54 - 00000872 _____ C:\AdwCleaner[S3].txt
2013-07-28 11:54 - 2013-07-28 11:57 - 00022772 _____ C:\Users\***\Desktop\Addition.txt
2013-07-28 11:54 - 2013-07-28 11:54 - 00000000 ____D C:\FRST
2013-07-27 18:42 - 2013-07-27 18:42 - 00275128 _____ C:\windows\Minidump\072713-7800-01.dmp
2013-07-27 18:11 - 2013-07-27 18:14 - 00000599 _____ C:\Users\***\Desktop\gmer.log
2013-07-27 18:01 - 2013-07-27 18:42 - 583471035 _____ C:\windows\MEMORY.DMP
2013-07-27 18:01 - 2013-07-27 18:42 - 00000000 ____D C:\windows\Minidump
2013-07-27 18:01 - 2013-07-27 18:01 - 00275128 _____ C:\windows\Minidump\072713-7753-01.dmp
2013-07-27 17:46 - 2013-07-27 17:46 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-27 17:43 - 2013-07-27 17:43 - 00000472 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-27 17:43 - 2013-07-27 17:43 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-27 17:42 - 2013-07-27 17:42 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-27 17:09 - 2013-07-27 17:09 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\***\Desktop\tdsskiller.exe
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-27 16:47 - 2013-07-27 17:55 - 00074660 _____ C:\Users\***\Desktop\Extras.Txt
2013-07-27 16:47 - 2013-07-27 17:54 - 00077836 _____ C:\Users\***\Desktop\OTL.Txt
2013-07-27 16:42 - 2013-07-27 16:42 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-27 16:33 - 2013-07-27 16:33 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\***\Desktop\mbam-setup-1.75.0.1300.exe
2013-07-27 16:18 - 2013-07-27 16:18 - 00000000 ____D C:\windows\ERUNT
2013-07-27 16:12 - 2013-07-27 16:12 - 00002056 _____ C:\AdwCleaner[S2].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00001994 _____ C:\AdwCleaner[R1].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00000332 _____ C:\AdwCleaner[S1].txt
2013-07-27 16:09 - 2013-07-27 16:09 - 00666633 _____ C:\Users\***\Desktop\adwcleaner.exe
2013-07-27 16:09 - 2013-07-27 16:09 - 00561198 _____ (Oleg N. Scherbakov) C:\Users\***\Desktop\JRT.exe
2013-07-27 14:41 - 2013-07-27 14:41 - 05093969 _____ (Swearware) C:\Users\***\Desktop\ComboFix.exe
2013-07-26 10:38 - 2013-07-26 10:38 - 00002223 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-15 09:13 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-07-15 09:13 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-07-15 09:13 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-07-15 09:13 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-07-15 09:13 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-07-15 09:13 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-07-15 09:13 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-15 09:13 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-07-15 09:13 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-07-15 09:13 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-07-14 21:21 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-07-14 21:21 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2013-07-14 21:21 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2013-07-14 21:21 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2013-07-14 21:21 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL
2013-07-14 21:20 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\windows\SysWOW64\DWrite.dll
2013-07-14 21:20 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\windows\system32\DWrite.dll
2013-06-30 17:57 - 2013-06-30 17:57 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iTunes
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iPod
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files (x86)\iTunes

==================== One Month Modified Files and Folders =======

2013-07-30 19:44 - 2013-07-30 19:44 - 01781589 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-30 19:39 - 2013-07-30 19:39 - 00002030 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-30 19:39 - 2011-11-22 23:06 - 00000000 ____D C:\Users\***\AppData\Local\Adobe
2013-07-30 19:39 - 2011-05-15 19:27 - 00000000 ____D C:\ProgramData\Adobe
2013-07-30 19:39 - 2011-05-15 19:27 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-07-30 19:33 - 2013-07-30 19:33 - 00867240 _____ (Oracle Corporation) C:\windows\SysWOW64\npDeployJava1.dll
2013-07-30 19:33 - 2013-07-30 19:33 - 00263592 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2013-07-30 19:33 - 2013-07-30 19:33 - 00175016 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2013-07-30 19:33 - 2013-07-30 19:33 - 00175016 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2013-07-30 19:33 - 2013-07-30 19:33 - 00096168 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-30 19:33 - 2013-07-29 21:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-30 19:33 - 2011-05-15 19:21 - 00789416 _____ (Oracle Corporation) C:\windows\SysWOW64\deployJava1.dll
2013-07-30 19:33 - 2011-05-15 19:21 - 00000000 ____D C:\Program Files (x86)\Java
2013-07-30 19:27 - 2012-06-21 18:14 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-07-30 19:27 - 2011-11-23 22:59 - 00000000 ____D C:\Users\***\Documents\Outlook-Dateien
2013-07-30 19:27 - 2011-08-13 19:35 - 01863697 _____ C:\windows\WindowsUpdate.log
2013-07-30 18:52 - 2012-06-21 14:37 - 00001108 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-30 10:52 - 2012-06-21 14:37 - 00001104 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-30 10:18 - 2009-07-14 06:45 - 00025120 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-30 10:18 - 2009-07-14 06:45 - 00025120 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-30 10:15 - 2011-02-11 10:21 - 00657676 _____ C:\windows\system32\perfh007.dat
2013-07-30 10:15 - 2011-02-11 10:21 - 00131016 _____ C:\windows\system32\perfc007.dat
2013-07-30 10:15 - 2009-07-14 07:13 - 01507106 _____ C:\windows\system32\PerfStringBackup.INI
2013-07-30 10:11 - 2010-11-21 05:47 - 00259418 _____ C:\windows\PFRO.log
2013-07-30 10:11 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-07-30 10:11 - 2009-07-14 06:51 - 00090411 _____ C:\windows\setupact.log
2013-07-29 22:26 - 2013-07-29 22:26 - 00000000 ____D C:\Users\***\Favorites - Kopie
2013-07-29 22:26 - 2011-11-22 20:48 - 00000000 ____D C:\Users\***
2013-07-29 21:40 - 2013-07-29 21:39 - 00000000 ____D C:\Users\***\AppData\Roaming\Mozilla
2013-07-29 21:39 - 2013-07-29 21:39 - 21670584 _____ (Mozilla) C:\Users\***\Downloads\Firefox Setup 22.0.exe
2013-07-29 21:39 - 2013-07-29 21:39 - 00001158 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-07-29 21:39 - 2013-07-29 21:39 - 00000000 ____D C:\Users\***\AppData\Local\Mozilla
2013-07-29 21:39 - 2013-07-29 21:39 - 00000000 ____D C:\ProgramData\Mozilla
2013-07-29 21:39 - 2013-07-29 21:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-29 21:24 - 2013-07-29 21:24 - 02347384 _____ (ESET) C:\Users\***\Desktop\esetsmartinstaller_enu.exe
2013-07-29 21:24 - 2013-07-29 21:24 - 00000000 ____D C:\Program Files (x86)\ESET
2013-07-29 20:13 - 2013-07-29 20:13 - 00891098 _____ C:\Users\***\Desktop\SecurityCheck.exe
2013-07-28 19:11 - 2013-07-28 18:55 - 00000868 _____ C:\Users\***\Desktop\AdwCleaner[S3].txt
2013-07-28 19:08 - 2013-07-28 19:08 - 01526948 _____ C:\windows\SysWOW64\PerfStringBackup.INI
2013-07-28 19:02 - 2013-07-28 19:01 - 00000623 _____ C:\Users\***\Desktop\JRT.txt
2013-07-28 18:54 - 2013-07-28 18:53 - 00000872 _____ C:\AdwCleaner[S3].txt
2013-07-28 11:57 - 2013-07-28 11:54 - 00022772 _____ C:\Users\***\Desktop\Addition.txt
2013-07-28 11:54 - 2013-07-28 11:54 - 00000000 ____D C:\FRST
2013-07-27 18:42 - 2013-07-27 18:42 - 00275128 _____ C:\windows\Minidump\072713-7800-01.dmp
2013-07-27 18:42 - 2013-07-27 18:01 - 583471035 _____ C:\windows\MEMORY.DMP
2013-07-27 18:42 - 2013-07-27 18:01 - 00000000 ____D C:\windows\Minidump
2013-07-27 18:14 - 2013-07-27 18:11 - 00000599 _____ C:\Users\***\Desktop\gmer.log
2013-07-27 18:01 - 2013-07-27 18:01 - 00275128 _____ C:\windows\Minidump\072713-7753-01.dmp
2013-07-27 17:55 - 2013-07-27 16:47 - 00074660 _____ C:\Users\***\Desktop\Extras.Txt
2013-07-27 17:54 - 2013-07-27 16:47 - 00077836 _____ C:\Users\***\Desktop\OTL.Txt
2013-07-27 17:46 - 2013-07-27 17:46 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-27 17:43 - 2013-07-27 17:43 - 00000472 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-27 17:43 - 2013-07-27 17:43 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-27 17:42 - 2013-07-27 17:42 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-27 17:09 - 2013-07-27 17:09 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\***\Desktop\tdsskiller.exe
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-27 16:50 - 2013-07-27 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-27 16:42 - 2013-07-27 16:42 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-27 16:33 - 2013-07-27 16:33 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\***\Desktop\mbam-setup-1.75.0.1300.exe
2013-07-27 16:18 - 2013-07-27 16:18 - 00000000 ____D C:\windows\ERUNT
2013-07-27 16:12 - 2013-07-27 16:12 - 00002056 _____ C:\AdwCleaner[S2].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00001994 _____ C:\AdwCleaner[R1].txt
2013-07-27 16:11 - 2013-07-27 16:11 - 00000332 _____ C:\AdwCleaner[S1].txt
2013-07-27 16:09 - 2013-07-27 16:09 - 00666633 _____ C:\Users\***\Desktop\adwcleaner.exe
2013-07-27 16:09 - 2013-07-27 16:09 - 00561198 _____ (Oleg N. Scherbakov) C:\Users\***\Desktop\JRT.exe
2013-07-27 14:41 - 2013-07-27 14:41 - 05093969 _____ (Swearware) C:\Users\***\Desktop\ComboFix.exe
2013-07-26 10:38 - 2013-07-26 10:38 - 00002223 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-26 10:38 - 2012-06-21 14:37 - 00000000 ____D C:\Program Files (x86)\Google
2013-07-21 22:48 - 2009-07-14 07:08 - 00032632 _____ C:\windows\Tasks\SCHEDLGU.TXT
2013-07-15 10:47 - 2012-06-21 14:37 - 00004104 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-15 10:47 - 2012-06-21 14:37 - 00003852 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-15 09:35 - 2009-07-14 06:45 - 00417048 _____ C:\windows\system32\FNTCACHE.DAT
2013-07-15 09:34 - 2013-03-15 09:56 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-15 09:34 - 2013-03-15 09:56 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-15 09:34 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-15 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-15 09:34 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-15 09:19 - 2011-11-22 22:14 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-15 09:15 - 2011-12-07 22:23 - 78185248 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-07-02 14:21 - 2011-11-22 23:06 - 00002037 _____ C:\Users\Public\Desktop\Adobe Acrobat X Pro.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00001794 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iTunes
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files\iPod
2013-06-30 17:57 - 2013-06-30 17:57 - 00000000 ____D C:\Program Files (x86)\iTunes

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-26 11:47

==================== End Of Log ============================
         
--- --- ---




Gruß, bw537

Alt 31.07.2013, 08:18   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Setze folgendermassen den Internet Explorer zurück:
  • Öffne den Internet Explorer und gehe zu Extras -> Internetoptionen.
  • Klicke in der Registerkarte Erweitert unter "Internet Explorer-Einstellungen zurücksetzen" auf Zurücksetzen...
  • Klicke im Dialogfeld "Internet Explorer-Einstellungen zurücksetzen" zum Bestätigen auf Zurücksetzen.
(Hier findest du die bebilderte Anleitung.)


Immer noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.07.2013, 18:11   #11
bw537
 
Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Hi Schrauber,

super, tausend Dank, das wars

Kann ich dann jetzt wieder Defrogger Re-Enable machen?

Viele Grüße,

bw537

Alt 31.07.2013, 19:54   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.07.2013, 20:26   #13
bw537
 
Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Hallo Schrauber,

alles prima! Nochmal vielen Dank für den super Support!

Viele Grüße,
bw537

Alt 01.08.2013, 08:52   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Standard

Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link



Gern geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link
ander, extra, extra tab, falsche, falsche seite, funktionieren, gefunde, gestern, glaube, gmer, google, link, miteinander, nichts, norton, problem, seite, tab, trefferliste, zuvor, öffnet




Ähnliche Themen: Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link


  1. Bei jedem Klick auf einen Link öffnet sich falsche Seite
    Log-Analyse und Auswertung - 24.09.2015 (20)
  2. Nach Klick auf einen Link öffnet sich Werbung in einem neuen Tab (Chrome)
    Log-Analyse und Auswertung - 05.08.2015 (9)
  3. Google Project Abacus: Nutzeranalyse statt Passwort
    Nachrichten - 02.06.2015 (0)
  4. Wie überprüft man die externe (Sicherungs)Festplatte auf Trojaner / Viren, wenn zuvor der PC einen Trojaner hatte?
    Plagegeister aller Art und deren Bekämpfung - 28.02.2015 (9)
  5. Maus Klick 2x statt 1x/ Google Chrome öffnet Ads trotz Adblock pro
    Plagegeister aller Art und deren Bekämpfung - 30.05.2014 (86)
  6. Windows 7 und 8: Statt des Link Zieles kommt Werbung (Erneuern Sie Ihren ...)
    Log-Analyse und Auswertung - 23.05.2014 (55)
  7. qv06 statt google beim Starten von Mozilla Firefox
    Plagegeister aller Art und deren Bekämpfung - 09.11.2013 (27)
  8. Browser öffnen nur about:blank Seiten statt Link
    Log-Analyse und Auswertung - 15.04.2013 (1)
  9. Statt Google-Suchergebnisse immer Link auf Werbeseiten
    Plagegeister aller Art und deren Bekämpfung - 19.03.2013 (9)
  10. StartPins.com als Suchmaschine statt Google bei Öffnen von neuem Tab
    Plagegeister aller Art und deren Bekämpfung - 23.12.2012 (3)
  11. StartPins.com statt Google. Suchmaschine ausgetrickst.
    Plagegeister aller Art und deren Bekämpfung - 18.10.2012 (9)
  12. Google leitet mich auf andere Seiten um wenn ich auf einen Link klicke
    Plagegeister aller Art und deren Bekämpfung - 21.07.2011 (35)
  13. keine Windows Updates mehr möglich / statt update.microsoft.com öffnet sich google
    Log-Analyse und Auswertung - 17.02.2009 (5)
  14. Hilfe! Statt Google-Links kommen Werbeseiten
    Mülltonne - 12.10.2008 (0)
  15. Statt Google-Links kommen Werbeseiten
    Log-Analyse und Auswertung - 12.10.2008 (0)
  16. AZESearch: Browser öffnet nur noch einen Google Fake
    Plagegeister aller Art und deren Bekämpfung - 17.04.2005 (7)
  17. IE öffnet einen link nicht
    Plagegeister aller Art und deren Bekämpfung - 04.01.2004 (14)

Zum Thema Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link - Hallo miteinander, ich habe seit gestern das Problem, dass in einer Google Trefferliste der erste, manchmal der zweite Link noch funktionieren, dann der dritte aber die Seite des ersten oder - Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link...
Archiv
Du betrachtest: Google öffnet statt dem ausgewältem, einen zuvor angeschauten Link auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.