Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: infiziert mit ib.adnxs.com

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 27.08.2013, 23:26   #1
Hungermann
 
Windows 7: infiziert mit ib.adnxs.com - Standard

Windows 7: infiziert mit ib.adnxs.com



Schönen guten Abend!

Ich habe mich anscheinend irgendwie mit Malware infiziert, und wenn ich Facebook besuche, öffnet sich immer ein kleines Fenster mit Werbung, dass aber leer ist, da ich Adblock benutze. Wenn ich die Quelle dieses Fenster suche, wird mit "ib.adnxs.com" angezeigt. Seit dieses Problem auftrat, wurde auch der PC langsamer.

Ich poste jetzt die Logs:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 23:43 on 27/08/2013 (Dave)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-08-2013
Ran by Dave (administrator) on 27-08-2013 23:44:28
Running from C:\Users\Dave\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\WMPSideShowGadget.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LGDevAgt.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\lcdmon.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDClock.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDCountdown.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDPop3.exe
() C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Razer\DeathAdder\razertra.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Premium Sound Control Panel\SRSPremiumPanel_64.exe
(Facebook) C:\Users\Dave\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
(Microsoft Corporation) C:\Windows\system32\taskmgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Razer Inc.) C:\Program Files (x86)\Razer\DeathAdder\razerofa.exe
() C:\Program Files (x86)\Razer\DeathAdder\vdDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2817872 2012-04-25] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Launch LCore] - C:\Program Files\Logitech Gaming Software\LCore.exe [6900024 2012-07-24] (Logitech Inc.)
HKLM\...\Run: [Launch LgDeviceAgent] - C:\Program Files\Logitech\GamePanel Software\LgDevAgt.exe [415816 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LCDMon] - C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe [2412616 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LGDCore] - C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe [4725320 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13374568 2011-12-13] (Realtek Semiconductor)
HKCU\...\Run: [Pando Media Booster] - C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe [3093624 2012-10-29] ()
HKCU\...\Run: [Facebook Update] - C:\Users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-11-12] (Facebook Inc.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [18678376 2013-04-19] (Skype Technologies S.A.)
MountPoints2: G - G:\HTC_Sync_Manager_PC.exe
MountPoints2: {1d307d27-92a4-11e2-b4af-002454d1324c} - G:\AutoRun.exe {D2D77DC2-8299-11D1-8949-444553540000} 5.2066.1.A11B02 PID_0083
MountPoints2: {4d42357b-251d-11e2-91a8-001bb116a20c} - E:\SETUP.EXE
MountPoints2: {4d423580-251d-11e2-91a8-001bb116a20c} - F:\AutoRun.exe
MountPoints2: {ee67a345-a1c3-11e2-986e-001bb116a20c} - G:\HTC_Sync_Manager_PC.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-27] (Intel Corporation)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4297136 2012-10-31] (AVAST Software)
HKLM-x32\...\Run: [DeathAdder] - C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe [248320 2011-03-21] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
AppInit_DLLs-x32: c:\progra~3\browse~1\261519~1.190\{c16c1~1\browse~1.dll [97280 2009-07-14] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk
ShortcutTarget: SRS Premium Sound.lnk -> C:\Windows\Installer\{340BE65B-7621-4B0B-B0F9-DBCCD8D70887}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe (Acresso Software Inc.)
Startup: C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk
ShortcutTarget: Facebook Messenger.lnk -> C:\Users\Dave\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (Facebook)
Startup: C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GamersFirst LIVE!.lnk
ShortcutTarget: GamersFirst LIVE!.lnk -> C:\Users\Dave\AppData\Local\GamersFirst\LIVE!\Live.exe (GamersFirst)
Startup: C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Warkeys Update.lnk
ShortcutTarget: Warkeys Update.lnk -> C:\Program Files (x86)\Warkeys\AutoWarkey\AutoHotkey\AutoHotkey.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
BHO: avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~1\MICROS~2\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~3\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~3\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1203133.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: facebook.com/fbDesktopPlugin - C:\Users\Dave\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll (Facebook, Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: putlockerdownloader - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\Extensions\putlockerdownloader@putlockerdownloader.com.xpi
FF Extension: No Name - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! WebRep - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Tools\Firefox\firefox.exe

Chrome: 
=======
CHR HomePage: hxxp://www.google.de/
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.57\pdf.dll ()
CHR Plugin: (Skype Click to Call) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0\npSkypeChromePlugin.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U9) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Facebook Desktop) - C:\Users\Dave\AppData\Local\Facebook\Messenger\2.1.4651.0\npFbDesktopPlugin.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_135.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.90.5) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Extension: (ProxTube) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek\1.2.4_0
CHR Extension: (YouTube) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Adblock Plus) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.5.4_0
CHR Extension: (Google Search) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (FB unseen) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcedcpmfdpjijiamkaeaefgfagnnpei\0.1.7.10_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.10_0
CHR Extension: (Gmail) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [44808 2012-10-31] (AVAST Software)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-07-29] ()

==================== Drivers (Whitelisted) ====================

S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [32768 2010-04-29] (Google Inc)
R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [25232 2012-10-31] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [71600 2012-10-31] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [54072 2012-10-15] (AVAST Software)
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [984144 2012-10-31] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [370288 2012-10-31] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [59728 2012-10-31] (AVAST Software)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-11-03] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-27 23:42 - 2013-08-27 23:43 - 00000470 _____ C:\Users\Dave\Desktop\defogger_disable.log
2013-08-27 23:42 - 2013-08-27 23:42 - 00000180 _____ C:\Users\Dave\defogger_reenable
2013-08-27 23:40 - 2013-08-27 23:39 - 01579080 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2013-08-27 23:40 - 2013-08-27 23:39 - 00377856 _____ C:\Users\Dave\Desktop\gmer_2.1.19163.exe
2013-08-27 23:40 - 2013-08-27 23:37 - 00050477 _____ C:\Users\Dave\Desktop\Defogger.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 01579080 _____ (Farbar) C:\Users\Dave\Downloads\FRST64.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 00377856 _____ C:\Users\Dave\Downloads\gmer_2.1.19163.exe
2013-08-27 23:37 - 2013-08-27 23:37 - 00050477 _____ C:\Users\Dave\Downloads\Defogger.exe
2013-08-27 23:20 - 2013-08-27 23:20 - 00001105 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-27 23:20 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-27 23:19 - 2013-08-27 23:20 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Dave\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-27 22:46 - 2013-08-27 22:56 - 00000000 ____D C:\AdwCleaner
2013-08-27 22:45 - 2013-08-27 22:46 - 00994642 _____ C:\Users\Dave\Downloads\adwcleaner3001.exe
2013-08-27 22:20 - 2013-08-27 22:20 - 00003138 _____ C:\Windows\System32\Tasks\{A9A47E4B-E022-4A5A-8F16-CA57EF640B76}
2013-08-27 22:18 - 2013-08-27 22:19 - 00728960 _____ (Enigma Software Group USA, LLC.) C:\Users\Dave\Downloads\SpyHunter-Installer.exe
2013-08-27 22:11 - 2013-08-15 16:45 - 02748256 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Desktop\sdgd.exe
2013-08-27 22:11 - 2013-06-06 16:42 - 00014207 ____R C:\Users\Dave\Desktop\eula.txt
2013-08-27 22:10 - 2013-08-27 22:10 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller (1).zip
2013-08-27 22:05 - 2013-08-27 22:06 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller.zip
2013-08-27 22:04 - 2013-08-27 22:05 - 02240864 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Downloads\iexplorer.exe.exe
2013-08-23 17:04 - 2013-08-23 17:04 - 00121003 _____ C:\Users\Dave\Downloads\Ausgleich der stornierten Zahlung Ihrer Bestellung 22.08.2013.zip
2013-08-23 16:43 - 2013-08-23 16:48 - 00000000 ____D C:\Users\Dave\Desktop\nigga
2013-08-23 15:36 - 2013-08-23 16:40 - 1957940700 _____ C:\Users\Dave\Desktop\RedAlert3Demo.zip
2013-08-20 22:10 - 2013-08-20 22:10 - 01467128 _____ C:\Users\Dave\Downloads\SystemCheck_deDE.exe
2013-08-18 17:52 - 2013-08-18 15:37 - 00000000 ____D C:\Users\Dave\Desktop\coru - gloves&dominoes
2013-08-18 17:49 - 2013-08-18 17:50 - 46573041 _____ C:\Users\Dave\Downloads\coru_gloves_n_dominoes_full (1).zip
2013-08-18 17:45 - 2013-08-24 01:31 - 01541983 _____ C:\Users\Dave\Downloads\Nicht bestätigt 466789.crdownload
2013-08-15 07:41 - 2013-08-15 07:41 - 00000000 __SHD C:\found.000
2013-08-15 03:13 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 03:13 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 03:13 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 03:13 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 03:13 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 03:13 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 03:13 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 03:13 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 03:13 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 03:13 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 03:13 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 03:13 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 08:51 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 08:51 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 08:51 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 08:51 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 08:51 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 08:51 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 08:51 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 08:51 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 08:50 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 08:50 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 08:50 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 08:50 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 08:50 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 08:50 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 08:50 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 08:50 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 08:50 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 08:50 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 08:50 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 08:50 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 08:50 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 08:50 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 08:50 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 08:50 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 08:50 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 08:50 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 08:50 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-11 16:34 - 2013-08-11 16:34 - 08347516 _____ C:\Users\Dave\Downloads\Twilights eve Orpg Final hack.zip
2013-08-11 16:26 - 2013-08-11 16:27 - 08342908 _____ C:\Users\Dave\Downloads\Twilights Eve hack Final r2.w3x
2013-08-11 12:01 - 2013-08-11 12:01 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer (1).exe
2013-08-11 08:28 - 2013-08-11 08:28 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer.exe
2013-08-11 05:49 - 2013-08-11 06:47 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst LIVE!
2013-08-11 05:49 - 2013-08-11 05:49 - 00001163 _____ C:\Users\Dave\Desktop\GamersFirst LIVE!.lnk
2013-08-11 05:49 - 2013-08-11 05:49 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GamersFirst
2013-08-11 05:48 - 2013-08-11 05:48 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst
2013-08-11 05:46 - 2013-08-11 05:48 - 12849880 _____ (GamersFirst) C:\Users\Dave\Downloads\APB_GamersFirst_LIVE!_Setup_EN.exe
2013-08-09 20:13 - 2013-08-09 20:14 - 00090283 _____ C:\Users\Dave\Desktop\Unbenannt (2).wma
2013-08-09 20:00 - 2013-08-09 20:00 - 00085793 _____ C:\Users\Dave\Documents\Unbenannt.wma
2013-08-09 16:25 - 2013-08-09 16:25 - 00063343 _____ C:\Users\Dave\Desktop\Unbenannt.wav.wma
2013-08-09 16:23 - 2013-08-09 16:23 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-09 16:19 - 2013-08-09 16:19 - 00715054 _____ C:\Users\Dave\Desktop\Unbenannt.wav
2013-08-06 02:49 - 2013-08-09 16:09 - 00000348 _____ C:\Users\Dave\Downloads\SMD RPG (1).txt
2013-08-04 07:37 - 2013-08-04 07:38 - 00000408 _____ C:\Users\Dave\Downloads\SMD RPG.txt
2013-07-29 22:30 - 2013-08-19 13:31 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2013-07-29 22:30 - 2013-07-29 22:30 - 00000000 ____D C:\Users\Dave\AppData\Local\PunkBuster
2013-07-29 22:29 - 2013-08-19 13:31 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2013-07-29 22:29 - 2013-08-12 17:30 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2013-07-29 22:29 - 2013-07-29 22:29 - 00076888 _____ C:\Windows\SysWOW64\PnkBstrA.exe
2013-07-29 22:13 - 2013-07-29 22:13 - 00000913 _____ C:\Users\Public\Desktop\Infestation Survivor Stories.lnk
2013-07-29 22:11 - 2013-07-29 22:12 - 00000000 _____ C:\Users\Dave\Downloads\Infestation_WebSetup (1).exe
2013-07-29 21:36 - 2013-07-29 21:37 - 08234912 _____ (OP Productions LLC                                          ) C:\Users\Dave\Downloads\Infestation_WebSetup.exe

==================== One Month Modified Files and Folders =======

2013-08-27 23:45 - 2012-10-29 23:39 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Skype
2013-08-27 23:44 - 2013-08-27 23:44 - 00000000 ____D C:\FRST
2013-08-27 23:43 - 2013-08-27 23:42 - 00000470 _____ C:\Users\Dave\Desktop\defogger_disable.log
2013-08-27 23:42 - 2013-08-27 23:42 - 00000180 _____ C:\Users\Dave\defogger_reenable
2013-08-27 23:42 - 2012-10-29 21:39 - 00000000 ____D C:\Users\Dave
2013-08-27 23:39 - 2013-08-27 23:40 - 01579080 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2013-08-27 23:39 - 2013-08-27 23:40 - 00377856 _____ C:\Users\Dave\Desktop\gmer_2.1.19163.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 01579080 _____ (Farbar) C:\Users\Dave\Downloads\FRST64.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 00377856 _____ C:\Users\Dave\Downloads\gmer_2.1.19163.exe
2013-08-27 23:39 - 2009-07-14 06:45 - 00015472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-27 23:39 - 2009-07-14 06:45 - 00015472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-27 23:37 - 2013-08-27 23:40 - 00050477 _____ C:\Users\Dave\Desktop\Defogger.exe
2013-08-27 23:37 - 2013-08-27 23:37 - 00050477 _____ C:\Users\Dave\Downloads\Defogger.exe
2013-08-27 23:36 - 2012-11-12 21:26 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000UA.job
2013-08-27 23:35 - 2012-10-29 21:34 - 01276432 _____ C:\Windows\WindowsUpdate.log
2013-08-27 23:32 - 2013-04-25 07:27 - 00003112 _____ C:\Windows\System32\Tasks\RDReminder
2013-08-27 23:30 - 2012-10-30 05:49 - 00111617 _____ C:\Windows\setupact.log
2013-08-27 23:30 - 2012-10-29 23:17 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-27 23:30 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-27 23:29 - 2012-10-30 20:50 - 00044778 _____ C:\Windows\PFRO.log
2013-08-27 23:28 - 2012-10-29 23:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-27 23:20 - 2013-08-27 23:20 - 00001105 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-27 23:20 - 2013-08-27 23:19 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Dave\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-27 23:02 - 2012-10-29 23:17 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-27 22:56 - 2013-08-27 22:46 - 00000000 ____D C:\AdwCleaner
2013-08-27 22:46 - 2013-08-27 22:45 - 00994642 _____ C:\Users\Dave\Downloads\adwcleaner3001.exe
2013-08-27 22:20 - 2013-08-27 22:20 - 00003138 _____ C:\Windows\System32\Tasks\{A9A47E4B-E022-4A5A-8F16-CA57EF640B76}
2013-08-27 22:19 - 2013-08-27 22:18 - 00728960 _____ (Enigma Software Group USA, LLC.) C:\Users\Dave\Downloads\SpyHunter-Installer.exe
2013-08-27 22:10 - 2013-08-27 22:10 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller (1).zip
2013-08-27 22:06 - 2013-08-27 22:05 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller.zip
2013-08-27 22:05 - 2013-08-27 22:04 - 02240864 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Downloads\iexplorer.exe.exe
2013-08-27 21:34 - 2013-05-17 05:18 - 00000000 ____D C:\Users\Dave\AppData\Local\LogMeIn Hamachi
2013-08-27 21:30 - 2012-10-29 23:43 - 00000000 ____D C:\ProgramData\PMB Files
2013-08-27 20:36 - 2012-11-12 21:26 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000Core.job
2013-08-27 16:52 - 2013-03-06 15:42 - 00000000 ____D C:\Program Files (x86)\SpeedFan
2013-08-26 07:03 - 2012-10-29 21:39 - 00000000 ___RD C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-25 19:27 - 2013-01-27 01:54 - 00000000 ____D C:\Program Files (x86)\Warcraft III
2013-08-24 07:02 - 2012-11-19 07:59 - 00000290 _____ C:\Windows\Tasks\DLL-files.com Fixer_UPDATES.job
2013-08-24 01:31 - 2013-08-18 17:45 - 01541983 _____ C:\Users\Dave\Downloads\Nicht bestätigt 466789.crdownload
2013-08-24 01:30 - 2012-11-04 20:23 - 00000000 ____D C:\Users\Dave\AppData\Roaming\TS3Client
2013-08-24 01:17 - 2012-11-17 22:27 - 00000000 ____D C:\Users\Dave\AppData\Roaming\vlc
2013-08-23 17:04 - 2013-08-23 17:04 - 00121003 _____ C:\Users\Dave\Downloads\Ausgleich der stornierten Zahlung Ihrer Bestellung 22.08.2013.zip
2013-08-23 16:48 - 2013-08-23 16:43 - 00000000 ____D C:\Users\Dave\Desktop\nigga
2013-08-23 16:40 - 2013-08-23 15:36 - 1957940700 _____ C:\Users\Dave\Desktop\RedAlert3Demo.zip
2013-08-22 22:17 - 2012-10-29 23:22 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-21 19:29 - 2012-10-29 23:06 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 19:29 - 2012-10-29 23:05 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 19:29 - 2012-10-29 23:05 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-20 22:10 - 2013-08-20 22:10 - 01467128 _____ C:\Users\Dave\Downloads\SystemCheck_deDE.exe
2013-08-19 13:31 - 2013-07-29 22:30 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2013-08-19 13:31 - 2013-07-29 22:29 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2013-08-19 13:29 - 2012-12-03 00:17 - 00000000 ____D C:\Users\Dave\Documents\The War Z
2013-08-19 03:18 - 2013-06-03 20:47 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-18 17:50 - 2013-08-18 17:49 - 46573041 _____ C:\Users\Dave\Downloads\coru_gloves_n_dominoes_full (1).zip
2013-08-18 15:37 - 2013-08-18 17:52 - 00000000 ____D C:\Users\Dave\Desktop\coru - gloves&dominoes
2013-08-15 20:43 - 2013-05-23 12:26 - 00000000 ____D C:\Users\Dave\Desktop\musik
2013-08-15 19:30 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-15 16:45 - 2013-08-27 22:11 - 02748256 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Desktop\sdgd.exe
2013-08-15 07:41 - 2013-08-15 07:41 - 00000000 __SHD C:\found.000
2013-08-15 03:16 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win.ini
2013-08-15 03:09 - 2009-07-14 19:58 - 00697098 _____ C:\Windows\system32\perfh007.dat
2013-08-15 03:09 - 2009-07-14 19:58 - 00148362 _____ C:\Windows\system32\perfc007.dat
2013-08-15 03:09 - 2009-07-14 07:13 - 01635404 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-14 07:01 - 2012-11-19 07:59 - 00000274 _____ C:\Windows\Tasks\DLL-files.com Fixer_MONTHLY.job
2013-08-12 17:30 - 2013-07-29 22:29 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2013-08-12 14:42 - 2012-10-29 23:09 - 00000000 ____D C:\Program Files (x86)\Tools
2013-08-11 16:34 - 2013-08-11 16:34 - 08347516 _____ C:\Users\Dave\Downloads\Twilights eve Orpg Final hack.zip
2013-08-11 16:27 - 2013-08-11 16:26 - 08342908 _____ C:\Users\Dave\Downloads\Twilights Eve hack Final r2.w3x
2013-08-11 12:01 - 2013-08-11 12:01 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer (1).exe
2013-08-11 08:28 - 2013-08-11 08:28 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer.exe
2013-08-11 06:48 - 2013-01-27 01:56 - 00001243 _____ C:\Users\Public\Desktop\Warcraft III - The Frozen Throne.lnk
2013-08-11 06:47 - 2013-08-11 05:49 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst LIVE!
2013-08-11 05:49 - 2013-08-11 05:49 - 00001163 _____ C:\Users\Dave\Desktop\GamersFirst LIVE!.lnk
2013-08-11 05:49 - 2013-08-11 05:49 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GamersFirst
2013-08-11 05:48 - 2013-08-11 05:48 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst
2013-08-11 05:48 - 2013-08-11 05:46 - 12849880 _____ (GamersFirst) C:\Users\Dave\Downloads\APB_GamersFirst_LIVE!_Setup_EN.exe
2013-08-09 20:14 - 2013-08-09 20:13 - 00090283 _____ C:\Users\Dave\Desktop\Unbenannt (2).wma
2013-08-09 20:00 - 2013-08-09 20:00 - 00085793 _____ C:\Users\Dave\Documents\Unbenannt.wma
2013-08-09 16:25 - 2013-08-09 16:25 - 00063343 _____ C:\Users\Dave\Desktop\Unbenannt.wav.wma
2013-08-09 16:23 - 2013-08-09 16:23 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-09 16:19 - 2013-08-09 16:19 - 00715054 _____ C:\Users\Dave\Desktop\Unbenannt.wav
2013-08-09 16:09 - 2013-08-06 02:49 - 00000348 _____ C:\Users\Dave\Downloads\SMD RPG (1).txt
2013-08-05 09:49 - 2013-07-19 17:49 - 00000232 _____ C:\Users\Dave\Desktop\Morrowind 100%.txt
2013-08-04 07:38 - 2013-08-04 07:37 - 00000408 _____ C:\Users\Dave\Downloads\SMD RPG.txt
2013-07-30 14:56 - 2012-11-27 00:26 - 00000000 ____D C:\Program Files (x86)\Steam
2013-07-29 22:30 - 2013-07-29 22:30 - 00000000 ____D C:\Users\Dave\AppData\Local\PunkBuster
2013-07-29 22:29 - 2013-07-29 22:29 - 00076888 _____ C:\Windows\SysWOW64\PnkBstrA.exe
2013-07-29 22:14 - 2012-12-03 00:17 - 00000000 ___HD C:\Windows\msdownld.tmp
2013-07-29 22:14 - 2012-12-03 00:17 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-07-29 22:13 - 2013-07-29 22:13 - 00000913 _____ C:\Users\Public\Desktop\Infestation Survivor Stories.lnk
2013-07-29 22:12 - 2013-07-29 22:11 - 00000000 _____ C:\Users\Dave\Downloads\Infestation_WebSetup (1).exe
2013-07-29 21:37 - 2013-07-29 21:36 - 08234912 _____ (OP Productions LLC                                          ) C:\Users\Dave\Downloads\Infestation_WebSetup.exe

Files to move or delete:
====================
C:\Users\Dave\AppData\Local\Temp\94stng9n.dll
C:\Users\Dave\AppData\Local\Temp\CmdLineExt02.dll
C:\Users\Dave\AppData\Local\Temp\firefoxjre_exe.exe
C:\Users\Dave\AppData\Local\Temp\i4jdel0.exe
C:\Users\Dave\AppData\Local\Temp\ICReinstall_JDownloaderSetup.exe
C:\Users\Dave\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\Dave\AppData\Local\Temp\ose00000.exe
C:\Users\Dave\AppData\Local\Temp\Quarantine.exe
C:\Users\Dave\AppData\Local\Temp\sfamcc00001.dll
C:\Users\Dave\AppData\Local\Temp\sfamcc00002.dll
C:\Users\Dave\AppData\Local\Temp\sfamcc00003.dll
C:\Users\Dave\AppData\Local\Temp\sfareca00001.dll
C:\Users\Dave\AppData\Local\Temp\sfareca00002.dll
C:\Users\Dave\AppData\Local\Temp\sfextra.dll
C:\Users\Dave\AppData\Local\Temp\SHSetup.exe
C:\Users\Dave\AppData\Local\Temp\SIntf16.dll
C:\Users\Dave\AppData\Local\Temp\SIntf32.dll
C:\Users\Dave\AppData\Local\Temp\SIntfNT.dll
C:\Users\Dave\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Dave\AppData\Local\Temp\swt-win32-3349.dll
C:\Users\Dave\AppData\Local\Temp\vlc-2.0.5-win32.exe
C:\Users\Dave\AppData\Local\Temp\YontooSetup-S.exe
C:\Users\Dave\AppData\Local\Temp\{FE4E4B84-5C9A-4766-B085-0092084A079F}\{92606477-9366-4D3B-8AE3-6BE4B29727AB}\DSETUP.dll
C:\Users\Dave\AppData\Local\Temp\{FE4E4B84-5C9A-4766-B085-0092084A079F}\{92606477-9366-4D3B-8AE3-6BE4B29727AB}\dsetup32.dll
C:\Users\Dave\AppData\Local\Temp\{FE4E4B84-5C9A-4766-B085-0092084A079F}\{92606477-9366-4D3B-8AE3-6BE4B29727AB}\DXSETUP.exe
C:\Users\Dave\AppData\Local\Temp\{A1823177-3971-4E81-96CE-54CB0845F4D1}\{EFB7D050-CAD2-11D4-B34D-00105A1C23DD}\nvuninst.exe
C:\Users\Dave\AppData\Local\Temp\{84BEE70A-0D78-42F5-BA5D-D55FEB74FDDA}\{92606477-9366-4D3B-8AE3-6BE4B29727AB}\DSETUP.dll
C:\Users\Dave\AppData\Local\Temp\{84BEE70A-0D78-42F5-BA5D-D55FEB74FDDA}\{92606477-9366-4D3B-8AE3-6BE4B29727AB}\dsetup32.dll
C:\Users\Dave\AppData\Local\Temp\{84BEE70A-0D78-42F5-BA5D-D55FEB74FDDA}\{92606477-9366-4D3B-8AE3-6BE4B29727AB}\DXSETUP.exe
C:\Users\Dave\AppData\Local\Temp\{1CB13B7C-4653-4E3F-9373-08466A086501}\{28006915-2739-4EBE-B5E8-49B25D32EB33}\InstallHelper.dll
C:\Users\Dave\AppData\Local\Temp\Rar$DRa0.340\TDSSKiller.exe
C:\Users\Dave\AppData\Local\Temp\pft28F8~tmp\Vista64\R4EEA64A.dll
C:\Users\Dave\AppData\Local\Temp\pft28F8~tmp\Vista64\R4EED64A.dll
C:\Users\Dave\AppData\Local\Temp\pft28F8~tmp\Vista64\R4EEG64A.dll
C:\Users\Dave\AppData\Local\Temp\pft28F8~tmp\Vista64\R4EEL64A.dll
C:\Users\Dave\AppData\Local\Temp\pft28F8~tmp\Vista64\R4EEP64A.dll
C:\Users\Dave\AppData\Local\Temp\nsvAAC.tmp\nsExec.dll
C:\Users\Dave\AppData\Local\Temp\nsvAAC.tmp\System.dll
C:\Users\Dave\AppData\Local\Temp\LogiUpdaterInstallerTemp\LDMRemover.exe
C:\Users\Dave\AppData\Local\Temp\LGS-8.35.18\LGS-8.35.18.exe
C:\Users\Dave\AppData\Local\Temp\LGS-8.35.18\LGSHlpr.dll
C:\Users\Dave\AppData\Local\Temp\LGS-8.35.18\vcredist.exe
C:\Users\Dave\AppData\Local\Temp\is1070216317\ActiveMailSetup.exe
C:\Users\Dave\AppData\Local\Temp\is1070216317\JDownloaderSetup_IC.exe
C:\Users\Dave\AppData\Local\Temp\Epic-d5743b14-d78e-418f-b6ca-8696dd2f69c0\Redist\DXRedistCutdown\DSETUP.dll
C:\Users\Dave\AppData\Local\Temp\Epic-d5743b14-d78e-418f-b6ca-8696dd2f69c0\Redist\DXRedistCutdown\dsetup32.dll
C:\Users\Dave\AppData\Local\Temp\Epic-d5743b14-d78e-418f-b6ca-8696dd2f69c0\Redist\DXRedistCutdown\DXSETUP.exe
C:\Users\Dave\AppData\Local\Temp\Epic-d5743b14-d78e-418f-b6ca-8696dd2f69c0\Redist\Binaries\UnSetup.exe
C:\Users\Dave\AppData\Local\Temp\Epic-d5743b14-d78e-418f-b6ca-8696dd2f69c0\Redist\AMD\amdcpusetup.exe
C:\Users\Dave\AppData\Local\Temp\Epic-d5743b14-d78e-418f-b6ca-8696dd2f69c0\Binaries\UnSetup.exe
C:\Users\Dave\AppData\Local\Temp\bus8196\ff21v.exe
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\BExternal.dll
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\BUSolForMontiera.dll
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\BUSolution.dll
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\ChromeToolbarSetup.dll
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\CrxInstaller.dll
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\GUninstaller.exe
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\IEHelper.dll
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\MntrDLLInstall.dll
C:\Users\Dave\AppData\Local\Temp\BC89A135-BAB0-7891-B948-0A8B6833FE0C\Latest\sqlite3.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-23 01:04

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-08-2013
Ran by Dave at 2013-08-27 23:45:28
Running from C:\Users\Dave\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
adcom 802.11 Network Adapter (Version: 5.60.48.55)
Adobe AIR (x32 Version: 3.7.0.2090)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.3.133)
AION Free-to-Play Version 1.0 (x32 Version: 1.0)
Arasan 14.3 (x32)
Atheros Client Installation Program (x32 Version: 9.0)
Audacity 2.0.2 (x32 Version: 2.0.2)
avast! Free Antivirus (x32 Version: 7.0.1474.0)
Avidemux 2.6 (32-bit) (x32 Version: 2.6.0.8179)
Canon MG2100 series MP Drivers
CCleaner (Version: 3.24)
CDBurnerXP (x32 Version: 4.5.2.4214)
Counter-Strike (x32)
D3DX10 (x32 Version: 15.4.2368.0902)
DAEMON Tools Lite (x32 Version: 4.45.4.0314)
Dead.Island.Game.of.The.Year.Edition (x32)
Definition Update for Microsoft Office 2013 (KB2760587) 64-Bit Edition
Diablo III (x32 Version: 1.0.8.16603)
Dll-Files.com Fixer (x32 Version: 1.0)
Dota 2 (x32)
Dwarfs F2P (x32)
ETDWare PS/2-X64 10.7.14.12_WHQL (Version: 10.7.14.12)
Facebook Messenger 2.1.4814.0 (x32 Version: 2.1.4814.0)
FINAL FANTASY XIV - A Realm Reborn (Beta Version) (x32 Version: 0.9.1000)
FormatFactory 3.0.1 (x32 Version: 3.0.1)
Fort Zombie (x32)
Fotogalerie (x32 Version: 16.4.3505.0912)
Fraps (remove only) (x32)
Free YouTube to MP3 Converter version 3.12.5.628 (x32 Version: 3.12.5.628)
Fritz 13 (x32 Version: 13.0.0.0)
Gameforge Live 1.0 "Legend" (x32 Version: 1.1.1724)
GamersFirst LIVE! (HKCU)
Google Chrome (x32 Version: 29.0.1547.57)
Google Update Helper (x32 Version: 1.3.21.153)
Half-Life (x32)
Infestation Survivor Stories version 1.0 (x32 Version: 1.0)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.3.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.02.00.1002)
IrfanView (remove only) (x32 Version: 4.35)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
JDownloader 0.9 (x32 Version: 0.9)
LAME v3.99.3 (for Windows) (x32)
League of Legends (x32 Version: 1.3)
Logitech GamePanel Software 3.06.109 (Version: 3.06.109)
LogMeIn Hamachi (x32 Version: 2.1.0.374)
LOLReplay (x32 Version: 0.8.1.4)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Marvell Miniport Driver (x32 Version: 11.24.27.3)
McAfee Security Scan Plus (x32 Version: 3.0.318.3)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Access MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft DCF MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Excel MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Groove MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft InfoPath MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Lync MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Office 32-bit Components 2013 (Version: 15.0.4420.1017)
Microsoft Office Korrekturhilfen 2013 - Deutsch (Version: 15.0.4420.1017)
Microsoft Office OSM MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Office OSM UX MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Office Professional Plus 2013 (Version: 15.0.4420.1017)
Microsoft Office Proofing (German) 2013 (Version: 15.0.4420.1017)
Microsoft Office Proofing Tools 2013 - English (Version: 15.0.4420.1017)
Microsoft Office Proofing Tools 2013 - Italiano (Version: 15.0.4420.1017)
Microsoft Office Shared 32-bit MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Office Shared MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft OneNote MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Outlook MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft PowerPoint MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft Publisher MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (x32 Version: 10.0.30319)
Microsoft Word MUI (German) 2013 (Version: 15.0.4420.1017)
Microsoft XNA Framework Redistributable 3.0 (x32 Version: 3.0.11010.0)
Microsoft XNA Framework Redistributable 3.1 (x32 Version: 3.1.10527.0)
Morrowind (x32)
Movie Maker (x32 Version: 16.4.3505.0912)
Mozilla Firefox 19.0.2 (x86 de) (x32 Version: 19.0.2)
Mozilla Maintenance Service (x32 Version: 19.0.2)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
NVIDIA Display Control Panel (Version: 6.14.12.5926)
NVIDIA Drivers (Version: 1.10.62.40)
NVIDIA PhysX (x32 Version: 9.09.0814)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4420.1017)
Pando Media Booster (x32 Version: 2.6.0.8)
Path of Exile (x32 Version: 0.10.1.23136)
Photo Gallery (x32 Version: 16.4.3505.0912)
PokerStars.eu (x32)
PunkBuster Services (x32 Version: 0.993)
Razer DeathAdder(TM) Mouse (x32 Version: 3.03)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6526)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.26.0)
Sine Mora (x32)
Skype Click to Call (x32 Version: 6.3.11079)
Skype™ 6.3 (x32 Version: 6.3.107)
SpeedFan (remove only) (x32)
Spotify (HKCU Version: 0.8.8.450.gd9413516)
SRS Premium Sound Control Panel (Version: 1.8.8100)
Steam (x32 Version: 1.0.0.0)
swMSM (x32 Version: 12.0.0.1)
TeamSpeak 3 Client (Version: 3.0.11.1)
TES Construction Set (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft Access 2013 (KB2760350) 64-Bit Edition
Update for Microsoft Excel 2013 (KB2760339) 64-Bit Edition
Update for Microsoft Lync 2013 (KB2817621) 64-Bit Edition
Update for Microsoft Office 2013 (KB2726954) 64-Bit Edition
Update for Microsoft Office 2013 (KB2726996) 64-Bit Edition
Update for Microsoft Office 2013 (KB2727096) 64-Bit Edition
Update for Microsoft Office 2013 (KB2737954) 64-Bit Edition
Update for Microsoft Office 2013 (KB2752025) 64-Bit Edition
Update for Microsoft Office 2013 (KB2752094) 64-Bit Edition
Update for Microsoft Office 2013 (KB2752101) 64-Bit Edition
Update for Microsoft Office 2013 (KB2760224) 64-Bit Edition
Update for Microsoft Office 2013 (KB2760538) 64-Bit Edition
Update for Microsoft Office 2013 (KB2760553) 64-Bit Edition
Update for Microsoft Office 2013 (KB2760610) 64-Bit Edition
Update for Microsoft Office 2013 (KB2767845) 64-Bit Edition
Update for Microsoft Office 2013 (KB2767851) 64-Bit Edition
Update for Microsoft Office 2013 (KB2767860) 64-Bit Edition
Update for Microsoft Office 2013 (KB2768016) 64-Bit Edition
Update for Microsoft Office 2013 (KB2810010) 64-Bit Edition
Update for Microsoft Office 2013 (KB2817320) 64-Bit Edition
Update for Microsoft Office 2013 (KB2817482) 64-Bit Edition
Update for Microsoft Office 2013 (KB2817489) 64-Bit Edition
Update for Microsoft Office 2013 (KB2817492) 64-Bit Edition
Update for Microsoft OneNote 2013 (KB2768011) 64-Bit Edition
Update for Microsoft OneNote 2013 (KB2817467) 64-Bit Edition
Update for Microsoft Outlook 2013 (KB2817629) 64-Bit Edition
Update for Microsoft PowerPoint 2013 (KB2726947) 64-Bit Edition
Update for Microsoft PowerPoint 2013 (KB2810006) 64-Bit Edition
Update for Microsoft SkyDrive Pro (KB2817622) 64-Bit Edition
Update for Microsoft Visio 2013 (KB2810008) 64-Bit Edition
Update for Microsoft Visio Viewer 2013 (KB2768338) 64-Bit Edition
Update for Microsoft Word 2013 (KB2767863) 64-Bit Edition
Update for Microsoft Word 2013 (KB2810086) 64-Bit Edition
VLC media player 2.0.5 (x32 Version: 2.0.5)
Warcraft III (x32)
Warkeys 1.21.0.0b (x32 Version: 1.21.0.0b)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
World of Warcraft (x32 Version: 5.1.0.16309)
XSplit (x32 Version: 1.2.1303.0101)

==================== Restore Points  =========================

18-08-2013 15:45:08 Windows Update
19-08-2013 01:00:22 Windows Update
27-08-2013 10:24:52 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {088482FA-65B8-4E17-9ABF-1DCD48E8D373} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict1 => C:\Windows\System32\ndfapi.dll [2009-07-14] (Microsoft Corporation)
Task: {08B02CBC-9A1E-4900-B57C-FFA6AEB39072} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2012-10-31] (AVAST Software)
Task: {09F06BFE-A3C8-40E3-846A-6E6F4000C238} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict2 => C:\Windows\System32\ndfapi.dll [2009-07-14] (Microsoft Corporation)
Task: {1BF5C6AF-8351-4E31-B67F-3168F16D5705} - System32\Tasks\{A8CE4F66-6014-4497-8CE8-6E30881935E5} => C:\Users\Dave\Desktop\1.0.3.1029\TNT.exe No File
Task: {22746CDC-C9A1-417A-8691-1289248F92EE} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {253E92E6-6EFE-408B-8453-F403C9538A1D} - System32\Tasks\RDReminder => C:\Program Files (x86)\Dll-Files.com No File
Task: {28AA9A9B-AE84-4B57-ADD2-CC2283468600} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000Core => C:\Users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-11-12] (Facebook Inc.)
Task: {2E0A8B74-6650-4FFC-9DD0-F029669B5815} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000UA => C:\Users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-11-12] (Facebook Inc.)
Task: {30BBA8A4-345E-455F-878A-E15BD358605B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {3E500BBB-9D17-46A1-8FAD-BC094C2E1F32} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-29] (Google Inc.)
Task: {471E1AF5-4E9D-485B-9FA3-126644FE4A5F} - System32\Tasks\{97CCDD59-1585-4019-A252-AB398C43229A} => C:\Users\Dave\Desktop\WSplit.exe [2011-11-28] ()
Task: {4B9049A6-1D15-4E44-B757-7C0485574CD3} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {4CBB0D84-8872-471A-876E-70264DE6A9CC} - System32\Tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector => C:\Windows\System32\dfdts.dll [2009-07-14] (Microsoft Corporation)
Task: {65AC0504-0A99-4A84-A303-15DA3E649183} - System32\Tasks\WPD\SqmUpload_S-1-5-21-96602896-721695825-1089395979-1000 => C:\Windows\System32\portabledeviceapi.dll [2010-11-20] (Microsoft Corporation)
Task: {7AC2EBC7-3708-4EB1-97AA-0372B92B871A} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2012-10-24] (Piriform Ltd)
Task: {994C86AD-A929-4B2C-88A0-4E25A107A029} - System32\Tasks\Microsoft\Windows\SystemRestore\SR => C:\Windows\System32\srrstr.dll [2010-11-20] (Microsoft Corporation)
Task: {A7C73732-9F11-4281-8D19-764D4EC9D94D} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => C:\Windows\System32\aepdu.dll [2010-11-20] (Microsoft Corporation)
Task: {B60C1097-05A0-46DD-8D5F-064300D2F7B6} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {C5738F6A-968D-4A6B-AD2D-30235A455DA7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-29] (Google Inc.)
Task: {C68D4199-D7DB-426E-9BF6-CC55DBED8C86} - \EPUpdater No Task File
Task: {D47E58F5-6786-453D-9781-CDE57EF38999} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {D6AB44D4-2FD7-4A4E-A3E8-F9B951ADB64F} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2012-10-01] (Microsoft Corporation)
Task: {D7B6E81D-3CF4-432C-84D2-24213F4316E6} - System32\Tasks\Microsoft\Windows\Autochk\Proxy => C:\Windows\System32\acproxy.dll [2009-07-14] (Microsoft Corporation)
Task: {DE89D1DA-27F9-4D89-9E54-DD82D1918633} - System32\Tasks\DLL-files.com Fixer_MONTHLY => C:\Program Files (x86)\Dll-Files.com No File
Task: {E22A8667-F75B-4BA9-BA46-067ED4429DE8} - System32\Tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange => C:\Windows\System32\bfe.dll [2010-11-20] (Microsoft Corporation)
Task: {ECA3D0C1-945D-4D10-8E90-D12736FC2775} - System32\Tasks\DLL-files.com Fixer_UPDATES => C:\Program Files (x86)\Dll-Files.com No File
Task: {ECDEF7D3-2F20-4F35-911D-B5907A57A935} - System32\Tasks\{8B722A33-9EF0-4BA3-8D11-66D75EFB8DDD} => C:\Users\Dave\Desktop\dem\Demonbuddy.exe No File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DLL-files.com Fixer_MONTHLY.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\DLL-files.com Fixer_UPDATES.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000Core.job => C:\Users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000UA.job => C:\Users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Alternate Data Streams (whitelisted) ==========



==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/27/2013 10:06:48 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (08/27/2013 07:22:59 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: LolClient.exe, Version: 0.0.0.0, Zeitstempel: 0x515663e0
Name des fehlerhaften Moduls: Adobe AIR.dll, Version: 3.7.0.1530, Zeitstempel: 0x5156646c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0006dd76
ID des fehlerhaften Prozesses: 0x4b40
Startzeit der fehlerhaften Anwendung: 0xLolClient.exe0
Pfad der fehlerhaften Anwendung: LolClient.exe1
Pfad des fehlerhaften Moduls: LolClient.exe2
Berichtskennung: LolClient.exe3

Error: (08/24/2013 03:07:52 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (08/24/2013 03:07:52 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (08/24/2013 01:37:28 AM) (Source: System Restore) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\svchost.exe -k netsvcs; Beschreibung = Windows Update; Fehler = 0x81000101).

Error: (08/23/2013 03:35:29 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (08/23/2013 03:35:02 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (08/23/2013 03:34:49 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (08/20/2013 05:53:59 AM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Product: Skype Click to Call -- Error 1609. An error occurred while applying security settings. Users is not a valid user or group. This could be a problem with the package, or a problem connecting to a domain controller on the network. Check your network connection and click Retry, or Cancel to end the install. Unable to locate the user's SID, system error 1332(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (08/20/2013 05:41:23 AM) (Source: Application Hang) (User: )
Description: Programm ts3client_win64.exe, Version 3.0.11.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 72c

Startzeit: 01ce9cce67589bb6

Endzeit: 74

Anwendungspfad: C:\Program Files (x86)\Tools\ts3client_win64.exe

Berichts-ID: 469bd2ff-094a-11e3-8292-001bb116a20c


System errors:
=============
Error: (08/27/2013 07:21:50 PM) (Source: NetBT) (User: )
Description: Initialisierung fehlgeschlagen, da die Transportschicht das Öffnen der Anfangsadressen verweigerte.

Error: (08/27/2013 05:26:59 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Virtueller Datenträger" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/26/2013 01:31:00 PM) (Source: DCOM) (User: )
Description: {1F87137D-0E7C-44D5-8C73-4EFFB68962F2}

Error: (08/26/2013 07:17:27 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SENS erreicht.

Error: (08/26/2013 07:16:57 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Schedule erreicht.

Error: (08/26/2013 07:16:25 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst iphlpsvc erreicht.

Error: (08/25/2013 04:34:31 PM) (Source: NetBT) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (08/25/2013 04:34:31 PM) (Source: NetBT) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (08/25/2013 04:34:31 PM) (Source: NetBT) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (08/25/2013 01:16:43 AM) (Source: Server) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{1B87112C-DBB5-41DD-BF42-D6D305463523} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.


Microsoft Office Sessions:
=========================
Error: (08/27/2013 10:06:48 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dave\Downloads\SoftonicDownloader_for_command-conquer-red-alert-3.exe

Error: (08/27/2013 07:22:59 PM) (Source: Application Error)(User: )
Description: LolClient.exe0.0.0.0515663e0Adobe AIR.dll3.7.0.15305156646cc00000050006dd764b4001cea31acc99093fC:\Program Files (x86)\Games\League of Legends\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.38\deploy\LolClient.exeC:\Program Files (x86)\Games\League of Legends\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.38\deploy\Adobe AIR\Versions\1.0\Adobe AIR.dll513aa64b-0f3d-11e3-8292-001bb116a20c

Error: (08/24/2013 03:07:52 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dave\Downloads\SoftonicDownloader_for_command-conquer-red-alert-3.exe

Error: (08/24/2013 03:07:52 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dave\Downloads\SoftonicDownloader_for_command-conquer-red-alert-3.exe

Error: (08/24/2013 01:37:28 AM) (Source: System Restore)(User: )
Description: C:\Windows\system32\svchost.exe -k netsvcsWindows Update0x81000101

Error: (08/23/2013 03:35:29 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dave\Downloads\SoftonicDownloader_for_command-conquer-red-alert-3.exe

Error: (08/23/2013 03:35:02 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dave\Downloads\SoftonicDownloader_for_command-conquer-red-alert-3.exe

Error: (08/23/2013 03:34:49 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dave\Downloads\SoftonicDownloader_for_command-conquer-red-alert-3.exe

Error: (08/20/2013 05:53:59 AM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Product: Skype Click to Call -- Error 1609. An error occurred while applying security settings. Users is not a valid user or group. This could be a problem with the package, or a problem connecting to a domain controller on the network. Check your network connection and click Retry, or Cancel to end the install. Unable to locate the user's SID, system error 1332(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (08/20/2013 05:41:23 AM) (Source: Application Hang)(User: )
Description: ts3client_win64.exe3.0.11.072c01ce9cce67589bb674C:\Program Files (x86)\Tools\ts3client_win64.exe469bd2ff-094a-11e3-8292-001bb116a20c


CodeIntegrity Errors:
===================================
  Date: 2012-10-30 14:45:30.782
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:45:30.735
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:45:28.790
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:45:28.735
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:44:47.337
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:44:47.297
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:44:33.377
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:44:33.337
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:44:16.357
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-10-30 14:44:09.335
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\RtkAPO64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 55%
Total physical RAM: 3956.41 MB
Available physical RAM: 1740.86 MB
Total Pagefile: 7911 MB
Available Pagefile: 5201.12 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:571.73 GB) NTFS
Drive e: (15.0.4420.1017) (CDROM) (Total:0.76 GB) (Free:0 GB) UDF
Drive f: (Morrowind) (CDROM) (Total:1.81 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 653B6548)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Da der Gmer-Log zu lang ist, muss ich ihn als Anhang posten.

Ich bedanke mich schon im vorraus für Hilfe
LG Hungermann

Alt 28.08.2013, 05:23   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: infiziert mit ib.adnxs.com - Standard

Windows 7: infiziert mit ib.adnxs.com



hi,
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________

__________________

Alt 28.08.2013, 12:48   #3
Hungermann
 
Windows 7: infiziert mit ib.adnxs.com - Standard

Windows 7: infiziert mit ib.adnxs.com



ich poste dir jetzt den Combofix Logfile

Code:
ATTFilter
ComboFix 13-08-28.02 - Dave 28.08.2013  13:33:50.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3956.1867 [GMT 2:00]
ausgeführt von:: c:\users\Dave\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\Installer\{340BE65B-7621-4B0B-B0F9-DBCCD8D70887}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe
c:\windows\SysWow64\Config.ini
c:\windows\SysWow64\DEBUG.log
c:\windows\SysWow64\frapsvid.dll
c:\windows\SysWow64\Update.dat
c:\windows\SysWow64\Update.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-07-28 bis 2013-08-28  ))))))))))))))))))))))))))))))
.
.
2013-08-28 11:43 . 2013-08-28 11:43	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-08-28 04:17 . 2013-08-28 04:17	76232	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{8D3E5825-AE0E-4EEE-AE5F-D9E0B5A10BDE}\offreg.dll
2013-08-27 22:23 . 2013-08-27 22:23	--------	d-----w-	c:\program files (x86)\7-Zip
2013-08-27 21:44 . 2013-08-27 21:44	--------	d-----w-	C:\FRST
2013-08-27 21:20 . 2013-08-27 21:20	--------	d-----w-	c:\users\Dave\AppData\Roaming\Malwarebytes
2013-08-27 21:20 . 2013-08-27 21:20	--------	d-----w-	c:\programdata\Malwarebytes
2013-08-27 21:20 . 2013-08-27 21:20	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2013-08-27 21:20 . 2013-04-04 12:50	25928	----a-w-	c:\windows\system32\drivers\mbam.sys
2013-08-27 20:46 . 2013-08-27 20:56	--------	d-----w-	C:\AdwCleaner
2013-08-27 10:30 . 2013-08-06 08:58	9515512	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{8D3E5825-AE0E-4EEE-AE5F-D9E0B5A10BDE}\mpengine.dll
2013-08-27 03:16 . 2013-08-27 03:16	--------	d-----w-	c:\users\Dave\AppData\Local\ElevatedDiagnostics
2013-08-15 05:41 . 2013-08-15 05:41	--------	d-----w-	C:\found.000
2013-08-14 06:51 . 2013-07-09 05:46	1472512	----a-w-	c:\windows\system32\crypt32.dll
2013-08-14 06:51 . 2013-07-09 05:52	224256	----a-w-	c:\windows\system32\wintrust.dll
2013-08-14 06:51 . 2013-07-09 04:46	1166848	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-08-14 06:51 . 2013-07-09 04:52	175104	----a-w-	c:\windows\SysWow64\wintrust.dll
2013-08-14 06:51 . 2013-07-09 05:46	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-08-14 06:51 . 2013-07-09 04:46	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-08-14 06:51 . 2013-07-09 05:46	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-08-14 06:51 . 2013-07-09 04:46	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-08-11 03:49 . 2013-08-11 04:47	--------	d-----w-	c:\users\Dave\AppData\Local\GamersFirst LIVE!
2013-08-11 03:48 . 2013-08-11 03:48	--------	d-----w-	c:\users\Dave\AppData\Local\GamersFirst
2013-08-09 14:23 . 2013-08-09 14:23	--------	d-----w-	c:\windows\SysWow64\RTCOM
2013-07-29 20:30 . 2013-08-19 11:31	291128	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2013-07-29 20:30 . 2013-07-29 20:30	--------	d-----w-	c:\users\Dave\AppData\Local\PunkBuster
2013-07-29 20:29 . 2013-08-19 11:31	291128	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2013-07-29 20:29 . 2013-08-12 15:30	291128	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2013-07-29 20:29 . 2013-07-29 20:29	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-21 17:29 . 2012-10-29 21:05	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-08-21 17:29 . 2012-10-29 21:05	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-07-09 04:45 . 2013-08-14 06:50	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-06-26 20:31 . 2013-06-26 20:31	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-06-26 20:31 . 2012-10-29 22:31	867240	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-06-26 20:31 . 2012-10-29 22:31	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-06-05 03:34 . 2013-07-10 08:40	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-06-04 06:00 . 2013-07-10 08:40	624128	----a-w-	c:\windows\system32\qedit.dll
2013-06-04 04:53 . 2013-07-10 08:40	509440	----a-w-	c:\windows\SysWow64\qedit.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2013-07-13 02:43	1724616	----a-w-	c:\progra~2\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2013-07-13 02:43	1724616	----a-w-	c:\progra~2\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2013-07-13 02:43	1724616	----a-w-	c:\progra~2\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Pando Media Booster"="c:\program files (x86)\Pando Networks\Media Booster\PMB.exe" [2012-10-29 3093624]
"Facebook Update"="c:\users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe" [2012-11-12 138096]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-04-19 18678376]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-04-27 284696]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2012-10-30 4297136]
"DeathAdder"="c:\program files (x86)\Razer\DeathAdder\razerhid.exe" [2011-03-21 248320]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
.
c:\users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Facebook Messenger.lnk - c:\users\Dave\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe [2013-3-7 248240]
GamersFirst LIVE!.lnk - c:\users\Dave\AppData\Local\GamersFirst\LIVE!\Live.exe /silent [2013-6-25 2878504]
Warkeys Update.lnk - c:\program files (x86)\Warkeys\AutoWarkey\AutoHotkey\AutoHotkey.exe "c:\program files (x86)\Warkeys\update\update.ahk" [2009-9-25 245248]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
3;3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 androidusb;ADB Interface Driver;c:\windows\system32\Drivers\androidusb.sys;c:\windows\SYSNATIVE\Drivers\androidusb.sys [x]
R3 LADF_CaptureOnly;LADF Capture Filter Driver;c:\windows\system32\DRIVERS\ladfGSCamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfGSCamd64.sys [x]
R3 LADF_RenderOnly;LADF Render Filter Driver;c:\windows\system32\DRIVERS\ladfGSRamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfGSRamd64.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 danewFltr;NewDeathAdder Mouse;c:\windows\system32\drivers\danew.sys;c:\windows\SYSNATIVE\drivers\danew.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 VKbms;Virtual HID Minidriver;c:\windows\system32\DRIVERS\VKbms.sys;c:\windows\SYSNATIVE\DRIVERS\VKbms.sys [x]
S3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - KXLDAPOW
*Deregistered* - kxldapow
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-08-22 20:13	1177552	----a-w-	c:\program files (x86)\Google\Chrome\Application\29.0.1547.57\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-08-28 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-10-29 17:29]
.
2013-08-28 c:\windows\Tasks\DLL-files.com Fixer_MONTHLY.job
- c:\program files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2012-11-19 13:31]
.
2013-08-24 c:\windows\Tasks\DLL-files.com Fixer_UPDATES.job
- c:\program files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2012-11-19 13:31]
.
2013-08-27 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000Core.job
- c:\users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-11-12 19:31]
.
2013-08-28 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000UA.job
- c:\users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-11-12 19:31]
.
2013-08-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-10-29 21:17]
.
2013-08-28 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-10-29 21:17]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2013-07-13 02:37	2328776	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2013-07-13 02:37	2328776	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2013-07-13 02:37	2328776	----a-w-	c:\progra~1\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2012-10-30 22:50	133400	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2012-07-24 6900024]
"Launch LgDeviceAgent"="c:\program files\Logitech\GamePanel Software\LgDevAgt.exe" [2010-08-03 415816]
"Launch LCDMon"="c:\program files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe" [2010-08-03 2412616]
"Launch LGDCore"="c:\program files\Logitech\GamePanel Software\G-series Software\LGDCore.exe" [2010-08-03 4725320]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-12-13 13374568]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~1\MICROS~2\Office15\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~2\Office15\EXCEL.EXE/3000
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
FF - ProfilePath - c:\users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk - c:\windows\Installer\{340BE65B-7621-4B0B-B0F9-DBCCD8D70887}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe /f=srs_premium_sound_nopreset.zip /h
HKLM-Run-ETDCtrl - c:\program files (x86)\Elantech\ETDCtrl.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-08-28  13:46:40
ComboFix-quarantined-files.txt  2013-08-28 11:46
.
Vor Suchlauf: 12 Verzeichnis(se), 612.749.688.832 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 616.083.525.632 Bytes frei
.
- - End Of File - - E09F5ED291EAF1C5D68D0BD86C57DCD9
         
__________________

Alt 28.08.2013, 16:55   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: infiziert mit ib.adnxs.com - Standard

Windows 7: infiziert mit ib.adnxs.com



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.08.2013, 20:19   #5
Hungermann
 
Windows 7: infiziert mit ib.adnxs.com - Standard

Windows 7: infiziert mit ib.adnxs.com



Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.28.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
Dave :: DAVE-PC [Administrator]

Schutz: Aktiviert

28.08.2013 20:37:52
mbam-log-2013-08-28 (20-37-52).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 229104
Laufzeit: 5 Minute(n), 36 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
Code:
ATTFilter
# AdwCleaner v3.001 - Report created 27/08/2013 at 22:47:47
# Updated 24/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Dave - DAVE-PC
# Running from : C:\Users\Dave\Downloads\adwcleaner3001.exe
# Option : Clean

***** [ Services ] *****

Service Deleted : BrowserDefendert

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Babylon
[!] Folder Deleted : C:\ProgramData\BrowserDefender
Folder Deleted : C:\ProgramData\Tarma Installer
Folder Deleted : C:\Program Files (x86)\delta
Folder Deleted : C:\Program Files (x86)\PutLockerDownloader
Folder Deleted : C:\Program Files (x86)\Yontoo
Folder Deleted : C:\Users\Dave\AppData\Local\PutLockerDownloader
Folder Deleted : C:\Users\Dave\AppData\Roaming\BabSolution
Folder Deleted : C:\Users\Dave\AppData\Roaming\Babylon
Folder Deleted : C:\Users\Dave\AppData\Roaming\delta
Folder Deleted : C:\Users\Dave\AppData\Roaming\OpenCandy
Folder Deleted : C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PutLockerDownloader
Folder Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\jetpack
Folder Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\Extensions\ffxtlbr@delta.com
File Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\Extensions\plugin@yontoo.com.xpi
File Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\searchplugins\Babylon.xml
File Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\searchplugins\delta.xml
File Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\bprotector_extensions.sqlite
File Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\bprotector_prefs.js
File Deleted : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\user.js
File Deleted : C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
File Deleted : C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
File Deleted : C:\Windows\System32\Tasks\EPUpdater

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltaappCore
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltaappCore.1
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltadskBnd
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltadskBnd.1
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltaHlpr
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltaHlpr.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Deleted : HKLM\SOFTWARE\Classes\esrv.deltaESrvc
Key Deleted : HKLM\SOFTWARE\Classes\esrv.deltaESrvc.1
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\PutLockerDownloader
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api.1
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Layers
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Layers.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\PutlockerDownloader_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\PutlockerDownloader_RASMANCS
Key Deleted : HKCU\Software\5e0dfdcb134ef43
Key Deleted : HKLM\SOFTWARE\5e0dfdcb134ef43
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{99066096-8989-4612-841F-621A01D54AD7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F1AF26F8-1828-4279-ABCE-074EF3235BD7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{162E06EC-4E38-4809-AE76-BF2400D34334}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{39CB8175-E224-4446-8746-00566302DF8D}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4599D05A-D545-4069-BB42-5895B4EAE05B}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D372567D-67C1-4B29-B3F0-159B52B3E967}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F1AF26F8-1828-4279-ABCE-074EF3235BD7}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F1AF26F8-1828-4279-ABCE-074EF3235BD7}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{F1AF26F8-1828-4279-ABCE-074EF3235BD7}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{82E1477C-B154-48D3-9891-33D83C26BCD3}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Deleted : HKCU\Software\1ClickDownload
Key Deleted : HKCU\Software\BabSolution
Key Deleted : HKCU\Software\DataMngr
[#] Key Deleted : HKCU\Software\DataMngr_Toolbar
Key Deleted : HKCU\Software\delta LTD
Key Deleted : HKCU\Software\Delta
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKLM\Software\DataMngr
Key Deleted : HKLM\Software\Delta
Key Deleted : HKLM\Software\Iminent
Key Deleted : HKLM\Software\systweak
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1ClickDownload
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta
Key Deleted : [x64] HKLM\SOFTWARE\Tarma Installer
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Data Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~3\browse~1\261519~1.190\{c16c1~1\browse~1.dll

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660

Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v19.0.2 (de)

[ File : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\prefs.js ]

Line Deleted : user_pref("browser.newtab.url", "hxxp://www.delta-search.com/?babsrc=NT_ss&mntrId=5615001BB14C60C0&affID=121563&tt=040713_xmlful&tsp=4937");
Line Deleted : user_pref("browser.search.order.1", "Delta Search");
Line Deleted : user_pref("browser.search.selectedEngine", "Delta Search");
Line Deleted : user_pref("browser.startup.homepage", "hxxp://search.babylon.com/?babsrc=HP_ss_gin2g&mntrId=5615001BB14C60C0&affID=121563&tt=040713_xmlful&tsp=4937");
Line Deleted : user_pref("extentions.y2layers.defaultEnableAppsList", "twittube,buzzdock,YontooNewOffers");
Line Deleted : user_pref("extentions.y2layers.installId", "08c58b2a-446b-494c-b117-f2e5afc71244");

-\\ Google Chrome v29.0.1547.57

[ File : C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : urls_to_restore_on_startup

*************************

AdwCleaner[R0].txt - [13342 octets] - [27/08/2013 22:46:23]
AdwCleaner[S0].txt - [13039 octets] - [27/08/2013 22:47:47]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [13100 octets] ##########
         
Der Scan ist von gestern, heute hat er nichts gefunden.

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.4 (08.22.2013:1)
OS: Windows 7 Home Premium x64
Ran by Dave on 28.08.2013 at 21:04:53,25
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\systweak



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Program Files (x86)\dll-files.com fixer"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28.08.2013 at 21:12:19,00
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-08-2013
Ran by Dave (administrator) on 28-08-2013 21:14:23
Running from C:\Users\Dave\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LGDevAgt.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDClock.exe
() C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDPop3.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Facebook) C:\Users\Dave\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
() C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Razer\DeathAdder\razertra.exe
(GamersFirst) C:\Users\Dave\AppData\Local\GamersFirst\LIVE!\Live.exe
(Razer Inc.) C:\Program Files (x86)\Razer\DeathAdder\razerofa.exe
() C:\Program Files (x86)\Razer\DeathAdder\vdDaemon.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\WMPSideShowGadget.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) c:\program files\windows defender\MpCmdRun.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2817872 2012-04-25] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Launch LCore] - C:\Program Files\Logitech Gaming Software\LCore.exe [6900024 2012-07-24] (Logitech Inc.)
HKLM\...\Run: [Launch LgDeviceAgent] - C:\Program Files\Logitech\GamePanel Software\LgDevAgt.exe [415816 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LCDMon] - C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe [2412616 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LGDCore] - C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe [4725320 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13374568 2011-12-13] (Realtek Semiconductor)
HKCU\...\Run: [Pando Media Booster] - C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe [3093624 2012-10-29] ()
HKCU\...\Run: [Facebook Update] - C:\Users\Dave\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-11-12] (Facebook Inc.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [18678376 2013-04-19] (Skype Technologies S.A.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-27] (Intel Corporation)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-05-09] (AVAST Software)
HKLM-x32\...\Run: [DeathAdder] - C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe [248320 2011-03-21] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
Startup: C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk
ShortcutTarget: Facebook Messenger.lnk -> C:\Users\Dave\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (Facebook)
Startup: C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GamersFirst LIVE!.lnk
ShortcutTarget: GamersFirst LIVE!.lnk -> C:\Users\Dave\AppData\Local\GamersFirst\LIVE!\Live.exe (GamersFirst)
Startup: C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Warkeys Update.lnk
ShortcutTarget: Warkeys Update.lnk -> C:\Program Files (x86)\Warkeys\AutoWarkey\AutoHotkey\AutoHotkey.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
BHO: avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~1\MICROS~2\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~3\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~3\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1203133.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: facebook.com/fbDesktopPlugin - C:\Users\Dave\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll (Facebook, Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: putlockerdownloader - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\Extensions\putlockerdownloader@putlockerdownloader.com.xpi
FF Extension: No Name - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\bpd409ff.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Tools\Firefox\firefox.exe

Chrome: 
=======
CHR HomePage: hxxp://www.google.de/
CHR Extension: (ProxTube) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek\1.2.4_0
CHR Extension: (YouTube) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Adblock Plus) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.5.4_0
CHR Extension: (Google Search) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (FB unseen) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcedcpmfdpjijiamkaeaefgfagnnpei\0.1.7.10_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.10_0
CHR Extension: (Gmail) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-05-09] (AVAST Software)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-07-29] ()

==================== Drivers (Whitelisted) ====================

S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [32768 2010-04-29] (Google Inc)
R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-05-09] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-05-09] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-05-09] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-05-09] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-28] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-28] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-05-09] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [189936 2013-08-28] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-11-03] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-28 21:04 - 2013-08-28 21:04 - 00000000 ____D C:\Windows\ERUNT
2013-08-28 21:02 - 2013-08-28 21:02 - 01021434 _____ (Thisisu) C:\Users\Dave\Downloads\JRT.exe
2013-08-28 21:02 - 2013-08-28 21:02 - 01021434 _____ (Thisisu) C:\Users\Dave\Desktop\JRT.exe
2013-08-28 20:46 - 2013-08-28 20:45 - 00994642 _____ C:\Users\Dave\Desktop\adwcleaner.exe
2013-08-28 20:44 - 2013-08-28 20:45 - 00994642 _____ C:\Users\Dave\Downloads\adwcleaner.exe
2013-08-28 14:18 - 2013-08-28 14:18 - 00472264 _____ C:\Windows\Minidump\082813-17955-01.dmp
2013-08-28 14:18 - 2013-08-28 14:18 - 00000000 ____D C:\Windows\Minidump
2013-08-28 13:55 - 2013-08-28 13:55 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-28 13:55 - 2013-08-28 13:55 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-28 13:55 - 2013-08-28 13:55 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-28 13:55 - 2013-08-28 13:55 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-28 13:55 - 2013-05-09 10:59 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-28 13:46 - 2013-08-28 13:46 - 00021477 _____ C:\ComboFix.txt
2013-08-28 13:31 - 2013-08-28 13:46 - 00000000 ____D C:\Qoobox
2013-08-28 13:31 - 2013-08-28 13:45 - 00000000 ____D C:\Windows\erdnt
2013-08-28 13:31 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-28 13:31 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-28 13:31 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-28 13:31 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-28 13:31 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-28 13:31 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-28 13:31 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-28 13:31 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-28 13:29 - 2013-08-28 13:29 - 05114728 ____R (Swearware) C:\Users\Dave\Desktop\ComboFix.exe
2013-08-28 13:28 - 2013-08-28 13:29 - 05114728 _____ (Swearware) C:\Users\Dave\Downloads\ComboFix.exe
2013-08-28 00:54 - 2013-08-28 00:54 - 14534628 _____ C:\Users\Dave\Desktop\unifont.rar
2013-08-28 00:53 - 2013-08-28 00:53 - 00000000 ____D C:\Users\Dave\Desktop\unifont
2013-08-28 00:23 - 2013-08-28 00:23 - 01110476 _____ C:\Users\Dave\Downloads\7z920.exe
2013-08-28 00:23 - 2013-08-28 00:23 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-08-27 23:44 - 2013-08-27 23:44 - 00000000 ____D C:\FRST
2013-08-27 23:42 - 2013-08-27 23:42 - 00000180 _____ C:\Users\Dave\defogger_reenable
2013-08-27 23:40 - 2013-08-27 23:39 - 01579080 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2013-08-27 23:40 - 2013-08-27 23:39 - 00377856 _____ C:\Users\Dave\Desktop\gmer_2.1.19163.exe
2013-08-27 23:40 - 2013-08-27 23:37 - 00050477 _____ C:\Users\Dave\Desktop\Defogger.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 01579080 _____ (Farbar) C:\Users\Dave\Downloads\FRST64.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 00377856 _____ C:\Users\Dave\Downloads\gmer_2.1.19163.exe
2013-08-27 23:37 - 2013-08-27 23:37 - 00050477 _____ C:\Users\Dave\Downloads\Defogger.exe
2013-08-27 23:20 - 2013-08-27 23:20 - 00001105 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-27 23:20 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-27 23:19 - 2013-08-27 23:20 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Dave\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-27 22:47 - 2013-08-27 22:47 - 00013205 _____ C:\Users\Dave\Desktop\AdwCleaner[S0].txt
2013-08-27 22:46 - 2013-08-28 20:56 - 00000000 ____D C:\AdwCleaner
2013-08-27 22:46 - 2013-08-27 22:47 - 00013342 _____ C:\Users\Dave\Desktop\AdwCleaner[R0].txt
2013-08-27 22:45 - 2013-08-27 22:46 - 00994642 _____ C:\Users\Dave\Downloads\adwcleaner3001.exe
2013-08-27 22:20 - 2013-08-27 22:20 - 00003138 _____ C:\Windows\System32\Tasks\{A9A47E4B-E022-4A5A-8F16-CA57EF640B76}
2013-08-27 22:18 - 2013-08-27 22:19 - 00728960 _____ (Enigma Software Group USA, LLC.) C:\Users\Dave\Downloads\SpyHunter-Installer.exe
2013-08-27 22:11 - 2013-08-15 16:45 - 02748256 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Desktop\sdgd.exe
2013-08-27 22:11 - 2013-06-06 16:42 - 00014207 ____R C:\Users\Dave\Desktop\eula.txt
2013-08-27 22:10 - 2013-08-27 22:10 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller (1).zip
2013-08-27 22:05 - 2013-08-27 22:06 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller.zip
2013-08-27 22:04 - 2013-08-27 22:05 - 02240864 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Downloads\iexplorer.exe.exe
2013-08-23 17:04 - 2013-08-23 17:04 - 00121003 _____ C:\Users\Dave\Downloads\Ausgleich der stornierten Zahlung Ihrer Bestellung 22.08.2013.zip
2013-08-23 16:43 - 2013-08-23 16:48 - 00000000 ____D C:\Users\Dave\Desktop\nigga
2013-08-23 15:36 - 2013-08-23 16:40 - 1957940700 _____ C:\Users\Dave\Desktop\RedAlert3Demo.zip
2013-08-20 22:10 - 2013-08-20 22:10 - 01467128 _____ C:\Users\Dave\Downloads\SystemCheck_deDE.exe
2013-08-18 17:52 - 2013-08-18 15:37 - 00000000 ____D C:\Users\Dave\Desktop\coru - gloves&dominoes
2013-08-18 17:49 - 2013-08-18 17:50 - 46573041 _____ C:\Users\Dave\Downloads\coru_gloves_n_dominoes_full (1).zip
2013-08-18 17:45 - 2013-08-24 01:31 - 01541983 _____ C:\Users\Dave\Downloads\Nicht bestätigt 466789.crdownload
2013-08-15 07:41 - 2013-08-15 07:41 - 00000000 ____D C:\found.000
2013-08-15 03:13 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 03:13 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 03:13 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 03:13 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 03:13 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 03:13 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 03:13 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 03:13 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 03:13 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 03:13 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 03:13 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 03:13 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 03:13 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 03:13 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 08:51 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 08:51 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 08:51 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 08:51 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 08:51 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 08:51 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 08:51 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 08:51 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 08:50 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 08:50 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 08:50 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 08:50 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 08:50 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 08:50 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 08:50 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 08:50 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 08:50 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 08:50 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 08:50 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 08:50 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 08:50 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 08:50 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 08:50 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 08:50 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 08:50 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 08:50 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 08:50 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-11 16:34 - 2013-08-11 16:34 - 08347516 _____ C:\Users\Dave\Downloads\Twilights eve Orpg Final hack.zip
2013-08-11 16:26 - 2013-08-11 16:27 - 08342908 _____ C:\Users\Dave\Downloads\Twilights Eve hack Final r2.w3x
2013-08-11 12:01 - 2013-08-11 12:01 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer (1).exe
2013-08-11 08:28 - 2013-08-11 08:28 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer.exe
2013-08-11 05:49 - 2013-08-11 06:47 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst LIVE!
2013-08-11 05:49 - 2013-08-11 05:49 - 00001163 _____ C:\Users\Dave\Desktop\GamersFirst LIVE!.lnk
2013-08-11 05:49 - 2013-08-11 05:49 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GamersFirst
2013-08-11 05:48 - 2013-08-11 05:48 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst
2013-08-11 05:46 - 2013-08-11 05:48 - 12849880 _____ (GamersFirst) C:\Users\Dave\Downloads\APB_GamersFirst_LIVE!_Setup_EN.exe
2013-08-09 20:13 - 2013-08-09 20:14 - 00090283 _____ C:\Users\Dave\Desktop\Unbenannt (2).wma
2013-08-09 20:00 - 2013-08-09 20:00 - 00085793 _____ C:\Users\Dave\Documents\Unbenannt.wma
2013-08-09 16:25 - 2013-08-09 16:25 - 00063343 _____ C:\Users\Dave\Desktop\Unbenannt.wav.wma
2013-08-09 16:23 - 2013-08-09 16:23 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-09 16:19 - 2013-08-09 16:19 - 00715054 _____ C:\Users\Dave\Desktop\Unbenannt.wav
2013-08-06 02:49 - 2013-08-09 16:09 - 00000348 _____ C:\Users\Dave\Downloads\SMD RPG (1).txt
2013-08-04 07:37 - 2013-08-04 07:38 - 00000408 _____ C:\Users\Dave\Downloads\SMD RPG.txt
2013-07-29 22:30 - 2013-08-19 13:31 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2013-07-29 22:30 - 2013-07-29 22:30 - 00000000 ____D C:\Users\Dave\AppData\Local\PunkBuster
2013-07-29 22:29 - 2013-08-19 13:31 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2013-07-29 22:29 - 2013-08-12 17:30 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2013-07-29 22:29 - 2013-07-29 22:29 - 00076888 _____ C:\Windows\SysWOW64\PnkBstrA.exe
2013-07-29 22:13 - 2013-07-29 22:13 - 00000913 _____ C:\Users\Public\Desktop\Infestation Survivor Stories.lnk
2013-07-29 22:11 - 2013-07-29 22:12 - 00000000 _____ C:\Users\Dave\Downloads\Infestation_WebSetup (1).exe
2013-07-29 21:36 - 2013-07-29 21:37 - 08234912 _____ (OP Productions LLC                                          ) C:\Users\Dave\Downloads\Infestation_WebSetup.exe

==================== One Month Modified Files and Folders =======

2013-08-28 21:12 - 2013-08-28 21:12 - 00000780 _____ C:\Users\Dave\Desktop\JRT.txt
2013-08-28 21:04 - 2013-08-28 21:04 - 00000000 ____D C:\Windows\ERUNT
2013-08-28 21:04 - 2012-10-29 23:39 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Skype
2013-08-28 21:02 - 2013-08-28 21:02 - 01021434 _____ (Thisisu) C:\Users\Dave\Downloads\JRT.exe
2013-08-28 21:02 - 2013-08-28 21:02 - 01021434 _____ (Thisisu) C:\Users\Dave\Desktop\JRT.exe
2013-08-28 21:02 - 2012-10-29 23:17 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-28 21:00 - 2009-07-14 06:45 - 00015472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-28 21:00 - 2009-07-14 06:45 - 00015472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-28 21:00 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2013-08-28 20:56 - 2013-08-27 22:46 - 00000000 ____D C:\AdwCleaner
2013-08-28 20:54 - 2013-04-25 07:27 - 00003112 _____ C:\Windows\System32\Tasks\RDReminder
2013-08-28 20:53 - 2012-10-29 23:17 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-28 20:51 - 2013-05-17 05:18 - 00000000 ____D C:\Users\Dave\AppData\Local\LogMeIn Hamachi
2013-08-28 20:51 - 2012-10-30 05:49 - 00112065 _____ C:\Windows\setupact.log
2013-08-28 20:51 - 2012-10-29 23:17 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-28 20:51 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-28 20:50 - 2012-10-29 21:34 - 01303779 _____ C:\Windows\WindowsUpdate.log
2013-08-28 20:45 - 2013-08-28 20:46 - 00994642 _____ C:\Users\Dave\Desktop\adwcleaner.exe
2013-08-28 20:45 - 2013-08-28 20:44 - 00994642 _____ C:\Users\Dave\Downloads\adwcleaner.exe
2013-08-28 20:39 - 2012-10-29 23:43 - 00000000 ____D C:\ProgramData\PMB Files
2013-08-28 20:36 - 2012-11-12 21:26 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000UA.job
2013-08-28 20:36 - 2012-11-12 21:26 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-96602896-721695825-1089395979-1000Core.job
2013-08-28 20:28 - 2012-10-29 23:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-28 14:18 - 2013-08-28 14:18 - 00472264 _____ C:\Windows\Minidump\082813-17955-01.dmp
2013-08-28 14:18 - 2013-08-28 14:18 - 00000000 ____D C:\Windows\Minidump
2013-08-28 14:18 - 2012-11-26 01:51 - 583835677 _____ C:\Windows\MEMORY.DMP
2013-08-28 14:18 - 2012-10-30 20:50 - 00045606 _____ C:\Windows\PFRO.log
2013-08-28 13:55 - 2013-08-28 13:55 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-28 13:55 - 2013-08-28 13:55 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-28 13:55 - 2013-08-28 13:55 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-28 13:55 - 2013-08-28 13:55 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-28 13:55 - 2012-10-29 23:17 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-28 13:55 - 2012-10-29 23:17 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-28 13:55 - 2012-10-29 23:17 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-28 13:46 - 2013-08-28 13:46 - 00021477 _____ C:\ComboFix.txt
2013-08-28 13:46 - 2013-08-28 13:31 - 00000000 ____D C:\Qoobox
2013-08-28 13:46 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-08-28 13:45 - 2013-08-28 13:31 - 00000000 ____D C:\Windows\erdnt
2013-08-28 13:44 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-28 13:29 - 2013-08-28 13:29 - 05114728 ____R (Swearware) C:\Users\Dave\Desktop\ComboFix.exe
2013-08-28 13:29 - 2013-08-28 13:28 - 05114728 _____ (Swearware) C:\Users\Dave\Downloads\ComboFix.exe
2013-08-28 07:01 - 2012-11-19 07:59 - 00000274 _____ C:\Windows\Tasks\DLL-files.com Fixer_MONTHLY.job
2013-08-28 03:25 - 2013-01-27 01:54 - 00000000 ____D C:\Program Files (x86)\Warcraft III
2013-08-28 00:54 - 2013-08-28 00:54 - 14534628 _____ C:\Users\Dave\Desktop\unifont.rar
2013-08-28 00:53 - 2013-08-28 00:53 - 00000000 ____D C:\Users\Dave\Desktop\unifont
2013-08-28 00:23 - 2013-08-28 00:23 - 01110476 _____ C:\Users\Dave\Downloads\7z920.exe
2013-08-28 00:23 - 2013-08-28 00:23 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-08-27 23:44 - 2013-08-27 23:44 - 00000000 ____D C:\FRST
2013-08-27 23:42 - 2013-08-27 23:42 - 00000180 _____ C:\Users\Dave\defogger_reenable
2013-08-27 23:42 - 2012-10-29 21:39 - 00000000 ____D C:\Users\Dave
2013-08-27 23:39 - 2013-08-27 23:40 - 01579080 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2013-08-27 23:39 - 2013-08-27 23:40 - 00377856 _____ C:\Users\Dave\Desktop\gmer_2.1.19163.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 01579080 _____ (Farbar) C:\Users\Dave\Downloads\FRST64.exe
2013-08-27 23:39 - 2013-08-27 23:39 - 00377856 _____ C:\Users\Dave\Downloads\gmer_2.1.19163.exe
2013-08-27 23:37 - 2013-08-27 23:40 - 00050477 _____ C:\Users\Dave\Desktop\Defogger.exe
2013-08-27 23:37 - 2013-08-27 23:37 - 00050477 _____ C:\Users\Dave\Downloads\Defogger.exe
2013-08-27 23:20 - 2013-08-27 23:20 - 00001105 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-27 23:20 - 2013-08-27 23:20 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-27 23:20 - 2013-08-27 23:19 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Dave\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-27 22:47 - 2013-08-27 22:47 - 00013205 _____ C:\Users\Dave\Desktop\AdwCleaner[S0].txt
2013-08-27 22:47 - 2013-08-27 22:46 - 00013342 _____ C:\Users\Dave\Desktop\AdwCleaner[R0].txt
2013-08-27 22:46 - 2013-08-27 22:45 - 00994642 _____ C:\Users\Dave\Downloads\adwcleaner3001.exe
2013-08-27 22:20 - 2013-08-27 22:20 - 00003138 _____ C:\Windows\System32\Tasks\{A9A47E4B-E022-4A5A-8F16-CA57EF640B76}
2013-08-27 22:19 - 2013-08-27 22:18 - 00728960 _____ (Enigma Software Group USA, LLC.) C:\Users\Dave\Downloads\SpyHunter-Installer.exe
2013-08-27 22:10 - 2013-08-27 22:10 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller (1).zip
2013-08-27 22:06 - 2013-08-27 22:05 - 02733958 _____ C:\Users\Dave\Downloads\tdsskiller.zip
2013-08-27 22:05 - 2013-08-27 22:04 - 02240864 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Downloads\iexplorer.exe.exe
2013-08-27 16:52 - 2013-03-06 15:42 - 00000000 ____D C:\Program Files (x86)\SpeedFan
2013-08-26 07:03 - 2012-10-29 21:39 - 00000000 ___RD C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-24 07:02 - 2012-11-19 07:59 - 00000290 _____ C:\Windows\Tasks\DLL-files.com Fixer_UPDATES.job
2013-08-24 01:31 - 2013-08-18 17:45 - 01541983 _____ C:\Users\Dave\Downloads\Nicht bestätigt 466789.crdownload
2013-08-24 01:30 - 2012-11-04 20:23 - 00000000 ____D C:\Users\Dave\AppData\Roaming\TS3Client
2013-08-24 01:17 - 2012-11-17 22:27 - 00000000 ____D C:\Users\Dave\AppData\Roaming\vlc
2013-08-23 17:04 - 2013-08-23 17:04 - 00121003 _____ C:\Users\Dave\Downloads\Ausgleich der stornierten Zahlung Ihrer Bestellung 22.08.2013.zip
2013-08-23 16:48 - 2013-08-23 16:43 - 00000000 ____D C:\Users\Dave\Desktop\nigga
2013-08-23 16:40 - 2013-08-23 15:36 - 1957940700 _____ C:\Users\Dave\Desktop\RedAlert3Demo.zip
2013-08-22 22:17 - 2012-10-29 23:22 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-21 19:29 - 2012-10-29 23:06 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 19:29 - 2012-10-29 23:05 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 19:29 - 2012-10-29 23:05 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-20 22:10 - 2013-08-20 22:10 - 01467128 _____ C:\Users\Dave\Downloads\SystemCheck_deDE.exe
2013-08-19 13:31 - 2013-07-29 22:30 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2013-08-19 13:31 - 2013-07-29 22:29 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2013-08-19 13:29 - 2012-12-03 00:17 - 00000000 ____D C:\Users\Dave\Documents\The War Z
2013-08-19 03:18 - 2013-06-03 20:47 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-18 17:50 - 2013-08-18 17:49 - 46573041 _____ C:\Users\Dave\Downloads\coru_gloves_n_dominoes_full (1).zip
2013-08-18 15:37 - 2013-08-18 17:52 - 00000000 ____D C:\Users\Dave\Desktop\coru - gloves&dominoes
2013-08-15 20:43 - 2013-05-23 12:26 - 00000000 ____D C:\Users\Dave\Desktop\musik
2013-08-15 19:30 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-15 16:45 - 2013-08-27 22:11 - 02748256 _____ (Kaspersky Lab ZAO) C:\Users\Dave\Desktop\sdgd.exe
2013-08-15 07:41 - 2013-08-15 07:41 - 00000000 ____D C:\found.000
2013-08-15 03:16 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win.ini
2013-08-15 03:09 - 2009-07-14 19:58 - 00697098 _____ C:\Windows\system32\perfh007.dat
2013-08-15 03:09 - 2009-07-14 19:58 - 00148362 _____ C:\Windows\system32\perfc007.dat
2013-08-15 03:09 - 2009-07-14 07:13 - 01635404 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-12 17:30 - 2013-07-29 22:29 - 00291128 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2013-08-12 14:42 - 2012-10-29 23:09 - 00000000 ____D C:\Program Files (x86)\Tools
2013-08-11 16:34 - 2013-08-11 16:34 - 08347516 _____ C:\Users\Dave\Downloads\Twilights eve Orpg Final hack.zip
2013-08-11 16:27 - 2013-08-11 16:26 - 08342908 _____ C:\Users\Dave\Downloads\Twilights Eve hack Final r2.w3x
2013-08-11 12:01 - 2013-08-11 12:01 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer (1).exe
2013-08-11 08:28 - 2013-08-11 08:28 - 00470016 _____ () C:\Users\Dave\Downloads\27_utfizer.exe
2013-08-11 06:48 - 2013-01-27 01:56 - 00001243 _____ C:\Users\Public\Desktop\Warcraft III - The Frozen Throne.lnk
2013-08-11 06:47 - 2013-08-11 05:49 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst LIVE!
2013-08-11 05:49 - 2013-08-11 05:49 - 00001163 _____ C:\Users\Dave\Desktop\GamersFirst LIVE!.lnk
2013-08-11 05:49 - 2013-08-11 05:49 - 00000000 ____D C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GamersFirst
2013-08-11 05:48 - 2013-08-11 05:48 - 00000000 ____D C:\Users\Dave\AppData\Local\GamersFirst
2013-08-11 05:48 - 2013-08-11 05:46 - 12849880 _____ (GamersFirst) C:\Users\Dave\Downloads\APB_GamersFirst_LIVE!_Setup_EN.exe
2013-08-09 20:14 - 2013-08-09 20:13 - 00090283 _____ C:\Users\Dave\Desktop\Unbenannt (2).wma
2013-08-09 20:00 - 2013-08-09 20:00 - 00085793 _____ C:\Users\Dave\Documents\Unbenannt.wma
2013-08-09 16:25 - 2013-08-09 16:25 - 00063343 _____ C:\Users\Dave\Desktop\Unbenannt.wav.wma
2013-08-09 16:23 - 2013-08-09 16:23 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2013-08-09 16:19 - 2013-08-09 16:19 - 00715054 _____ C:\Users\Dave\Desktop\Unbenannt.wav
2013-08-09 16:09 - 2013-08-06 02:49 - 00000348 _____ C:\Users\Dave\Downloads\SMD RPG (1).txt
2013-08-05 09:49 - 2013-07-19 17:49 - 00000232 _____ C:\Users\Dave\Desktop\Morrowind 100%.txt
2013-08-04 07:38 - 2013-08-04 07:37 - 00000408 _____ C:\Users\Dave\Downloads\SMD RPG.txt
2013-07-30 14:56 - 2012-11-27 00:26 - 00000000 ____D C:\Program Files (x86)\Steam
2013-07-29 22:30 - 2013-07-29 22:30 - 00000000 ____D C:\Users\Dave\AppData\Local\PunkBuster
2013-07-29 22:29 - 2013-07-29 22:29 - 00076888 _____ C:\Windows\SysWOW64\PnkBstrA.exe
2013-07-29 22:14 - 2012-12-03 00:17 - 00000000 ___HD C:\Windows\msdownld.tmp
2013-07-29 22:14 - 2012-12-03 00:17 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-07-29 22:13 - 2013-07-29 22:13 - 00000913 _____ C:\Users\Public\Desktop\Infestation Survivor Stories.lnk
2013-07-29 22:12 - 2013-07-29 22:11 - 00000000 _____ C:\Users\Dave\Downloads\Infestation_WebSetup (1).exe
2013-07-29 21:37 - 2013-07-29 21:36 - 08234912 _____ (OP Productions LLC                                          ) C:\Users\Dave\Downloads\Infestation_WebSetup.exe

Files to move or delete:
====================
C:\Users\Dave\AppData\Local\Temp\Quarantine.exe
C:\Users\Dave\AppData\Local\Temp\jrt\erunt\ERUNT.EXE

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-23 01:04

==================== End Of Log ============================
         
--- --- ---


Alt 29.08.2013, 07:19   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: infiziert mit ib.adnxs.com - Standard

Windows 7: infiziert mit ib.adnxs.com




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Windows 7: infiziert mit ib.adnxs.com

Antwort

Themen zu Windows 7: infiziert mit ib.adnxs.com
adblock, antivirus, browser, chromium, converter, epupdater, error, excel, farbar, farbar recovery scan tool, flash player, google, home, homepage, icreinstall, kaspersky, launch, malware, mozilla, mp3, msiinstaller, office 2013, outlook 2013, plug-in, problem, realtek, registry, richtlinie, scan, security, software, svchost.exe, system, system error, vista, werbung, windows, word 2013, zahlung




Ähnliche Themen: Windows 7: infiziert mit ib.adnxs.com


  1. Windows 7 SP 1 mit Trojaner infiziert - Windows Update Fehlercode 8007002
    Log-Analyse und Auswertung - 11.09.2015 (60)
  2. Chrome öffnet sich automatisch, kommt Werbung (adnxs)
    Plagegeister aller Art und deren Bekämpfung - 17.07.2015 (15)
  3. Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB
    Log-Analyse und Auswertung - 18.10.2014 (14)
  4. PC nicht ganz sauber nach ib.adnxs.com addware
    Log-Analyse und Auswertung - 21.05.2014 (17)
  5. ams1.ib.adnxs
    Plagegeister aller Art und deren Bekämpfung - 24.04.2014 (16)
  6. adnxs.com entfernen
    Anleitungen, FAQs & Links - 19.11.2013 (2)
  7. secure-ams.adnxs.com
    Log-Analyse und Auswertung - 13.10.2013 (8)
  8. Win7, Secure-ams.adnxs.com & Delta Search
    Plagegeister aller Art und deren Bekämpfung - 31.08.2013 (9)
  9. Secure-ams.adnxs.com & Delta Search legen meinen Rechner lahm
    Plagegeister aller Art und deren Bekämpfung - 28.08.2013 (3)
  10. Mit BKA Virus 1.13 infiziert, Windows 7
    Log-Analyse und Auswertung - 06.09.2012 (9)
  11. Mit Windows-VerschlüsselungsTrojaner infiziert!
    Log-Analyse und Auswertung - 20.06.2012 (35)
  12. Willkomen bei Windows Update, Sie haben sich mit einen Windows-Verschlüsselungs Trojaner infiziert.
    Log-Analyse und Auswertung - 06.06.2012 (1)
  13. Infiziert mit Windows-Verschlüsselungs Trojaner -Mail mit Telefonrechnung - windows vista
    Plagegeister aller Art und deren Bekämpfung - 06.05.2012 (12)
  14. "Willkommen bei Windows Update Sie haben sich mit einen Windows-Verschlüsselungs Trojaner infiziert.
    Log-Analyse und Auswertung - 27.04.2012 (3)
  15. windows 7 infiziert?
    Plagegeister aller Art und deren Bekämpfung - 12.07.2010 (6)
  16. Windows 2003 Server W32/Downadupjob.gen!A infiziert C:/windows/tasks/AT1.job
    Log-Analyse und Auswertung - 08.04.2010 (3)
  17. C:/Windows/Hosts - infiziert....
    Plagegeister aller Art und deren Bekämpfung - 17.07.2004 (27)

Zum Thema Windows 7: infiziert mit ib.adnxs.com - Schönen guten Abend! Ich habe mich anscheinend irgendwie mit Malware infiziert, und wenn ich Facebook besuche, öffnet sich immer ein kleines Fenster mit Werbung, dass aber leer ist, da ich - Windows 7: infiziert mit ib.adnxs.com...
Archiv
Du betrachtest: Windows 7: infiziert mit ib.adnxs.com auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.