Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 18.09.2013, 22:49   #1
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Hallo beisammen,

vor gut 2 Wochen habe ich mir das Tool "Logon Screen" von einer vollkommen vertrauenswürdigen Quelle heruntergerladen und die Zusatzsoftware (TuneUp) beim Installieren abgewählt. Dennoch hat dieses ***-Tool folgenden Krempel ungefragt mitinstalliert:

- FilesFrog Updater Checker
- Delta Toolbar
- Babylon "Irgendetwas"
- Bundled Software Uninstaller

Ich habe alle diese Programme deinstalliert, teilweise auch noch Reste manuell aus der Registrierung geworfen. Zudem habe ich den Adware Cleaner laufen lassen. Da ich unsicher wurde, habe ich MBAM und OTL laufen lassen direkt danach, beide waren unauffällig. Die Logs hänge ich noch an.

Das lässt mir aber keine Ruhe, darum habe ich noch mehrere Rootkit-Scanner (z.B. TDSS Killer) laufen lassen, nix gefunden.

Mir geht es jetzt konkret darum, ob diese lästigen Programme nun weg sind oder nicht bzw. ob ich Schlimmeres befürchten muss. Sofern der Rechner nicht befallen ist, würde ich ungern neu installieren. Ich bemerke weder ein auffälliges Verhalten, noch wird der Rechner langsamer, Internet geht normal, keine verdächtigen Pop-Ups oder Fenster, keine schrägen Skype-Meldungen, die Auslastung der Prozessoren ist niedrig wie immer.
Ich erwähne das mal weil es mir nur darum geht, ob da überhaupt was sein könnte. Nach meinem Kenntnisstand würde ich davon ausgehen, dass der Rechner nicht befallen ist, aber die Meinung von Euch ist mir mehr als wichtig damit ich die Kiste beruhigt weiter nutzen kann.

Als Schutz habe ich avast Vollversion sowie den Spyware Terminator.

Logs im nächsten Post.

Danke!!

Grüße
Nebelwand

Neuester MBAM Log von gerade eben (zuvor natürlich aktualisiert, Voll-Scan):

rogrMalwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.09.18.11

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16686
Dreizehn :: XYZ-PC [Administrator]

18.09.2013 23:33:01
mbam-log-2013-09-18 (23-33-01).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM | P2P
Deaktivierte Suchlaufeinstellungen:
Durchsuchte Objekte: 371509
Laufzeit: 10 Minute(n), 29 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

OTL-Log von "damals". Ich reiche gern einen neuen nach!

OTL Teil 1:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 09.09.2013 20:57:25 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = D:\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16660)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy

15,95 Gb Total Physical Memory | 11,09 Gb Available Physical Memory | 69,53% Memory free
31,89 Gb Paging File | 26,71 Gb Available in Paging File | 83,77% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 232,88 Gb Total Space | 149,52 Gb Free Space | 64,20% Space Free | Partition Type: NTFS
Drive D: | 1863,01 Gb Total Space | 1163,11 Gb Free Space | 62,43% Space Free | Partition Type: NTFS
Drive E: | 7,17 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF

Computer Name: PC-NAME | User Name: Benutzer### | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013.09.09 20:15:54 | 000,602,112 | ---- | M] (OldTimer Tools) -- D:\Downloads\OTL.exe
PRC - [2013.08.30 09:47:34 | 004,858,968 | ---- | M] (AVAST Software) -- C:\Programme\Avast\AvastUI.exe
PRC - [2013.08.30 09:47:33 | 000,046,808 | ---- | M] (AVAST Software) -- C:\Programme\Avast\AvastSvc.exe
PRC - [2013.08.30 09:47:31 | 000,137,960 | ---- | M] (AVAST Software) -- C:\Programme\Avast\afwServ.exe
PRC - [2013.08.28 23:47:18 | 001,811,880 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\Steam.exe
PRC - [2013.08.28 23:47:18 | 000,563,624 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe
PRC - [2013.08.27 23:16:41 | 001,028,896 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
PRC - [2013.08.27 23:16:03 | 002,155,296 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2013.08.27 23:16:02 | 001,213,216 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe
PRC - [2013.08.18 11:26:28 | 000,276,376 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Firefox\firefox.exe
PRC - [2013.08.18 11:26:27 | 000,017,304 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Firefox\plugin-container.exe
PRC - [2013.08.15 21:12:37 | 000,189,248 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrB.exe
PRC - [2013.08.15 21:12:14 | 000,075,064 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2013.08.07 20:27:30 | 000,389,016 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Thunderbird\thunderbird.exe
PRC - [2013.07.31 00:21:08 | 000,124,416 | ---- | M] (VideoLAN) -- C:\Program Files (x86)\VLC\vlc.exe
PRC - [2013.07.23 16:34:55 | 001,516,496 | ---- | M] (TrueCrypt Foundation) -- C:\Programme\TrueCrypt\TrueCrypt.exe
PRC - [2013.07.12 15:01:00 | 001,861,512 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlug in_11_8_800_94.exe
PRC - [2013.07.03 10:32:44 | 000,660,184 | ---- | M] (Secunia) -- C:\Program Files (x86)\Secunia\PSI\sua.exe
PRC - [2013.06.21 05:15:56 | 000,413,472 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2013.06.20 11:29:38 | 000,173,192 | ---- | M] (Microsoft Corp.) -- C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
PRC - [2013.05.11 12:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013.04.26 10:25:54 | 000,292,848 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
PRC - [2013.04.03 03:06:06 | 003,684,488 | ---- | M] (Crawler.com) -- C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
PRC - [2013.04.03 03:05:58 | 002,777,736 | ---- | M] (Crawler.com) -- C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
PRC - [2013.04.01 06:54:52 | 000,015,888 | ---- | M] (Intel(R) Corporation) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe
PRC - [2013.03.22 08:38:32 | 000,286,704 | ---- | M] (Intel Corporation) -- C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2013.03.22 08:38:32 | 000,015,344 | ---- | M] (Intel Corporation) -- C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2013.03.12 13:20:54 | 000,366,552 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2013.03.12 13:20:50 | 000,169,432 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
PRC - [2013.03.01 17:44:06 | 000,763,856 | ---- | M] () -- C:\Program Files (x86)\CoreTemp\Core Temp.exe
PRC - [2013.01.02 17:11:16 | 000,171,632 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
PRC - [2012.08.03 08:01:00 | 003,801,736 | ---- | M] (Ghisler Software GmbH) -- C:\Program Files (x86)\TotalCommander\TOTALCMD.EXE
PRC - [2012.02.13 21:19:20 | 000,240,408 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\SeaPort.exe
PRC - [2010.03.10 14:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe


========== Modules (No Company Name) ==========

MOD - [2013.08.28 23:47:20 | 001,120,680 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\chromehtml.DLL
MOD - [2013.08.22 00:18:28 | 000,687,104 | ---- | M] () -- C:\Program Files (x86)\Steam\SDL2.dll
MOD - [2013.08.18 11:26:28 | 003,551,640 | ---- | M] () -- C:\Program Files (x86)\Firefox\mozjs.dll
MOD - [2013.08.14 10:32:35 | 001,226,752 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.WorkflowServ#\ecfb43e24051aed189d440e0fa1e9854 \System.WorkflowServices.ni.dll
MOD - [2013.08.14 10:32:20 | 001,141,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.ServiceModel#\9fa70774f4fdb66f3f500c46fa3ac824 \System.ServiceModel.Discovery.ni.dll
MOD - [2013.08.14 10:32:20 | 000,369,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.ServiceModel#\3fae818d7b77ce74ea15675ec06d2b1f \System.ServiceModel.Routing.ni.dll
MOD - [2013.08.14 10:32:19 | 000,082,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.ServiceModel#\d9d0cfcd2148c32aeb8dc27530903125 \System.ServiceModel.Channels.ni.dll
MOD - [2013.08.14 10:32:13 | 001,087,488 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.ServiceModel#\763d27427278ff580fd8face4edd9c5f \System.ServiceModel.Web.ni.dll
MOD - [2013.08.14 10:31:23 | 001,394,176 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.ServiceModel#\ad71a48cf5a6828d4e07f78e50a9eb54 \System.ServiceModel.Activities.ni.dll
MOD - [2013.08.14 10:31:21 | 018,101,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.ServiceModel\069130d01589ff7ead36c597b37fcdf7\ System.ServiceModel.ni.dll
MOD - [2013.08.14 10:31:21 | 001,078,272 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.IdentityModel\224d59cb515eb3660e0b4d4530f946bc \System.IdentityModel.ni.dll
MOD - [2013.08.14 09:38:32 | 001,021,952 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.Runtime.Dura#\d82770dc4e5fee30ca8a7244bf7f613a \System.Runtime.DurableInstancing.ni.dll
MOD - [2013.08.14 09:38:32 | 000,143,360 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\SMD iagnostics\af7d7a2e47e0ac57b4f0fe5e0c1cda9a\SMDiag nostics.ni.dll
MOD - [2013.08.14 09:38:31 | 002,647,552 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.Runtime.Seri#\420022aad3481c670eb86a4ca72d5b43 \System.Runtime.Serialization.ni.dll
MOD - [2013.08.14 09:28:19 | 013,199,360 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.Windows.Forms\1a3b614a84244ea5fa4147b5cf007333 \System.Windows.Forms.ni.dll
MOD - [2013.08.14 09:28:17 | 007,070,720 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.Core\c25ede0d0127774c504c4fc41d4de273\System.C ore.ni.dll
MOD - [2013.08.14 09:28:15 | 005,628,928 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.Xml\884bcbd22130ebeb1211bc7bcc3910c9\System.Xm l.ni.dll
MOD - [2013.08.14 09:28:13 | 001,667,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.Drawing\3a3fc0216674bdea0be809b305517c98\Syste m.Drawing.ni.dll
MOD - [2013.08.14 09:28:13 | 001,014,272 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem.Configuration\df40dab689e9d8febfb943599ba79f8d \System.Configuration.ni.dll
MOD - [2013.08.14 09:28:12 | 009,099,776 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Sys tem\de853615c8224ba5d9aa9b76276c6d98\System.ni.dll
MOD - [2013.08.07 21:31:06 | 020,625,832 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\libcef.dll
MOD - [2013.08.07 20:27:30 | 002,244,504 | ---- | M] () -- C:\Program Files (x86)\Thunderbird\mozjs.dll
MOD - [2013.08.07 20:27:30 | 000,158,104 | ---- | M] () -- C:\Program Files (x86)\Thunderbird\NSLDAP32V60.dll
MOD - [2013.08.07 20:27:30 | 000,022,424 | ---- | M] () -- C:\Program Files (x86)\Thunderbird\NSLDAPPR32V60.dll
MOD - [2013.07.31 00:22:00 | 002,376,192 | ---- | M] () -- C:\Program Files (x86)\VLC\libvlccore.dll
MOD - [2013.07.31 00:21:58 | 011,387,904 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\gui\libqt4_plugin.dll
MOD - [2013.07.31 00:21:58 | 000,123,392 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_h264_pl ugin.dll
MOD - [2013.07.31 00:21:58 | 000,093,696 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_vc1_plu gin.dll
MOD - [2013.07.31 00:21:58 | 000,085,504 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_mpeg4au dio_plugin.dll
MOD - [2013.07.31 00:21:58 | 000,084,480 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_mpeg4vi deo_plugin.dll
MOD - [2013.07.31 00:21:58 | 000,083,968 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_dirac_p lugin.dll
MOD - [2013.07.31 00:21:58 | 000,082,944 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_mpegvid eo_plugin.dll
MOD - [2013.07.31 00:21:58 | 000,079,360 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_flac_pl ugin.dll
MOD - [2013.07.31 00:21:58 | 000,078,336 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\packetizer\libpacketizer_mlp_plu gin.dll
MOD - [2013.07.31 00:21:52 | 000,387,584 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libtheora_plugin.dll
MOD - [2013.07.31 00:21:52 | 000,221,696 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libpng_plugin.dll
MOD - [2013.07.31 00:21:52 | 000,086,528 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_output\libwaveout_plugin.d ll
MOD - [2013.07.31 00:21:52 | 000,084,992 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_output\libaout_directx_plu gin.dll
MOD - [2013.07.31 00:21:52 | 000,076,288 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libdts_plugin.dll
MOD - [2013.07.31 00:21:52 | 000,076,288 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libcvdsub_plugin.dll
MOD - [2013.07.31 00:21:52 | 000,074,240 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libcdg_plugin.dll
MOD - [2013.07.31 00:21:50 | 000,968,704 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\liblibass_plugin.dll
MOD - [2013.07.31 00:21:48 | 001,759,232 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libvorbis_plugin.dll
MOD - [2013.07.31 00:21:48 | 001,338,880 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libschroedinger_plugin.dll
MOD - [2013.07.31 00:21:48 | 000,340,480 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libopus_plugin.dll
MOD - [2013.07.31 00:21:48 | 000,078,336 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\liblpcm_plugin.dll
MOD - [2013.07.31 00:21:48 | 000,077,312 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libspudec_plugin.dll
MOD - [2013.07.31 00:21:48 | 000,076,800 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libmpeg_audio_plugin.dll
MOD - [2013.07.31 00:21:48 | 000,074,240 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libsvcdsub_plugin.dll
MOD - [2013.07.31 00:21:48 | 000,072,192 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libaes3_plugin.dll
MOD - [2013.07.31 00:21:46 | 000,393,728 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libfaad_plugin.dll
MOD - [2013.07.31 00:21:46 | 000,279,552 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libflac_plugin.dll
MOD - [2013.07.31 00:21:42 | 000,181,248 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libspeex_plugin.dll
MOD - [2013.07.31 00:21:42 | 000,087,552 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\control\libhotkeys_plugin.dll
MOD - [2013.07.31 00:21:42 | 000,086,016 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\libaraw_plugin.dll
MOD - [2013.07.31 00:21:42 | 000,072,704 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\codec\librawvideo_plugin.dll
MOD - [2013.07.31 00:21:42 | 000,072,704 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\control\libglobalhotkeys_plugin. dll
MOD - [2013.07.31 00:21:42 | 000,069,632 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_mixer\libfloat32_mixer_plu gin.dll
MOD - [2013.07.31 00:21:34 | 000,335,872 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\lua\liblua_plugin.dll
MOD - [2013.07.31 00:21:34 | 000,218,112 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libdtstofloat32_plu gin.dll
MOD - [2013.07.31 00:21:34 | 000,107,520 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\liba52tofloat32_plu gin.dll
MOD - [2013.07.31 00:21:34 | 000,082,432 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libaudio_format_plu gin.dll
MOD - [2013.07.31 00:21:34 | 000,072,192 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libconverter_fixed_ plugin.dll
MOD - [2013.07.31 00:21:34 | 000,071,680 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libdtstospdif_plugi n.dll
MOD - [2013.07.31 00:21:32 | 001,551,872 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libsamplerate_plugi n.dll
MOD - [2013.07.31 00:21:32 | 001,405,440 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\meta_engine\libtaglib_plugin.dll
MOD - [2013.07.31 00:21:32 | 000,164,864 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libmpgatofixed32_pl ugin.dll
MOD - [2013.07.31 00:21:32 | 000,076,288 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libscaletempo_plugi n.dll
MOD - [2013.07.31 00:21:32 | 000,073,216 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libsimple_channel_m ixer_plugin.dll
MOD - [2013.07.31 00:21:32 | 000,071,680 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libdolby_surround_d ecoder_plugin.dll
MOD - [2013.07.31 00:21:32 | 000,070,656 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\libugly_resampler_p lugin.dll
MOD - [2013.07.31 00:21:32 | 000,070,144 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\audio_filter\liba52tospdif_plugi n.dll
MOD - [2013.07.31 00:21:28 | 001,285,120 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\misc\libxml_plugin.dll
MOD - [2013.07.31 00:21:28 | 000,325,632 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\services_discovery\libupnp_plugi n.dll
MOD - [2013.07.31 00:21:28 | 000,122,368 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\services_discovery\libsap_plugin .dll
MOD - [2013.07.31 00:21:28 | 000,077,312 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\services_discovery\libpodcast_pl ugin.dll
MOD - [2013.07.31 00:21:28 | 000,074,240 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\services_discovery\libmediadirs_ plugin.dll
MOD - [2013.07.31 00:21:28 | 000,071,680 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\services_discovery\libwindrive_p lugin.dll
MOD - [2013.07.31 00:21:28 | 000,071,680 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\mmxext\libmemcpymmxext_plugin.dl l
MOD - [2013.07.31 00:21:22 | 000,114,688 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\video_output\libdirectx_plugin.d ll
MOD - [2013.07.31 00:21:20 | 000,293,888 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\libdvdnav_plugin.dll
MOD - [2013.07.31 00:21:20 | 000,282,112 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\libdshow_plugin.dll
MOD - [2013.07.31 00:21:20 | 000,224,768 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\liblibbluray_plugin.dll
MOD - [2013.07.31 00:21:20 | 000,120,320 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\libzip_plugin.dll
MOD - [2013.07.31 00:21:20 | 000,081,408 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\libaccess_vdr_plugin.dll
MOD - [2013.07.31 00:21:20 | 000,079,360 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\libfilesystem_plugin.dll
MOD - [2013.07.31 00:21:16 | 000,134,656 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\libaccess_bd_plugin.dll
MOD - [2013.07.31 00:21:16 | 000,074,240 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\access\libstream_filter_rar_plug in.dll
MOD - [2013.07.31 00:21:14 | 000,080,384 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\demux\libflacsys_plugin.dll
MOD - [2013.07.31 00:21:14 | 000,080,384 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\demux\libes_plugin.dll
MOD - [2013.07.31 00:21:12 | 000,229,888 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\demux\libmp4_plugin.dll
MOD - [2013.07.31 00:21:12 | 000,143,360 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\demux\libplaylist_plugin.dll
MOD - [2013.07.31 00:21:12 | 000,122,880 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\demux\libavi_plugin.dll
MOD - [2013.07.31 00:21:12 | 000,108,032 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\demux\libasf_plugin.dll
MOD - [2013.07.31 00:21:08 | 000,693,760 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\stream_filter\libstream_filter_d ash_plugin.dll
MOD - [2013.07.31 00:21:08 | 000,469,504 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\stream_filter\libstream_filter_h ttplive_plugin.dll
MOD - [2013.07.31 00:21:08 | 000,144,896 | ---- | M] () -- C:\Program Files (x86)\VLC\libvlc.dll
MOD - [2013.07.31 00:21:08 | 000,071,168 | ---- | M] () -- C:\Program Files (x86)\VLC\plugins\stream_filter\libstream_filter_r ecord_plugin.dll
MOD - [2013.07.12 15:00:59 | 016,166,280 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_80 0_94.dll
MOD - [2013.07.12 14:27:00 | 014,416,896 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\msc orlib\cf58670896c5313b9b52f026f4455a5d\mscorlib.ni .dll
MOD - [2013.06.15 01:49:12 | 001,100,800 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avcodec-53.dll
MOD - [2013.06.15 01:49:12 | 000,192,000 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avformat-53.dll
MOD - [2013.06.15 01:49:12 | 000,124,416 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avutil-51.dll
MOD - [2013.03.01 17:44:06 | 000,763,856 | ---- | M] () -- C:\Program Files (x86)\CoreTemp\Core Temp.exe


========== Services (SafeList) ==========

SRV - [2013.08.30 09:47:33 | 000,046,808 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Programme\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2013.08.30 09:47:31 | 000,137,960 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Programme\Avast\afwServ.exe -- (avast! Firewall)
SRV - [2013.08.28 23:47:18 | 000,563,624 | ---- | M] (Valve Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2013.08.27 23:17:43 | 014,997,280 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Programme\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe -- (NvStreamSvc)
SRV - [2013.08.27 23:16:03 | 002,155,296 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2013.08.18 11:26:28 | 000,117,656 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013.08.15 21:12:37 | 000,189,248 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrB.exe -- (PnkBstrB)
SRV - [2013.08.15 21:12:14 | 000,075,064 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2013.07.25 08:52:52 | 000,162,672 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013.07.12 15:01:00 | 000,257,416 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpda teService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.07.03 10:32:44 | 001,228,504 | ---- | M] (Secunia) [On_Demand | Stopped] -- C:\Program Files (x86)\Secunia\PSI\PSIA.exe -- (Secunia PSI Agent)
SRV - [2013.07.03 10:32:44 | 000,660,184 | ---- | M] (Secunia) [Auto | Running] -- C:\Program Files (x86)\Secunia\PSI\sua.exe -- (Secunia Update Agent)
SRV - [2013.06.21 05:15:56 | 000,413,472 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2013.06.20 11:29:38 | 000,173,192 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe -- (BingDesktopUpdate)
SRV - [2013.05.11 12:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013.04.11 11:54:36 | 000,490,496 | ---- | M] () [Auto | Running] -- C:\Programme\Qualcomm Atheros\Killer Network Manager\BFNService.exe -- (Qualcomm Atheros Killer Service)
SRV - [2013.04.03 03:06:12 | 001,149,104 | ---- | M] (Crawler.com) [Auto | Running] -- C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe -- (ST2012_Svc)
SRV - [2013.04.01 06:54:52 | 000,015,888 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe -- (XTU3SERVICE)
SRV - [2013.03.22 08:38:32 | 000,015,344 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2013.03.12 13:20:54 | 000,366,552 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2013.03.12 13:20:50 | 000,169,432 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe -- (jhi_service)
SRV - [2013.02.17 12:18:06 | 000,137,336 | ---- | M] (Futuremark Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe -- (Futuremark SystemInfo Service)
SRV - [2013.02.13 12:47:04 | 000,820,184 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Programme\Intel\iCLS Client\SocketHeciServer.exe -- (Intel(R)
SRV - [2013.02.13 12:46:48 | 000,731,648 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Intel\iCLS Client\HeciServer.exe -- (Intel(R)
SRV - [2013.01.02 17:11:16 | 000,171,632 | ---- | M] (Intel Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe -- (ICCS)
SRV - [2012.07.17 15:14:44 | 002,292,480 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2012.02.13 21:19:20 | 000,240,408 | ---- | M] (Microsoft Corporation.) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\SeaPort.exe -- (BBUpdate)
SRV - [2012.02.13 21:19:20 | 000,193,816 | ---- | M] (Microsoft Corporation.) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BBSvc.exe -- (BBSvc)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\msco rsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.03.10 14:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) [Auto | Running] -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\msco rsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013.08.30 09:48:10 | 001,030,952 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSnx.sys -- (aswSnx)
DRV:64bit: - [2013.08.30 09:48:10 | 000,378,944 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswSP.sys -- (aswSP)
DRV:64bit: - [2013.08.30 09:48:10 | 000,204,880 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswVmm.sys -- (aswVmm)
DRV:64bit: - [2013.08.30 09:48:10 | 000,072,016 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswRdr2.sys -- (aswRdr)
DRV:64bit: - [2013.08.30 09:48:10 | 000,065,336 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswRvrt.sys -- (aswRvrt)
DRV:64bit: - [2013.08.30 09:48:10 | 000,064,288 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswTdi.sys -- (aswTdi)
DRV:64bit: - [2013.08.30 09:48:09 | 000,270,824 | ---- | M] (AVAST Software) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswNdis2.sys -- (aswNdis2)
DRV:64bit: - [2013.08.30 09:48:09 | 000,131,232 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswFW.sys -- (aswFW)
DRV:64bit: - [2013.08.30 09:48:09 | 000,080,816 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2013.08.30 09:48:09 | 000,033,400 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV:64bit: - [2013.08.30 09:48:09 | 000,022,600 | ---- | M] (AVAST Software) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswKbd.sys -- (aswKbd)
DRV:64bit: - [2013.08.20 15:33:40 | 000,039,200 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvvad64v.sys -- (nvvad_WaveExtensible)
DRV:64bit: - [2013.07.23 16:34:55 | 000,231,376 | ---- | M] (TrueCrypt Foundation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\truecrypt.sys -- (truecrypt)
DRV:64bit: - [2013.07.12 14:14:51 | 000,051,496 | ---- | M] (Windows (R) Win 7 DDK provider) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\stflt.sys -- (sp_rsdrv2)
DRV:64bit: - [2013.07.03 10:32:42 | 000,018,456 | ---- | M] (Secunia) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\psi_mf_amd64.sys -- (PSI)
DRV:64bit: - [2013.06.21 14:02:43 | 000,448,288 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvstusb.sys -- (NvStUSB)
DRV:64bit: - [2013.06.14 17:13:40 | 000,142,072 | ---- | M] (Ray Hinchliffe) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SIVX64.sys -- (SIVDriver)
DRV:64bit: - [2013.04.26 10:24:58 | 000,020,464 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iusb3hcs.sys -- (iusb3hcs)
DRV:64bit: - [2013.04.26 10:24:56 | 000,786,416 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3xhc.sys -- (iusb3xhc)
DRV:64bit: - [2013.04.26 10:24:56 | 000,368,112 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3hub.sys -- (iusb3hub)
DRV:64bit: - [2013.04.11 11:55:34 | 000,066,928 | ---- | M] (Qualcomm Atheros, Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\bflwfx64.sys -- (BfLwf)
DRV:64bit: - [2013.04.11 11:55:32 | 000,165,824 | ---- | M] (Qualcomm Atheros, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\e22W7x64.sys -- (Ke2200)
DRV:64bit: - [2013.03.22 08:38:18 | 000,678,384 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorA.sys -- (iaStorA)
DRV:64bit: - [2013.03.22 08:38:18 | 000,028,656 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorF.sys -- (iaStorF)
DRV:64bit: - [2013.03.13 19:01:59 | 000,012,368 | ---- | M] (ALWIL Software) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\aswNdis.sys -- (aswNdis)
DRV:64bit: - [2013.03.12 13:20:52 | 000,064,624 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2013.02.25 10:12:04 | 002,426,672 | ---- | M] (Ralink Technology, Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\netr28x.sys -- (netr28x)
DRV:64bit: - [2013.02.25 07:27:45 | 000,194,848 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2013.01.23 01:46:12 | 000,027,608 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ICCWDT.sys -- (ICCWDT)
DRV:64bit: - [2012.08.23 16:12:16 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:64bit: - [2012.08.23 16:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012.08.23 16:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2012.08.23 16:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2012.07.28 02:15:28 | 000,057,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2012.07.17 10:07:22 | 000,025,880 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AcpiCtlDrv.sys -- (AcpiCtlDrv)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2009.11.24 02:38:00 | 000,016,008 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LGVirHid.sys -- (LGVirHid)
DRV:64bit: - [2009.11.24 02:37:50 | 000,022,408 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LGBusEnum.sys -- (LGBusEnum)
DRV:64bit: - [2009.08.13 22:10:18 | 000,073,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xusb21.sys -- (xusb21)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2013.01.07 09:52:48 | 000,025,448 | ---- | M] (Intel Corporation) [Kernel | Auto | Running] -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys -- (iocbios2)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVer sion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Inter net Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
IE - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 71 BA 8C 29 D4 AB CE 01 [binary data]
IE - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
IE - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001\Software\Microsoft\Windows\CurrentVersion\Int ernet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7Bdc572301-7619-498c-a57d-39143191b318%7D:0.4.1.0
FF - prefs.js..extensions.enabledAddons: %7Ba0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7%7D:20130515
FF - prefs.js..extensions.enabledAddons: %7B73a6fe31-595d-460b-a920-fcc0f8843232%7D:2.6.7.1
FF - prefs.js..extensions.enabledAddons: googlesharing%40extension.thoughtcrime.org:0.22
FF - prefs.js..extensions.enabledAddons: %7Bb9db16a4-6edc-47ec-a1f4-b86292ed211d%7D:4.9.21
FF - prefs.js..extensions.enabledAddons: Noia4Options%40ArisT2:1.8.6
FF - prefs.js..extensions.enabledAddons: wrc%40avast.com:8.0.1497
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:23.0.1
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_80 0_94.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_80 0_94.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.7: C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=16.4.3503.0728: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.8: C:\Program Files (x86)\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extens ions\\wrc@avast.com: C:\Program Files\Avast\WebRep\FF [2013.09.07 16:31:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 23.0.1\extensions\\Components: C:\Program Files (x86)\Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 23.0.1\extensions\\Plugins: C:\Program Files (x86)\Firefox\plugins [2013.08.18 11:26:26 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 17.0.8\extensions\\Components: C:\Program Files (x86)\Thunderbird\components [2013.08.07 20:27:29 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 17.0.8\extensions\\Plugins: C:\Program Files (x86)\Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 23.0.1\extensions\\Components: C:\Program Files (x86)\Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 23.0.1\extensions\\Plugins: C:\Program Files (x86)\Firefox\plugins [2013.08.18 11:26:26 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Thunderbird 17.0.8\extensions\\Components: C:\Program Files (x86)\Thunderbird\components [2013.08.07 20:27:29 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Thunderbird 17.0.8\extensions\\Plugins: C:\Program Files (x86)\Thunderbird\plugins

[2013.07.12 14:18:53 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Exten sions
[2013.08.31 16:26:56 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions
[2013.07.12 16:49:14 | 000,000,000 | ---D | M] (WOT) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
[2013.08.31 16:26:56 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2013.07.12 14:21:35 | 000,000,000 | ---D | M] (German Dictionary) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\de-DE@dictionaries.addons.mozilla.org
[2013.07.12 14:20:19 | 000,000,000 | ---D | M] (British English Dictionary (Updated)) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\en-gb@flyingtophat.co.uk
[2013.08.18 11:27:38 | 000,000,000 | ---D | M] (GoogleSharing) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\googleshar ing@extension.thoughtcrime.org
[2013.08.18 11:27:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\googleshar ing@extension.thoughtcrime.org\chrome
[2013.08.18 11:27:37 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\googleshar ing@extension.thoughtcrime.org\components
[2013.08.18 11:27:37 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\Firef ox\Profiles\lacdvedv.default\extensions\googleshar ing@extension.thoughtcrime.org\defaults
[2013.08.24 12:10:43 | 000,123,385 | ---- | M] () (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\firef ox\profiles\lacdvedv.default\extensions\elemhidehe lper@adblockplus.org.xpi
[2013.08.20 23:11:01 | 000,342,166 | ---- | M] () (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\firef ox\profiles\lacdvedv.default\extensions\langpack-en-GB@firefox.mozilla.org.xpi
[2013.09.06 21:54:03 | 000,088,432 | R--- | M] () (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\firef ox\profiles\lacdvedv.default\extensions\Noia4Optio ns@ArisT2.xpi
[2013.08.17 13:24:36 | 000,534,203 | ---- | M] () (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\firef ox\profiles\lacdvedv.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2013.07.31 10:43:42 | 000,824,302 | ---- | M] () (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\firef ox\profiles\lacdvedv.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2013.07.12 14:26:01 | 000,765,412 | ---- | M] () (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\firef ox\profiles\lacdvedv.default\extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi
[2013.09.06 21:54:03 | 001,449,144 | R--- | M] () (No name found) -- C:\Users\Benutzer###\AppData\Roaming\mozilla\firef ox\profiles\lacdvedv.default\extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi
[2013.09.07 16:31:37 | 000,000,000 | ---D | M] (avast! Online Security) -- C:\PROGRAM FILES\AVAST\WEBREP\FF

OTL Nummer 2:

O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (avast! Online Security) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Programme\Avast\aswWebRepIE64.dll (AVAST Software)
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Programme\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (avast! Online Security) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Programme\Avast\aswWebRepIE64.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Programme\Avast\aswWebRepIE.dll (AVAST Software)
O4:64bit: - HKLM..\Run: [Eraser] C:\Programme\Eraser\Eraser.exe (The Eraser Project)
O4:64bit: - HKLM..\Run: [IAStorIcon] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Launch LCore] C:\Program Files\Logitech Gaming Software\LCore.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [Nvtmru] C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [SpywareTerminatorShield] C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe (Crawler.com)
O4:64bit: - HKLM..\Run: [SpywareTerminatorUpdater] C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe (Crawler.com)
O4 - HKLM..\Run: [avast] C:\Program Files\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [BingDesktop] C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe (Microsoft Corp.)
O4 - HKLM..\Run: [USB3MON] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (Intel Corporation)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001..\Run: [RESTART_STICKY_NOTES] C:\Windows\System32\StikyNot.exe File not found
O4 - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKU\S-1-5-21-3674264657-2911685468-1046851556-1001..\Run: [TrueCrypt] C:\Program Files\TrueCrypt\TrueCrypt.exe (TrueCrypt Foundation)
O4 - HKU\S-1-5-21-3674264657-2911685468-1046851556-1011..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-21-3674264657-2911685468-1046851556-1011..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\pol icies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\pol icies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\pol icies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\pol icies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfac es\{6FF9A845-8215-4FFC-85C0-D1D8FD5ECFA4}: DhcpNameServer = 192.168.2.1 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfac es\{E094B310-4A10-4CC5-8E0F-92EE2383275A}: DhcpNameServer = 192.168.2.1 192.168.2.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DL L (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O22 - SharedTaskScheduler: {E31004D1-A431-41B8-826F-E902F9D95C81} - Windows DreamScene - C:\Windows\SysWOW64\DreamScene.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011.05.26 08:13:50 | 000,279,201 | R--- | M] () - E:\autorun.ico -- [ UDF ]
O32 - AutoRun File - [2010.02.12 03:58:58 | 000,000,047 | R--- | M] () - E:\autorun.inf -- [ UDF ]
O33 - MountPoints2\{65c5951a-eae8-11e2-9a72-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{65c5951a-eae8-11e2-9a72-806e6f6e6963}\Shell\AutoRun\command - "" = E:\Setup.exe -- [2011.05.13 02:41:44 | 000,435,216 | R--- | M] ()
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrvonServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013.09.07 17:34:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.09.07 17:34:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013.09.07 16:47:41 | 001,492,848 | ---- | C] (Skype Technologies S.A.) -- C:\Users\Benutzer###\Desktop\SkypeSetup(1).exe
[2013.09.07 16:18:43 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Roaming\Safer Networking
[2013.09.07 16:18:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Safer Networking
[2013.09.07 16:18:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegAnalyzer
[2013.09.07 15:08:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Internet Security
[2013.09.07 14:14:29 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\Local Settings
[2013.09.07 14:13:51 | 000,000,000 | ---D | C] -- C:\Program Files\Logon Screen
[2013.09.06 17:29:44 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Roaming\Skype
[2013.09.06 17:29:42 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
[2013.09.06 17:29:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Skype
[2013.08.31 21:11:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows - LIVE
[2013.08.31 14:29:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
[2013.08.31 14:28:21 | 000,039,200 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvvad64v.sys
[2013.08.31 14:28:21 | 000,028,448 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvaudcap32v.dll
[2013.08.31 14:26:52 | 003,913,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013.08.31 14:26:51 | 005,550,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2013.08.31 14:26:51 | 003,968,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013.08.31 14:26:51 | 001,732,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll
[2013.08.31 14:26:51 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
[2013.08.31 14:26:51 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntvdm64.dll
[2013.08.31 14:26:50 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\setup16.exe
[2013.08.31 14:26:50 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\instnm.exe
[2013.08.31 14:26:50 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wow32.dll
[2013.08.31 14:26:50 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\user.exe
[2013.08.25 20:33:08 | 000,275,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DreamScene.dll
[2013.08.25 20:15:18 | 000,275,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\DreamScene.dll
[2013.08.23 11:54:13 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2013.08.22 01:17:40 | 000,000,000 | R--D | C] -- C:\Users\Benutzer###\Desktop\Games
[2013.08.20 22:38:29 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Roaming\Microsoft\Win dows\Start Menu\Programs\Afraid of Monsters Director's Cut
[2013.08.20 22:38:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Afraid of Monsters Director's Cut
[2013.08.19 23:35:59 | 000,000,000 | -HSD | C] -- C:\ProgramData\DSS
[2013.08.19 23:35:59 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\Documents\EA Games
[2013.08.19 23:25:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
[2013.08.18 13:16:48 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Local\Two Worlds II
[2013.08.18 11:26:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Firefox
[2013.08.18 09:19:24 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\Documents\streumon
[2013.08.16 12:46:41 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Local\Electronic Arts
[2013.08.16 12:46:36 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\Documents\Electronic Arts
[2013.08.16 10:30:32 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\Documents\Almost Human
[2013.08.15 22:14:51 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Roaming\Wireshark
[2013.08.15 22:13:30 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Local\gtk-2.0
[2013.08.15 22:12:31 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\WinPcap
[2013.08.15 22:12:15 | 000,000,000 | ---D | C] -- C:\Program Files\Wireshark
[2013.08.15 20:32:39 | 000,447,752 | ---- | C] (On2.com) -- C:\Windows\SysWow64\vp6vfw.dll
[2013.08.15 20:03:06 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Local\Criterion Games
[2013.08.14 09:28:40 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.08.14 09:28:40 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.08.14 09:28:39 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.08.14 09:28:39 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.08.14 09:28:39 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.08.14 09:28:39 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.08.14 09:28:39 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.08.14 09:28:39 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.08.14 09:28:39 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.08.14 09:28:39 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.08.14 09:28:39 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.08.14 09:28:38 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.08.14 09:28:38 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.08.14 09:28:38 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.08.14 09:28:37 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.08.14 09:14:41 | 001,472,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\crypt32.dll
[2013.08.14 09:14:40 | 000,224,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wintrust.dll
[2013.08.14 09:14:40 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cryptnet.dll
[2013.08.14 09:14:23 | 001,888,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WMVDECOD.DLL
[2013.08.14 09:14:23 | 001,620,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WMVDECOD.DLL
[2013.08.14 09:14:23 | 001,217,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rpcrt4.dll
[2013.08.13 16:52:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2013.08.13 16:44:29 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Roaming\Malwarebytes
[2013.08.13 16:44:24 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.08.13 16:44:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.08.13 16:44:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.08.12 17:34:34 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Roaming\vlc
[2013.08.12 17:32:42 | 000,000,000 | ---D | C] -- C:\Users\Benutzer###\AppData\Local\Secunia PSI
[2013.08.12 17:32:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Secunia

========== Files - Modified Within 30 Days ==========

[2013.09.09 20:51:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.09.09 19:26:46 | 000,025,392 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.09.09 19:26:46 | 000,025,392 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.09.09 19:24:10 | 001,645,378 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.09.09 19:24:10 | 000,708,288 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.09.09 19:24:10 | 000,661,906 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.09.09 19:24:10 | 000,153,378 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.09.09 19:24:10 | 000,125,594 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.09.09 19:19:33 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.09.09 19:19:32 | 4250,939,390 | -HS- | M] () -- C:\hiberfil.sys
[2013.09.07 17:34:28 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.09.07 16:34:46 | 000,000,000 | ---- | M] () -- C:\Windows\SysWow64\config.nt
[2013.09.07 15:45:27 | 000,376,320 | ---- | M] (hxxp://www.julien-manici.com/) -- C:\Users\Benutzer###\Desktop\Win7LogonBackgroundCh anger.exe
[2013.09.07 15:13:34 | 001,492,848 | ---- | M] (Skype Technologies S.A.) -- C:\Users\Benutzer###\Desktop\SkypeSetup(1).exe
[2013.09.07 15:08:13 | 000,001,728 | ---- | M] () -- C:\Users\Public\Desktop\avast! Internet Security.lnk
[2013.08.30 09:48:10 | 001,030,952 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswSnx.sys
[2013.08.30 09:48:10 | 000,378,944 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswSP.sys
[2013.08.30 09:48:10 | 000,204,880 | ---- | M] () -- C:\Windows\SysNative\drivers\aswVmm.sys
[2013.08.30 09:48:10 | 000,072,016 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswRdr2.sys
[2013.08.30 09:48:10 | 000,065,336 | ---- | M] () -- C:\Windows\SysNative\drivers\aswRvrt.sys
[2013.08.30 09:48:10 | 000,064,288 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswTdi.sys
[2013.08.30 09:48:09 | 000,270,824 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswNdis2.sys
[2013.08.30 09:48:09 | 000,131,232 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswFW.sys
[2013.08.30 09:48:09 | 000,080,816 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswMonFlt.sys
[2013.08.30 09:48:09 | 000,033,400 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswFsBlk.sys
[2013.08.30 09:48:09 | 000,022,600 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\drivers\aswKbd.sys
[2013.08.30 09:47:40 | 000,041,664 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[2013.08.30 09:47:14 | 000,287,840 | ---- | M] (AVAST Software) -- C:\Windows\SysNative\aswBoot.exe
[2013.08.25 20:35:57 | 000,008,107 | ---- | M] () -- C:\Windows\w7dsd.reg
[2013.08.25 20:35:57 | 000,008,089 | ---- | M] () -- C:\Windows\w7dse.reg
[2013.08.25 20:33:08 | 000,275,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DreamScene.dll
[2013.08.20 15:33:40 | 000,039,200 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvvad64v.sys
[2013.08.20 15:32:58 | 000,029,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvaudcap64v.dll
[2013.08.20 15:32:46 | 000,028,448 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvaudcap32v.dll
[2013.08.15 22:21:19 | 000,000,218 | ---- | M] () -- C:\Users\Benutzer###\AppData\Local\recently-used.xbel
[2013.08.15 21:12:37 | 000,189,248 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013.08.15 21:12:14 | 000,075,064 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2013.08.15 20:31:51 | 000,447,752 | ---- | M] (On2.com) -- C:\Windows\SysWow64\vp6vfw.dll
[2013.08.15 16:57:19 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_Kernel_xusb21_01 009.Wdf


========== Files Created - No Company Name ==========

[2013.09.07 17:34:28 | 000,002,517 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.09.07 15:08:13 | 000,001,728 | ---- | C] () -- C:\Users\Public\Desktop\avast! Internet Security.lnk
[2013.08.25 20:33:08 | 000,008,107 | ---- | C] () -- C:\Windows\w7dsd.reg
[2013.08.25 20:33:08 | 000,008,089 | ---- | C] () -- C:\Windows\w7dse.reg
[2013.08.15 22:21:19 | 000,000,218 | ---- | C] () -- C:\Users\Benutzer###\AppData\Local\recently-used.xbel
[2013.08.15 21:12:14 | 002,601,752 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_moh.exe
[2013.08.15 16:57:19 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_Kernel_xusb21_01 009.Wdf
[2013.08.05 14:54:07 | 002,793,768 | ---- | C] () -- C:\Windows\SysWow64\pbsvc.exe
[2013.07.31 11:44:07 | 000,004,510 | ---- | C] () -- C:\Users\Benutzer###\AppData\Roaming\CamStudio.cfg
[2013.07.31 11:44:07 | 000,000,408 | ---- | C] () -- C:\Users\Benutzer###\AppData\Roaming\CamShapes.ini
[2013.07.31 11:44:07 | 000,000,408 | ---- | C] () -- C:\Users\Benutzer###\AppData\Roaming\CamLayout.ini
[2013.07.31 11:44:07 | 000,000,096 | ---- | C] () -- C:\Users\Benutzer###\AppData\Roaming\Camdata.ini
[2013.07.25 13:13:34 | 000,007,635 | ---- | C] () -- C:\Users\Benutzer###\AppData\Local\Resmon.ResmonCf g
[2013.07.24 11:19:01 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2013.07.14 14:30:47 | 000,189,248 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013.07.14 14:30:45 | 000,075,064 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2013.06.11 12:02:52 | 001,671,740 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.04.24 08:43:35 | 000,002,048 | ---- | C] () -- C:\Windows\hidcon.exe
[2013.02.13 12:27:54 | 000,001,536 | ---- | C] () -- C:\Windows\SysWow64\IusEventLog.dll
[2011.09.28 17:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat

========== ZeroAccess Check ==========

[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\cls id\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\cls id\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc8 7-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013.02.27 07:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\cl sid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013.02.27 06:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA 9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\cl sid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CD B-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\cl sid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2013.09.07 15:07:39 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\GHISLER
[2013.07.25 12:05:43 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\Leadertech
[2013.08.15 14:02:38 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\Origin
[2013.09.07 16:18:43 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\Safer Networking
[2013.07.12 14:14:51 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\Spyware Terminator
[2013.07.12 15:55:49 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\Thunderbird
[2013.08.15 13:57:02 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\TrueCrypt
[2013.08.15 22:21:19 | 000,000,000 | ---D | M] -- C:\Users\Benutzer###\AppData\Roaming\Wireshark

========== Purity Check ==========



< End of report >
         
--- --- ---

Geändert von Nebelwand (18.09.2013 um 22:55 Uhr) Grund: Verhalten des PCs ergänzt

Alt 18.09.2013, 22:50   #2
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



OTL Extras Log:OTL EXTRAS Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 09.09.2013 20:57:25 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = D:\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16660)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy

15,95 Gb Total Physical Memory | 11,09 Gb Available Physical Memory | 69,53% Memory free
31,89 Gb Paging File | 26,71 Gb Available in Paging File | 83,77% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 232,88 Gb Total Space | 149,52 Gb Free Space | 64,20% Space Free | Partition Type: NTFS
Drive D: | 1863,01 Gb Total Space | 1163,11 Gb Free Space | 62,43% Space Free | Partition Type: NTFS
Drive E: | 7,17 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF

Computer Name: Benutzer###-PC | User Name: Benutzer### | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-3674264657-2911685468-1046851556-1001\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\SharedAccess\Parameters\FirewallPolicy\DomainPr ofile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\SharedAccess\Parameters\FirewallPolicy\Standard Profile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\SharedAccess\Parameters\FirewallPolicy\PublicPr ofile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\SharedAccess\Parameters\FirewallPolicy\Firewall Rules]
"{036D52FF-A684-428F-8353-3D90C200CE99}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{0844677B-5E63-4943-BE8D-0BDE8E87B51F}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{0F8B1941-3372-440C-B3F6-ADDECA1BA316}" = lport=47987 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamsvc.exe |
"{1BF320F9-3930-48E9-AC22-B8C85C3B3F7B}" = rport=137 | protocol=17 | dir=out | app=system |
"{1CB539D9-5142-40DE-A2FA-3DA83F7E7BE7}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{3B3A55A1-54AF-485F-AF4F-C98019C2BBE3}" = lport=445 | protocol=6 | dir=in | app=system |
"{440C99F5-7A71-400B-A666-48E296784ADC}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{52FE3B2C-7DBD-4486-8A30-E7E1AADBFDBB}" = lport=47991 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{61B6880D-F764-45DF-B98E-A2C64D11F742}" = rport=138 | protocol=17 | dir=out | app=system |
"{61BCF940-E8C6-4CEA-B824-3E63B3A071B0}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{71AD5383-18A4-4D0B-82F9-9873DD9D998E}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamsvc.exe |
"{7D0FD289-4CE1-46CF-9918-8AD35D29693A}" = lport=137 | protocol=17 | dir=in | app=system |
"{9885A220-C8A0-491C-A8AC-316A1681B00D}" = lport=139 | protocol=6 | dir=in | app=system |
"{A834C680-5364-44EC-9187-C5FEB0DE8B36}" = lport=47991 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{B0B30196-79E3-49F1-8F71-9511EB911744}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamsvc.exe |
"{C04806C0-DCA8-4C93-8B82-7BAD0FB2ED99}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{C4421B2E-9757-46FC-AC29-357546FE4D18}" = lport=47987 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamsvc.exe |
"{DF26AC44-B90B-4C89-A8BB-D28C7E3F9869}" = lport=48000 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{E00D876F-21F2-4331-8BCF-590C99F04381}" = rport=445 | protocol=6 | dir=out | app=system |
"{E0E83FF3-02C4-4794-A239-401498B1828E}" = lport=48000 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{EA441B04-F423-49E4-899A-33AB66E05DC7}" = lport=138 | protocol=17 | dir=in | app=system |
"{F273986D-CD9D-4318-8EFC-10C9B80EE69B}" = rport=139 | protocol=6 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\SharedAccess\Parameters\FirewallPolicy\Firewall Rules]
"{0A2BFE3C-F6D3-49B6-8C57-AD5D9C827174}" = dir=in | app=c:\users\administrator\appdata\local\microsoft \skydrive\skydrive.exe |
"{0ACE4A17-4EEA-41C5-B9B7-2257F482A1F1}" = protocol=6 | dir=in | app=d:\spiele\ssf4\ssfiv.exe |
"{0CCA3C29-8F85-451F-B5E1-33A4177E6B6E}" = protocol=17 | dir=in | app=d:\spiele\crysis\bin64\crysis.exe |
"{124EA7A5-2EFE-4FE9-AA91-C80A7F08F112}" = protocol=6 | dir=in | app=d:\spiele\crysis\bin64\crysis.exe |
"{13ACADB8-C367-4356-8E6D-ADF118F88107}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe |
"{193D36B5-C5E5-41F7-8419-F2406514E8A5}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{267B8582-85AE-44AF-9155-47E8F0F0CAAD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{32B0CC6F-65A0-4AB4-9205-129D460E519E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rise of the triad\binaries\rottlauncher.exe |
"{3828617C-C3A4-4A52-8EA8-8EF42D17816D}" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\burnout paradise\burnoutlauncher.exe |
"{3DE9AFDA-174E-4613-A31C-F5BF907C19FF}" = dir=in | app=c:\program files\hp\hp deskjet 1050 j410 series\bin\usbsetup.exe |
"{44A1497A-2885-461D-BC27-AB59ADE68340}" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\crysis 3\bin32\crysis3.exe |
"{44E52CAE-FDDC-4CAE-B098-4D2C125EE712}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{479F2814-12B9-46D9-A796-64BE6F68F55C}" = protocol=6 | dir=in | app=c:\program files (x86)\spyware terminator\spywareterminator.exe |
"{5314FAE6-D801-4371-B0D6-18BABF93738B}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{540583AF-8BFD-49BA-AA07-A0ECA17D8314}" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\burnout paradise\burnoutconfigtool.exe |
"{56CDD285-7874-49BF-8AAE-137082106290}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe |
"{57BEF0E6-9FCA-4010-8D80-AFCBFE9D551F}" = dir=in | app=c:\program files (x86)\intel\extreme tuning utility\client\perftune.exe |
"{58E98959-DCA8-4413-A41C-B03E0B738CF3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{5D0B7E79-9920-4D97-8D4D-AB3A91E61ADF}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{5FDABD3B-1D1C-4B15-BB37-C790D2AB7FEB}" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\dead space 3\deadspace3.exe |
"{63B16924-5EA3-4AE6-A538-2C634C37397D}" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\mirrors edge\binaries\mirrorsedge.exe |
"{63E7FA66-2504-40E6-9F4E-64D653BE7324}" = protocol=17 | dir=in | app=d:\spiele\crysis\bin64\crysisdedicatedserver.e xe |
"{6774BD26-EFE9-474F-83D1-EA1E6178C301}" = protocol=6 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\fc2launcher.exe |
"{6BB68AC0-52C7-4D61-84F0-70230534BC01}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{75CF5C82-C819-4438-B2F9-3E39CC8F96CC}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{789F6DF9-64A4-4508-B451-555A048C45ED}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{791D4A56-AC4D-4EFE-8A5C-FBFBDD3BD4F0}" = protocol=17 | dir=in | app=d:\spiele\crysis\bin32\crysis.exe |
"{7AD0370B-407E-4E13-ACE1-DD8720B7DDDD}" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\mirrors edge\binaries\mirrorsedge.exe |
"{83830C46-F260-41CC-BC06-39F3E0728D0D}" = protocol=6 | dir=in | app=c:\program files (x86)\spyware terminator\spywareterminatorupdate.exe |
"{85A4B7EB-0E6D-4BC8-B3BE-D9B00F6A8B99}" = protocol=17 | dir=in | app=c:\program files (x86)\spyware terminator\spywareterminatorupdate.exe |
"{88B32D52-2666-4D84-841E-D181FF39CC30}" = protocol=17 | dir=in | app=d:\spiele\crysis\bin32\crysisdedicatedserver.e xe |
"{91C5A3FD-F97F-49E3-891D-27AD7A1191CA}" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\burnout paradise\burnoutparadise.exe |
"{971BFA45-49F8-47E2-944E-7CE13278802A}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{98001DF2-135F-4BAC-A8D3-90581AE30B8A}" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\burnout paradise\burnoutconfigtool.exe |
"{9832AAD6-624C-4ECD-BADA-257B6B54AABF}" = protocol=6 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\fc2serverlauncher.exe |
"{9BCE3C26-5F4C-443A-B95A-52FBAC0C46F0}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{AD49D950-C5C3-4BCD-9ABA-198801004E80}" = protocol=17 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\farcry2.exe |
"{B81F816C-242A-49CB-ABC0-DA04F0E85CB3}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{BC791C9B-872E-4355-ACE2-476F6A4F3D51}" = protocol=6 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\farcry2.exe |
"{C1B4B98C-009D-4CDD-BFB4-CC3D0C73083B}" = protocol=17 | dir=in | app=c:\program files (x86)\spyware terminator\spywareterminator.exe |
"{C3B649F2-6E80-46BF-BC04-0DF962B119C4}" = protocol=17 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\fc2launcher.exe |
"{C4645B1B-4E6D-44D5-BC0C-324F7CB183A9}" = protocol=6 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\fc2editor.exe |
"{C464E879-A67E-4839-9DC9-D52A32C7F717}" = protocol=17 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\fc2editor.exe |
"{C81CA857-7A9D-485E-9873-2240F18A1AF9}" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\burnout paradise\burnoutparadise.exe |
"{C84F130E-0389-4AA1-8D57-1809D33B4136}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{C8E800E2-E29C-4835-8EE7-34301C5AE7E5}" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\crysis 3\bin32\crysis3.exe |
"{D5C15F75-5138-4134-8CBE-FDA6ABAAEA15}" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\battlefield 3\bf3.exe |
"{D5E442F7-7ADF-49BF-819C-5800B4F9242B}" = protocol=6 | dir=in | app=d:\spiele\crysis\bin32\crysis.exe |
"{D9D6DFB7-9CDD-4203-B3C1-6260A4AD1BE5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rise of the triad\binaries\rottlauncher.exe |
"{DD9C0991-CE84-408E-A6BD-C104DAFE253C}" = protocol=6 | dir=in | app=d:\spiele\crysis\bin64\crysisdedicatedserver.e xe |
"{DE627EE4-7A55-4D3A-A313-BE569FE57908}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{E2C191AB-B8BB-40E5-BBF4-16EFC35EAF56}" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\burnout paradise\burnoutlauncher.exe |
"{E38FB79A-E182-49EF-ABF3-FB2D71A4733B}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{E90433E7-D217-48AA-89B0-2B6CD8E77688}" = protocol=6 | dir=in | app=d:\spiele\crysis\bin32\crysisdedicatedserver.e xe |
"{EB3B4F88-D897-4A9E-8A76-6760201B1CB4}" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\battlefield 3\bf3.exe |
"{EF45E4A3-1D6A-4639-BF6E-07AC48A9BC16}" = protocol=17 | dir=in | app=d:\spiele\farcry2\far cry 2\bin\fc2serverlauncher.exe |
"{F7C53A61-5F07-4163-8AE0-CCC57265F3EC}" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\dead space 3\deadspace3.exe |
"{FBCC81FE-E6A0-4267-97AA-2B6356E5F244}" = protocol=17 | dir=in | app=d:\spiele\ssf4\ssfiv.exe |
"TCP Query User{00B5B11C-6CF3-4122-9ED4-81CCBE78B790}D:\spiele\steamlibrary\steamapps\comm on\red orchestra 2\binaries\win32\rogame.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\red orchestra 2\binaries\win32\rogame.exe |
"TCP Query User{253B4B12-E8C6-4651-8C0A-327CD1D65248}D:\spiele\steamlibrary\steamapps\comm on\orion dino beatdown\binaries\win32\dinohordegame.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\orion dino beatdown\binaries\win32\dinohordegame.exe |
"TCP Query User{469099CD-2F80-4E69-B41F-03399AF5DF05}D:\spiele\origin_spiele\deadspace\dea d space.exe" = protocol=6 | dir=in | app=d:\spiele\origin_spiele\deadspace\dead space.exe |
"TCP Query User{5B639853-17EE-44B3-92E2-F8F1AA1B9473}D:\spiele\steamlibrary\steamapps\comm on\postal2complete\sharethepain\system\postal2mp.e xe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\postal 2complete\sharethepain\system\postal2mp.exe |
"TCP Query User{61032E2B-3519-4F27-BC83-5CF135562322}D:\spiele\steamlibrary\steamapps\comm on\grand theft auto iv\gtaiv\gtaiv.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe |
"TCP Query User{74788604-8E67-4514-A53B-D3B96B3DAF8D}D:\spiele\steamlibrary\steamapps\comm on\rise of the triad\binaries\win32\rott.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\rise of the triad\binaries\win32\rott.exe |
"TCP Query User{7FD43214-D5D3-4762-BF27-D3CB6DE8C77D}D:\spiele\steamlibrary\steamapps\comm on\call of duty black ops ii\t6sp.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\call of duty black ops ii\t6sp.exe |
"TCP Query User{9D494B85-7B71-4146-AC70-A8BF74414C63}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe" = protocol=6 | dir=in | app=c:\program files (x86)\spyware terminator\spywareterminatorupdate.exe |
"TCP Query User{A655B812-5165-4FAB-85DE-4966EED9B887}D:\spiele\steamlibrary\steamapps\comm on\shoot many robots\shootmanyrobots\binaries\shootmanyrobots.ex e" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\shoot many robots\shootmanyrobots\binaries\shootmanyrobots.ex e |
"TCP Query User{A891C282-F5D0-4AB2-91A0-1CB2B3FFB309}D:\spiele\steamlibrary\steamapps\comm on\crysis 2 game of the year\bin32\crysis2.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\crysis 2 game of the year\bin32\crysis2.exe |
"TCP Query User{AA3FA3ED-5E94-4D6D-9292-AE7E04AA46D3}D:\spiele\steamlibrary\steamapps\comm on\the war z\infestation.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\the war z\infestation.exe |
"TCP Query User{D7378551-22EA-4F23-8556-E83743D6B752}D:\spiele\steamlibrary\steamapps\comm on\call of duty black ops ii\t6zm.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\call of duty black ops ii\t6zm.exe |
"TCP Query User{D9C8E9BB-EFFF-4F87-BC1F-CA0557C8BE09}D:\spiele\steamlibrary\steamapps\comm on\burnout(tm) paradise the ultimate box\burnoutparadise.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\burnou t(tm) paradise the ultimate box\burnoutparadise.exe |
"TCP Query User{E6B668B1-4599-45D8-8156-4C3E696C2F87}D:\spiele\steamlibrary\steamapps\comm on\giana sisters twisted dreams\gsgameexe.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\giana sisters twisted dreams\gsgameexe.exe |
"TCP Query User{FD776B6D-8FA7-4AB6-9CD6-EF6F268F07E9}D:\spiele\steamlibrary\steamapps\comm on\cry of fear\cof.exe" = protocol=6 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\cry of fear\cof.exe |
"UDP Query User{2410D888-6A61-49AA-AD73-CF12DAC10974}D:\spiele\steamlibrary\steamapps\comm on\call of duty black ops ii\t6zm.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\call of duty black ops ii\t6zm.exe |
"UDP Query User{251C8B16-4553-41D5-A2A7-AB340707B92C}D:\spiele\steamlibrary\steamapps\comm on\orion dino beatdown\binaries\win32\dinohordegame.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\orion dino beatdown\binaries\win32\dinohordegame.exe |
"UDP Query User{26C7642C-87A5-4D40-B358-2C761E109E40}D:\spiele\steamlibrary\steamapps\comm on\red orchestra 2\binaries\win32\rogame.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\red orchestra 2\binaries\win32\rogame.exe |
"UDP Query User{33D79225-F961-4C01-A5A8-06ED52764801}D:\spiele\steamlibrary\steamapps\comm on\cry of fear\cof.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\cry of fear\cof.exe |
"UDP Query User{3D012A6C-5F16-4D28-9756-47D81B1514D1}D:\spiele\steamlibrary\steamapps\comm on\grand theft auto iv\gtaiv\gtaiv.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe |
"UDP Query User{75F151A2-EF5C-49A0-87E7-8B59C2A41795}D:\spiele\steamlibrary\steamapps\comm on\the war z\infestation.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\the war z\infestation.exe |
"UDP Query User{7868C462-252A-4C71-9AFC-DF07BCB44B15}D:\spiele\steamlibrary\steamapps\comm on\crysis 2 game of the year\bin32\crysis2.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\crysis 2 game of the year\bin32\crysis2.exe |
"UDP Query User{9549128C-B3CC-4656-B41C-A5008B632A29}D:\spiele\steamlibrary\steamapps\comm on\giana sisters twisted dreams\gsgameexe.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\giana sisters twisted dreams\gsgameexe.exe |
"UDP Query User{976C4E2D-B3A7-441B-A64A-D068BF98E9D7}D:\spiele\steamlibrary\steamapps\comm on\postal2complete\sharethepain\system\postal2mp.e xe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\postal 2complete\sharethepain\system\postal2mp.exe |
"UDP Query User{9F1A0535-6A0F-4CEA-93B0-4550714DFDE8}D:\spiele\steamlibrary\steamapps\comm on\burnout(tm) paradise the ultimate box\burnoutparadise.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\burnou t(tm) paradise the ultimate box\burnoutparadise.exe |
"UDP Query User{A0103017-6B2E-45D8-8F35-1EC302ECB4FE}D:\spiele\origin_spiele\deadspace\dea d space.exe" = protocol=17 | dir=in | app=d:\spiele\origin_spiele\deadspace\dead space.exe |
"UDP Query User{B0C3FEC8-0484-4619-9336-F91A6E9DBAA7}D:\spiele\steamlibrary\steamapps\comm on\call of duty black ops ii\t6sp.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\call of duty black ops ii\t6sp.exe |
"UDP Query User{B0D3C3B4-E6D7-4370-942F-6A40C5CE7EE9}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe" = protocol=17 | dir=in | app=c:\program files (x86)\spyware terminator\spywareterminatorupdate.exe |
"UDP Query User{C80B8AB2-CD85-427A-9CA3-5CCD8F7C76AF}D:\spiele\steamlibrary\steamapps\comm on\rise of the triad\binaries\win32\rott.exe" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\rise of the triad\binaries\win32\rott.exe |
"UDP Query User{EFB7BD84-7A44-41DA-A68A-A35592729B24}D:\spiele\steamlibrary\steamapps\comm on\shoot many robots\shootmanyrobots\binaries\shootmanyrobots.ex e" = protocol=17 | dir=in | app=d:\spiele\steamlibrary\steamapps\common\shoot many robots\shootmanyrobots\binaries\shootmanyrobots.ex e |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{23170F69-40C1-2702-0920-000001000000}" = 7-Zip 9.20 (x64 edition)
"{409CB30E-E457-4008-9B1A-ED1B9EA21140}" = Intel(R) Rapid Storage Technology
"{44B72151-611E-429D-9765-9BA093D7E48A}" = Intel® Trusted Connect Service Client
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{4BA33BE3-20CF-4972-BD67-B44CEFA52DCB}" = Windows Live MIME IFilter
"{51DDB4F9-7FFF-4970-AED4-DB3C22A5C522}" = Corel Graphics - Windows Shell Extension 64 Bit
"{5EB368A4-562A-41B6-A5B3-06054A27F5A6}" = Intel(R) Rapid Storage Technology
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{690285C2-2481-44FB-8402-162EA970A6DD}" = Logitech Gaming Software
"{6E5159B4-A519-41EF-80EF-AD58371515DF}" = Eraser 6.0.10.2620
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Treiber 320.49
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 320.49
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 320.49
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 1.6.1
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller-Treiber 320.49
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.13.0604
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 8.3.14
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamC" = GeForce Experience NvStream Client Components
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv" = SHIELD Streaming
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.3.24.2
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver" = NVIDIA Virtual Audio 1.2.5
"{C3F12DD0-54B1-4B2B-A82B-FA43502BC550}" = HP Deskjet 1050 J410 series - Grundlegende Software für das Gerät
"{C8B10C8E-46F0-4C9A-A688-78B8A2F720BD}" = Windows Live Family Safety
"{CE52672C-A0E9-4450-8875-88A221D5CD50}" = Windows Live ID Sign-in Assistant
"{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}" = Microsoft SQL Server Compact 3.5 SP2 x64 ENU
"{DF446558-ADF7-4884-9B2D-281979CCE71F}" = Qualcomm Atheros Killer Network Manager
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F842F8B0-6942-4930-821F-543E976B2C66}" = MSVCRT110_amd64
"Logitech Gaming Software" = Logitech Gaming Software 8.46
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Totalcmd64" = Total Commander 64-bit (Remove or Repair)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Uninstall]
"_{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}" = CorelDRAW Essentials X5 - Extra Content
"_{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}" = Corel Graphics - Windows Shell Extension
"_{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}" = CorelDRAW Essentials X5
"{000E79B7-E725-4F01-870A-C12942B7F8E4}" = Crysis(R)
"{00AA59D7-B92D-4A06-8D06-0596081C0E68}" = Photo Gallery
"{0159A45D-DB64-454C-8DEE-037702F2FDF0}" = Poczta usługi Windows Live
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{06669347-C150-48B8-AE9A-64F85A6384C1}" = MSI Intel Extreme Tuning Utility
"{09C37815-53EE-40D1-9226-1680D16A3E06}" = Windows Live Family Safety
"{1057511B-F8FE-4230-9ED3-AB949A57EE4A}" = Windows Live PIMT Platform
"{16793295-2366-40F7-A045-A3E42A81365E}" = Bing Bar
"{1951F3A1-110D-4F5B-8346-9D0E735A54E0}" = Windows Live Writer
"{1A2516F6-15CF-45F0-A14C-865742A647C3}" = Windows Live Messenger
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{2301bb34-385a-4a57-877f-c54347957fad}" = MSI Intel Extreme Tuning Utility
"{240C3DDD-C5E9-4029-9DF7-95650D040CF2}" = Intel(R) USB 3.0 eXtensible Host Controller Driver
"{26A24AE4-039D-4CA4-87B4-2F83217025FF}" = Java 7 Update 25
"{29315CEC-E6CE-4394-84DC-6F862E8D9A52}" = Windows Live UX Platform
"{296B2D8E-CE82-92AF-B2E8-A646E7CB78A2}_is1" = RegAlyzer
"{2AE414B5-7FE6-49A3-93C8-D864162CDEBC}" = Windows Live UX Platform Language Pack
"{2D416A80-0BB1-4D8B-B770-7BE8F53D5937}" = Windows Live UX Platform Language Pack
"{2F14F550-0FFC-4285-B673-880744D428A3}" = CorelDRAW Essentials X5 - Custom Data
"{2FAFE37E-D796-47B8-BA8F-D09819B12DF6}" = Windows Live Essentials
"{3282FBE1-35FC-48D8-98CA-115A5EF1F9B4}" = NVIDIA PhysX
"{34809713-7886-4F6A-B9D5-CC74DBC1C77E}" = CorelDRAW Essentials X5 - Redist
"{37D33036-532F-4D9D-8827-D47D8C5C6E0E}" = Windows Live Writer
"{38547BC2-D932-4D3D-88DB-B0C33A34B469}" = Windows Live Messenger
"{3A9FC03D-C685-4831-94CF-4EDFD3749497}" = Microsoft SQL Server Compact 3.5 SP2 ENU
"{3B1EF0C5-8855-416F-A6F4-5CC5FCF267CA}" = CorelDRAW Essentials X5 - WT
"{3EAE58C0-7C36-40C3-ACED-0CABF2F46BCF}" = Windows Live Writer Resources
"{3FD0C489-0F02-481a-A3E1-9754CD396761}" = Intel® Watchdog Timer Driver (Intel® WDT)
"{40F55150-F43D-4C9F-9A00-1A0A6F1EB7F0}" = Movie Maker
"{415030B8-3E8B-462A-8C03-41D95AA3AB3B}" = Medal of Honor (TM)
"{4198AE83-A3C6-4C41-85C8-EC63E990696E}" = Crysis®3
"{43430FA0-49F0-4B13-B4C5-611000008100}" = Super Street Fighter IV: Arcade Edition
"{43475DF9-3F29-4C45-9045-BDCEF39C17E8}" = Windows Live Writer
"{4433CEC6-DA32-4D7B-BA95-B47C68498287}" = CorelDRAW Essentials X5 - Connect
"{44E89CCA-BB20-4EA6-80EB-4126E886F83D}" = Windows Live Mail
"{45057FCE-5784-48BE-8176-D9D00AF56C3C}" = Die Sims™ 3 Late Night
"{46316411-80D8-4F68-8118-696E05FCE199}" = Windows Live Essentials
"{4689F012-C8E3-4F6E-BDEF-13671D53A6DC}" = Windows Live UX Platform Language Pack
"{46B14AF1-EDFA-4088-AB2B-22A8128A1C54}" = Photo Common
"{46EDCFA5-7EDB-46A9-B093-1C6237470CEC}" = 3DMark 11
"{476CD9DE-C45F-4443-BFA7-E51C58B7E455}" = Populous
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4D87DC92-C328-46EC-A7B4-9C88129DC696}" = Dead Space™
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.7
"{4F9A382F-4478-4036-905C-F77DF2EA0370}" = Windows Live SOXE
"{4FA8F084-C42F-45E1-B7E5-E0C8A1083DC5}" = Windows Live SOXE Definitions
"{56736259-613E-4A3B-B428-6235F2E76F44}_is1" = Spyware Terminator 2012
"{57EC0BAF-E65F-4758-A6AB-586535C870A2}" = Windows Live Essentials
"{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}" = CorelDRAW Essentials X5 - Extra Content
"{5CC4C963-F772-4766-BFF2-DE551E205EE9}" = Photo Common
"{5F00227C-7D06-4CCE-A064-8C98787029FE}" = Windows Live Writer Resources
"{6033673D-2530-4587-8AD0-EB059FC263F9}" = Crysis® 2
"{60A1253C-2D51-4166-95C2-52E9CF4F8D64}" = Photo Gallery
"{60ADEF86-A867-47A0-9C8E-9B7E2AB3F87C}" = Windows Live Writer Resources
"{618F39BD-9720-47CF-A89C-108AB41B1493}" = Windows Live UX Platform Language Pack
"{62813F65-4D78-43AF-A53C-DFAFA122E065}" = Windows Live Messenger
"{64DF7404-9D46-44AF-AFA1-A2F8D5648C2D}" = Windows Live Photo Common
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{666D7CED-12E0-4BA3-B594-5681961E7B02}" = CorelDRAW Essentials X5 - IPM
"{698ED639-3A26-49EF-B1EF-CD89CB97C778}" = Windows Live Essentials
"{6AFCA4E1-9B78-3640-8F72-A7BF33448200}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{6BF29613-DEEF-44BA-93C1-431B9723041C}" = Windows Live Mail
"{6DE61FFB-8ADC-4A09-B3DC-5DA15CAE48A0}" = CorelDRAW Essentials X5 - DE
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71828142-5A24-4BD0-97E7-976DA08CE6CF}" = Die Sims™ 3 Luxus-Accessoires
"{71D1898F-DFAE-4E0F-B57A-97F5F557EA3A}" = Windows Live Messenger
"{7353BAE6-5E49-46C4-A9B5-8A269A313789}" = Crysis WARHEAD(R)
"{73954A36-638C-4052-91BF-3FB59948B301}" = Windows Live Family Safety
"{741ECBB6-1A0B-42F1-A7BF-76222734A63A}" = Movie Maker
"{7541F284-7167-4729-B1C1-0A3F7FC38EF3}" = Windows Live Messenger
"{76285C16-411A-488A-BCE3-C83CB933D8CF}" = Battlefield 3™
"{76EE8FE7-1957-4C51-9074-4930A8CFB1AF}" = Windows Live Installer
"{78F35489-621D-4FFD-BCE7-2C7C3897E47C}" = Windows Live
"{7914488D-F56B-464F-B735-F8E972E5E208}" = Photo Common
"{7BDA08C6-D3A1-4E2A-83F6-BBE15060DF80}" = CorelDRAW Essentials X5 - IT
"{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}" = Bing-Desktop
"{7F682A00-6497-4551-A2A6-063AE667D1CF}" = Movie Maker
"{803D4B7D-71CD-46B9-8F89-8BFD73920FAF}" = Windows Live UX Platform Language Pack
"{810EED37-2024-4C10-B266-5A8CCB3D1A65}" = Windows Live Writer
"{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
"{834F4E2F-E9DF-4FA9-8499-FF6B91012898}" = CorelDRAW Essentials X5
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{84BEAA30-1AF1-450B-9DD7-AD38B84004BA}" = Windows Live Messenger
"{85E8F38F-0303-401E-A518-0302DF88EB07}" = CorelDRAW Essentials X5 - Draw
"{86CAC8DE-288A-410D-A4A4-0190060E69AE}" = Raccolta foto
"{884DF67C-F47D-4B09-B474-C3B7D51CA52A}" = Windows Live Family Safety
"{89BA6E81-B60A-49BC-B283-80560A9E60DF}" = CorelDRAW Essentials X5 - PHOTO-PAINT
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}" = MSVCRT110
"{8EEED220-D348-4F49-8C82-B11F6C5450C7}" = Movie Maker
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_HOMESTUDENTR_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{90150000-0138-0409-0000-0000000FF1CE}" = Microsoft Office
"{90B936B2-33E6-4FE8-9A64-08EEB42AF2B1}" = Podstawowe programy Windows Live
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{959BC6D1-38C8-441F-9466-9ECCD4E68413}" = Galería de fotos
"{96AA21F4-C8CE-4380-995A-992536463263}" = Galeria fotografii
"{97373E60-D071-418A-87F1-A969EEEEBDAC}" = Windows Live Essentials
"{9846E46F-07E0-4BDF-985A-E3FBA8C15877}" = Movie Maker
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A996B6A-846E-4A89-B9C4-17546B7BE49F}" = Burnout(TM) Paradise The Ultimate Box
"{9B2E55F8-5BA8-4A45-9682-ACB6F2CC0DA5}" = Photo Gallery
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A45B1FCC-C091-45F7-90DB-967421945319}" = Windows Live Messenger
"{A5D8B1C2-4B2E-42F1-ADB4-D0308A4F5C6F}" = Windows Live Writer
"{A61E1C37-814A-42D8-8CF6-E49D729A4A9B}" = Windows Live Writer
"{A929A7EA-4DFB-48F9-AAF6-C880DF64FB73}" = Windows Live Writer
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI (11.0.03) - Deutsch
"{AEDBD563-24BB-4EE3-8366-A654DAC2D988}" = Mirror's Edge™
"{AFFBC271-AA8F-4908-BEAE-491B96AC57C4}" = Windows Live Mail
"{B19E03EA-067C-412F-A81E-271720E601AB}" = Fotogalerie
"{B2091805-8B42-44C2-AE76-AD1183E63985}" = Windows Live Family Safety
"{B27FA0A3-D80F-41A9-8BAD-C5F2D859AB22}" = Photo Common
"{B6829511-95BB-46FC-9030-957D54B8EFE2}" = Windows Live UX Platform Language Pack
"{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}" = Corel Graphics - Windows Shell Extension
"{B89EE842-D398-4EAC-A3DF-47280B285DD9}" = Windows Live Mail
"{BA73469B-D8C7-4FE3-B33C-1340D09F0709}" = Windows Live Communications Platform
"{BEE64C14-BEF1-4610-8A68-A16EAA47B882}" = Futuremark SystemInfo
"{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}" = Die*Sims™*3
"{C427F09B-25F5-49F7-9AD8-9AFD10EA925C}" = Windows Live Family Safety
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CB6BDBC7-3A11-40EC-AD7C-2B1FE89DBF00}" = Windows Live Family Safety
"{CBB00A31-1E0F-458C-BA15-0BAFF0567772}" = Windows Live Mail
"{CCDB7ADB-1643-4C30-B39D-1562CFE51420}" = Movie Maker
"{CDA04BEC-2F20-4E3C-A0E0-D75C8DE255D8}" = Windows Live Writer Resources
"{D0873221-A48B-4A2F-9D34-5F0C21725CF5}" = Windows Live Mail
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D0BEB150-2046-4F94-AE7B-EA76772592F6}" = CorelDRAW Essentials X5 - Common
"{D4329609-4102-4F8C-B83F-7FE024EEA314}" = Dead Space™ 3
"{D48BCCD6-D2E2-42F4-B8E8-D7BC10C568EC}" = Windows Live UX Platform Language Pack
"{D531FC91-6F4E-49A7-B912-15289D05B6F8}" = Photo Common
"{D555C389-F793-443A-B012-A3D70590CF3D}" = Windows Live Writer Resources
"{D5E0FFD0-60DD-4E1A-A209-EB14E424467C}" = Windows Live Family Safety
"{D71BC54E-A4E6-4E06-866C-FD6EE16EA187}" = Movie Maker
"{D77A6FED-256C-4E2F-9873-59C92C854A4E}" = Photo Common
"{D7E60152-6C65-4982-8840-B6D28BF881BD}" = CorelDRAW Essentials X5 - FR
"{D969C468-FCB8-4BFF-A480-33C0A6F7EA64}" = Windows Live Mail
"{DA22811F-4A83-4FE3-959F-1F26B64BA54B}" = Windows Live Writer
"{DC2CB432-D3B9-4F81-8ACB-7775FD5202E5}" = Photo Common
"{DDE59617-F59A-473B-BC4E-C2B81F6CD38D}" = Command & Conquer™ Alarmstufe Rot 3 Der Aufstand
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E1DA4302-1C06-4533-AF6D-9D68B01FCB34}" = Movie Maker
"{E4BE9367-168B-4B30-B198-EE37C99FB147}" = CorelDRAW Essentials X5 - Filters
"{E60D9CA8-14A6-4F56-BA12-D9D8C8004E09}" = Windows Live Messenger
"{E7BE4D1A-B529-448B-8407-889705B65185}" = CorelDRAW Essentials X5 - ES
"{EA53D435-3740-4513-A519-484D2BF659FA}" = Windows Live Writer Resources
"{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}" = CorelDRAW Essentials X5 - Setup Files
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F0DA672E-15DB-4413-BE2D-887DD1513607}" = Windows Live Writer
"{F2835483-37F2-4123-B4FE-0E77D58447F2}" = Far Cry 2
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{F97E3841-CA9D-4964-9D64-26066241D26F}" = Microsoft Games for Windows - LIVE
"{FA6AF809-9A80-423A-A57A-C7D726A04E4C}" = CorelDRAW Essentials X5 - EN
"{FE58D81E-30CE-4C73-9A52-28E886B62B91}" = Windows Live Writer Resources
"{FE8DFDD0-A543-4A83-B7A9-C411138194D5}" = Galerie de photos
"{FECB76C1-1C1D-4A84-8D47-5754C74B5A5E}" = Junk Mail filter update
"3FD0C489-0F02-481a-A3E1-9754CD396761" = Intel® Watchdog Timer Driver (Intel® WDT)
"553E35CD-0415-41bc-B39A-410375E88534" = ACPI Driver Installer
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Afraid of Monsters: Director's Cut" = Afraid of Monsters: Director's Cut v1.0
"avast" = avast! Internet Security
"Battlelog Web Plugins" = Battlelog Web Plugins
"Blood II: The Chosen_is1" = Blood II: The Chosen
"Crysis WARHEAD(R)" = Crysis WARHEAD(R)
"ESN Sonar-0.70.4" = ESN Sonar
"Freemake Video Converter_is1" = Freemake Video Converter Version 4.0.2
"GFWL_{43430FA0-49F0-4B13-B4C5-611000008100}" = Super Street Fighter IV: Arcade Edition
"GOGPACKONEUNITWHOLEBLOOD_is1" = One Unit Whole Blood
"GOGPACKREDNECKRAMPAGE_is1" = Redneck Rampage Collection
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"Hurrican_is1" = Hurrican 1.0.0.4
"InstallShield_{DF446558-ADF7-4884-9B2D-281979CCE71F}" = Qualcomm Atheros Killer Network Manager
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Mozilla Firefox 23.0.1 (x86 de)" = Mozilla Firefox 23.0.1 (x86 de)
"Mozilla Thunderbird 17.0.8 (x86 de)" = Mozilla Thunderbird 17.0.8 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Nullsoft Tray Control Icon Pack" = Nullsoft Tray Control Icon Pack 2.2
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"OpenAL" = OpenAL
"Origin" = Origin
"Painkiller Black_is1" = Painkiller Black
"PCSUITE_SHREDDER_PRO_is1" = PCSUITE SHREDDER
"PunkBusterSvc" = PunkBuster Services
"Secunia PSI" = Secunia PSI (3.0.0.7011)
"Steam App 102840" = Shank 2
"Steam App 104320" = Red Orchestra 2: Heroes of Stalingrad Beta
"Steam App 104900" = ORION: Dino Horde
"Steam App 108800" = Crysis 2 Maximum Edition
"Steam App 12200" = Bully: Scholarship Edition
"Steam App 12210" = Grand Theft Auto IV
"Steam App 1250" = Killing Floor
"Steam App 17410" = Mirror's Edge
"Steam App 17470" = Dead Space
"Steam App 202970" = Call of Duty: Black Ops II
"Steam App 202990" = Call of Duty: Black Ops II - Multiplayer
"Steam App 204080" = The Showdown Effect
"Steam App 207690" = Botanicula
"Steam App 209790" = Splice
"Steam App 212910" = Call of Duty: Black Ops II - Zombies
"Steam App 217140" = Rise of the Triad
"Steam App 220780" = Thomas Was Alone
"Steam App 220860" = McPixel
"Steam App 223220" = Giana Sisters: Twisted Dreams
"Steam App 223470" = POSTAL 2 Complete
"Steam App 223710" = Cry of Fear
"Steam App 224780" = Rising Storm Beta
"Steam App 225160" = Shadow Warrior Classic Redux
"Steam App 226700" = Infestation: Survivor Stories
"Steam App 238050" = The Apogee Throwback Pack
"Steam App 24740" = Burnout Paradise: The Ultimate Box
"Steam App 24800" = Command and Conquer: Red Alert 3 - Uprising
"Steam App 35420" = Killing Floor Mod: Defence Alliance 2
"Steam App 35450" = Rising Storm/Red Orchestra 2 Multiplayer
"Steam App 41070" = Serious Sam 3: BFE
"Steam App 47790" = Medal of Honor(TM) Single Player
"Steam App 47830" = Medal of Honor(TM) Multiplayer
"Steam App 57300" = Amnesia: The Dark Descent
"Steam App 63710" = BIT.TRIP RUNNER
"Steam App 65800" = Dungeon Defenders
"Steam App 7520" = Two Worlds II
"Steam App 8190" = Just Cause 2
"Steam App 91700" = E.Y.E: Divine Cybermancy
"Steam App 9200" = RAGE
"Steam App 96400" = Shoot Many Robots
"TrueCrypt" = TrueCrypt
"VLC media player" = VLC media player 2.0.8
"Win7 Taskbar" = Win7 Taskbar v1.13
"Winamp" = Winamp
"WinLiveSuite" = Windows Live Essentials

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3674264657-2911685468-1046851556-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uni nstall]
"Winamp Detect" = Winamp Erkennungs-Plug-in ========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 17.08.2013 07:25:38 | Computer Name = Benutzer###-PC | Source = WinMgmt | ID = 10
Description =

Error - 17.08.2013 11:54:47 | Computer Name = Benutzer###-PC | Source = NvStreamSvc | ID = 131073
Description =

Error - 17.08.2013 11:54:47 | Computer Name = Benutzer###-PC | Source = NvStreamSvc | ID = 131073
Description =

Error - 17.08.2013 11:56:35 | Computer Name = Benutzer###-PC | Source = WinMgmt | ID = 10
Description =

Error - 17.08.2013 11:57:29 | Computer Name = Benutzer###-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: PSIA.exe, Version: 3.0.0.7011, Zeitstempel:
0x51d3d69b Name des fehlerhaften Moduls: ole32.dll, Version: 6.1.7601.17514, Zeitstempel:
0x4ce7b96f Ausnahmecode: 0xc000001d Fehleroffset: 0x000485fe ID des fehlerhaften Prozesses:
0xb74 Startzeit der fehlerhaften Anwendung: 0x01ce9b621938019b Pfad der fehlerhaften
Anwendung: C:\Program Files (x86)\Secunia\PSI\PSIA.exe Pfad des fehlerhaften Moduls:
C:\Windows\syswow64\ole32.dll Berichtskennung: b76ee8fc-0755-11e3-93c0-d43d7ebe5204

Error - 17.08.2013 11:57:29 | Computer Name = Benutzer###-PC | Source = Application Error | ID = 1005
Description = Aus einem der folgenden Gründe kann nicht auf die Datei "" zugegriffen
werden: Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der
gespeicherten Datei bzw. den auf dem Computer installierten Speichertreibern, oder
der Datenträger fehlt. Das Programm Secunia PSI Agent wurde wegen dieses Fehlers
geschlossen. Programm: Secunia PSI Agent Datei: Der Fehlerwert ist im Abschnitt "Zusätzliche
Dateien" aufgelistet. Benutzeraktion 1. Öffnen Sie die Datei erneut. Diese Situation
ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das
Programm erneut ausgeführt wird. 2. Wenn Sie weiterhin nicht auf die Datei zugreifen
können und - diese sich im Netzwerk befindet, dann sollte der Netzwerkadministrator
überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem
Server hergestellt werden kann. - diese sich auf einem Wechseldatenträger, wie z.
B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig
in den Computer eingelegt ist. 3. Überprüfen und reparieren Sie das Dateisystem,
indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben
Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK
/F ein, und drücken Sie die EINGABETASTE. 4. Stellen Sie die Datei von einer Sicherungskopie
wieder her, wenn das Problem weiterhin besteht. 5. Überprüfen Sie, ob andere Dateien
auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist,
ist der Datenträger eventuell beschädigt. Wenden Sie sich an den Administrator
oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten,
wenn es sich um eine Festplatte handelt. Zusätzliche Daten Fehlerwert: 00000000 Datenträgertyp:
0

Error - 17.08.2013 19:13:43 | Computer Name = Benutzer###-PC | Source = NvStreamSvc | ID = 131073
Description =

Error - 17.08.2013 19:13:43 | Computer Name = Benutzer###-PC | Source = NvStreamSvc | ID = 131073
Description =

Error - 17.08.2013 19:15:32 | Computer Name = Benutzer###-PC | Source = WinMgmt | ID = 10
Description =

Error - 17.08.2013 19:22:00 | Computer Name = Benutzer###-PC | Source = NvStreamSvc | ID = 131073
Description =

[ System Events ]
Error - 21.08.2013 07:15:37 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: %%2

Error - 21.08.2013 17:03:41 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: %%2

Error - 22.08.2013 03:13:51 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: %%2

Error - 22.08.2013 05:00:53 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: %%2

Error - 23.08.2013 05:48:32 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: %%2

Error - 23.08.2013 07:06:35 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: %%2

Error - 23.08.2013 08:26:23 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
Windows-Fehlerberichterstattungsdienst erreicht.

Error - 23.08.2013 08:27:13 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
Windows-Fehlerberichterstattungsdienst erreicht.

Error - 23.08.2013 08:27:44 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
Windows-Fehlerberichterstattungsdienst erreicht.

Error - 23.08.2013 08:28:15 | Computer Name = Benutzer###-PC | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
Windows-Fehlerberichterstattungsdienst erreicht.


< End of report >
         
--- --- ---
__________________


Alt 19.09.2013, 15:33   #3
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Hallo zusammen,

habe mal das JRT laufen lassen; er meldete dass ein "bad module" gefunden wurde, ich sollte zurücksetzen. Im Bericht ist aber nix zu lesen:


Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.1 (09.15.2013:1)
OS: Windows 7 Home Premium x64
Ran by Admin on 19.09.2013 at 16:23:43,86
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.09.2013 at 16:25:40,44
Computer was rebooted
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Dann noch FRST Log:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-09-2013
Ran by benutzer (administrator) on ADMIN-PC on 19-09-2013 16:26:20
Running from D:\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\WINDOWS\SYSTEM32\NVVSVC.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\PROGRAM FILES\NVIDIA CORPORATION\DISPLAY\NVXDSYNC.EXE
(NVIDIA Corporation) C:\WINDOWS\SYSTEM32\NVVSVC.EXE
(AVAST Software) C:\PROGRAM FILES\AVAST\AVASTSVC.EXE
(AVAST Software) C:\PROGRAM FILES\AVAST\AFWSERV.EXE
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BBSvc.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\PROGRAM FILES (X86)\NVIDIA CORPORATION\NVIDIA UPDATE CORE\DAEMONU.EXE
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Windows\SysWOW64\PnkBstrB.exe
(Protexis Inc.) c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
() C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\BFNSERVICE.EXE
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Microsoft Corp.) C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\WINDOWS LIVE\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\PROGRAM FILES (X86)\CORETEMP\CORE TEMP.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(Crawler.com) C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORSHIELD.EXE
(The Eraser Project) C:\PROGRAM FILES\ERASER\ERASER.EXE
(Crawler.com) C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE
(Logitech Inc.) C:\PROGRAM FILES\LOGITECH GAMING SOFTWARE\LCORE.EXE
(Valve Corporation) C:\PROGRAM FILES (X86)\STEAM\STEAM.EXE
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(TrueCrypt Foundation) C:\Program Files\TrueCrypt\TrueCrypt.exe
() C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\KILLERNETMANAGER.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) USB 3.0 EXTENSIBLE HOST CONTROLLER DRIVER\APPLICATION\IUSB3MON.EXE
(AVAST Software) C:\PROGRAM FILES\AVAST\AVASTUI.EXE
(Oracle Corporation) C:\PROGRAM FILES (X86)\COMMON FILES\JAVA\JAVA UPDATE\JUSCHED.EXE
(NVIDIA Corporation) C:\PROGRAM FILES\NVIDIA CORPORATION\DISPLAY\NVTRAY.EXE
(NVIDIA Corporation) C:\PROGRAM FILES\NVIDIA CORPORATION\DISPLAY\NVTRAY.EXE
(Valve Corporation) C:\PROGRAM FILES (X86)\COMMON FILES\STEAM\STEAMSERVICE.EXE
(Intel Corporation) C:\PROGRAM FILES\INTEL\INTEL(R) RAPID STORAGE TECHNOLOGY\IASTORICON.EXE
(Intel Corporation) C:\PROGRAM FILES\INTEL\INTEL(R) RAPID STORAGE TECHNOLOGY\IASTORDATAMGRSVC.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\DAL\JHI_SERVICE.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\LMS\LMS.EXE
(Intel(R) Corporation) C:\PROGRAM FILES (X86)\INTEL\EXTREME TUNING UTILITY\XTUSERVICE.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) INTEGRATED CLOCK CONTROLLER SERVICE\ICCPROXY.EXE

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAStorIcon] - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286704 2013-03-22] (Intel Corporation)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028896 2013-08-27] (NVIDIA Corporation)
HKLM\...\Run: [SpywareTerminatorShield] - C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2777736 2013-04-03] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] - C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3684488 2013-04-03] (Crawler.com)
HKLM\...\Run: [Eraser] - C:\PROGRA~1\Eraser\Eraser.exe [980920 2012-05-22] (The Eraser Project)
HKLM\...\Run: [Launch LCore] - C:\Program Files\Logitech Gaming Software\LCore.exe [7477016 2013-04-25] (Logitech Inc.)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\steam.exe [1811368 2013-09-06] (Valve Corporation)
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [TrueCrypt] - C:\Program Files\TrueCrypt\TrueCrypt.exe [1516496 2013-07-23] (TrueCrypt Foundation)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20684656 2013-07-25] (Skype Technologies S.A.)
HKLM-x32\...\Run: [USB3MON] - C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [avast] - C:\Program Files\Avast\avastUI.exe [4858968 2013-08-30] (AVAST Software)
HKLM-x32\...\Run: [BingDesktop] - C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2249352 2013-06-20] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Startup: C:\Users\benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x71BA8C29D4ABCE01
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Avast\aswWebRepIE.dll (AVAST Software)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default
FF NewTab: https://www.google.com
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_168.dll ()
FF Plugin: @java.com/DTPlugin,version=10.40.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.40.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.40.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.40.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3503.0728 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 - C:\Program Files (x86)\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Deutsches Wörterbuch - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\de-DE@dictionaries.addons.mozilla.org
FF Extension: British English Dictionary (Updated) - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\en-gb@flyingtophat.co.uk
FF Extension: GoogleSharing - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\googlesharing@extension.thoughtcrime.org
FF Extension: WOT - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: DownloadHelper - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: elemhidehelper - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\elemhidehelper@adblockplus.org.xpi
FF Extension: langpack-en-GB - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\langpack-en-GB@firefox.mozilla.org.xpi
FF Extension: Noia4Options - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\Noia4Options@ArisT2.xpi
FF Extension: No Name - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
FF Extension: No Name - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: No Name - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi
FF Extension: No Name - C:\Users\benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\Avast\WebRep\FF
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\Avast\AvastSvc.exe [46808 2013-08-30] (AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast\afwServ.exe [137960 2013-08-30] (AVAST Software)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173192 2013-06-20] (Microsoft Corp.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-03-22] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [14997280 2013-08-27] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75064 2013-08-15] ()
R2 PnkBstrB; C:\Windows\SysWow64\PnkBstrB.exe [189248 2013-08-15] ()
R2 Qualcomm Atheros Killer Service; C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe [490496 2013-04-11] ()
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1149104 2013-04-03] (Crawler.com)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [15888 2013-04-01] (Intel(R) Corporation)
S3 aspnet_state; %SystemRoot%\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [x]

==================== Drivers (Whitelisted) ====================

R3 AcpiCtlDrv; C:\Windows\System32\DRIVERS\AcpiCtlDrv.sys [25880 2012-07-17] (Intel Corporation)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-08-30] (AVAST Software)
R0 aswNdis; C:\Windows\System32\DRIVERS\aswNdis.sys [12368 2013-03-13] (ALWIL Software)
R0 aswNdis2; C:\Windows\System32\Drivers\aswNdis2.sys [270824 2013-08-30] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-08-30] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-08-30] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-08-30] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [204880 2013-08-30] ()
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [66928 2013-04-11] (Qualcomm Atheros, Inc.)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28656 2013-03-22] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R3 Ke2200; C:\Windows\System32\DRIVERS\e22w7x64.sys [165824 2013-04-11] (Qualcomm Atheros, Inc.)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-08-20] (NVIDIA Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [142072 2013-06-14] (Ray Hinchliffe)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [142072 2013-06-14] (Ray Hinchliffe)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2013-07-12] (Windows (R) Win 7 DDK provider)
R3 ALSysIO; \??\C:\Users\benutzer\AppData\Local\Temp\ALSysIO64.sys [x]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [x]
S3 MSICDSetup; \??\E:\CDriver64.sys [x]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [x]
S4 SecureLockWare_EncryptFilterDriver; \SystemRoot\SYSTEM32\DRIVERS\ENCRFIL.SYS [x]
S4 SecureLockWare_EncryptFilterDriver2; \SystemRoot\SYSTEM32\DRIVERS\SLWFIL.SYS [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-19 16:26 - 2013-09-19 16:26 - 00000000 ____D C:\FRST
2013-09-19 16:25 - 2013-09-19 16:25 - 00000651 _____ C:\Users\benutzer\Desktop\JRT.txt
2013-09-19 16:21 - 2013-09-19 16:21 - 00000000 ____D C:\Windows\ERUNT
2013-09-18 20:05 - 2013-09-18 20:05 - 00000000 ____D C:\Program Files (x86)\Firefox
2013-09-15 22:59 - 2013-09-15 22:59 - 00000000 ____D C:\Users\benutzer\Documents\Hard Reset Extended
2013-09-15 22:11 - 2013-09-15 22:11 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-09-15 22:11 - 2013-09-15 22:11 - 00000000 ____D C:\Program Files (x86)\Java
2013-09-15 22:08 - 2013-09-15 22:08 - 00312744 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2013-09-15 22:08 - 2013-09-15 22:08 - 00000000 ____D C:\Program Files\Java
2013-09-15 22:06 - 2013-09-15 22:11 - 00000000 ____D C:\ProgramData\Oracle
2013-09-15 22:06 - 2013-09-15 22:08 - 01095080 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2013-09-15 22:06 - 2013-09-15 22:08 - 00973736 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2013-09-15 19:21 - 2013-09-15 19:23 - 00000000 ____D C:\Users\benutzer\AppData\Local\Sniper Elite Zombie Army
2013-09-15 19:05 - 2013-09-15 19:05 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-09-15 19:05 - 1997-08-14 16:31 - 00098816 _____ (Eidos plc) C:\Windows\SysWOW64\Dec130.dll
2013-09-15 19:05 - 1997-08-14 16:24 - 00089600 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Winsdec.dll
2013-09-15 19:05 - 1997-08-14 16:17 - 00117248 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Edec.dll
2013-09-15 19:05 - 1997-08-14 16:06 - 00060416 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Winplay.dll
2013-09-15 19:05 - 1997-08-14 11:10 - 00080896 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Winstr.dll
2013-09-15 19:04 - 2013-09-15 19:04 - 00000711 _____ C:\Users\Public\Desktop\Tomb Raider - Anniversary.lnk
2013-09-15 18:45 - 1998-10-21 18:43 - 00328704 _____ (InstallShield Software Corporation ) C:\Windows\IsUn0407.exe
2013-09-15 18:41 - 2013-09-15 18:41 - 00000729 _____ C:\Users\Public\Desktop\Tomb Raider - The Angel of Darkness.lnk
2013-09-15 18:40 - 2013-09-15 18:40 - 00000937 _____ C:\Users\Public\Desktop\Tomb Raider Chronicles.lnk
2013-09-15 18:40 - 2013-09-15 18:40 - 00000929 _____ C:\Users\Public\Desktop\Tomb Raider - The Last Revelation.lnk
2013-09-15 14:39 - 2013-09-15 14:39 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_wpdcomp_01_09_00.Wdf
2013-09-10 23:57 - 2013-09-15 22:03 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-09-10 23:57 - 2013-09-10 23:57 - 00000000 ____D C:\ProgramData\Licenses
2013-09-10 23:46 - 2013-08-10 07:22 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-10 23:46 - 2013-08-10 07:22 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-10 23:46 - 2013-08-10 07:22 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-10 23:46 - 2013-08-10 07:21 - 19246592 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-10 23:46 - 2013-08-10 07:21 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-10 23:46 - 2013-08-10 07:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-10 23:46 - 2013-08-10 05:59 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-10 23:46 - 2013-08-10 05:59 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 14332928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 02048000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-10 23:46 - 2013-08-10 05:17 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-10 23:46 - 2013-08-10 05:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-10 23:46 - 2013-08-10 04:27 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-10 23:46 - 2013-08-10 04:17 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-10 23:30 - 2013-08-08 03:20 - 03155456 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-10 23:30 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2013-09-10 23:30 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-09-10 23:30 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-09-10 23:30 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-09-10 23:30 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-09-10 23:30 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-09-10 23:30 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-09-10 23:30 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-09-10 23:30 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-09-10 23:30 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-09-10 23:30 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-09-10 23:30 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-09-10 23:30 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-09-10 23:30 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-09-10 23:30 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-09-10 23:30 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-09-10 23:30 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-09-10 23:30 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-09-10 23:30 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-09-10 23:30 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-09-10 23:30 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-10 23:30 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-09-10 23:30 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-09-10 23:30 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-09-10 23:30 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-09-10 22:12 - 2013-09-10 22:12 - 00000000 ____D C:\Users\benutzer\Pavark
2013-09-10 21:33 - 2013-09-10 21:33 - 00000000 ____D C:\Users\benutzer\Downloads\Malwarebytes Anti-rootkit
2013-09-10 00:09 - 2013-09-11 01:24 - 00000000 ____D C:\Kaspersky Rescue Disk 10.0
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Safer Networking
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Program Files (x86)\Safer Networking
2013-09-07 14:13 - 2013-09-07 15:07 - 00000000 ____D C:\Program Files\Logon Screen
2013-09-06 17:29 - 2013-09-19 16:23 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Skype
2013-09-06 17:29 - 2013-09-07 17:34 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-09-06 17:29 - 2013-09-07 17:34 - 00000000 ____D C:\ProgramData\Skype
2013-08-31 14:28 - 2013-08-20 15:33 - 00039200 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2013-08-31 14:28 - 2013-08-20 15:32 - 00028448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2013-08-25 20:33 - 2013-08-25 20:35 - 00008107 _____ C:\Windows\w7dsd.reg
2013-08-25 20:33 - 2013-08-25 20:35 - 00008089 _____ C:\Windows\w7dse.reg
2013-08-25 20:33 - 2013-08-25 20:33 - 00275360 _____ (Microsoft Corporation) C:\Windows\system32\DreamScene.dll
2013-08-25 20:15 - 2008-03-18 04:07 - 00275360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DreamScene.dll
2013-08-23 11:54 - 2013-09-09 19:42 - 00000000 ____D C:\AdwCleaner
2013-08-22 01:17 - 2013-08-23 16:30 - 00000000 ___RD C:\Users\benutzer\Desktop\Games
2013-08-20 22:38 - 2013-08-20 22:38 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Afraid of Monsters Director's Cut

==================== One Month Modified Files and Folders =======

2013-09-19 16:26 - 2013-09-19 16:26 - 00000000 ____D C:\FRST
2013-09-19 16:25 - 2013-09-19 16:25 - 00000651 _____ C:\Users\benutzer\Desktop\JRT.txt
2013-09-19 16:23 - 2013-09-06 17:29 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Skype
2013-09-19 16:23 - 2013-07-17 10:01 - 00003688 _____ C:\Windows\PFRO.log
2013-09-19 16:23 - 2013-07-15 12:04 - 00023091 _____ C:\Windows\setupact.log
2013-09-19 16:23 - 2013-07-12 18:55 - 00000000 ____D C:\Program Files (x86)\Steam
2013-09-19 16:23 - 2013-07-12 14:14 - 00000000 ____D C:\ProgramData\Spyware Terminator
2013-09-19 16:23 - 2013-07-10 13:29 - 00000000 ____D C:\ProgramData\NVIDIA
2013-09-19 16:23 - 2013-07-10 13:24 - 00000000 ____D C:\ProgramData\Bigfoot Networks
2013-09-19 16:23 - 2011-04-12 09:43 - 00708288 _____ C:\Windows\system32\perfh007.dat
2013-09-19 16:23 - 2011-04-12 09:43 - 00153378 _____ C:\Windows\system32\perfc007.dat
2013-09-19 16:23 - 2009-07-14 07:13 - 01645378 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-19 16:23 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-19 16:23 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-19 16:22 - 2013-07-12 13:52 - 01203772 _____ C:\Windows\WindowsUpdate.log
2013-09-19 16:22 - 2009-07-14 06:45 - 00025392 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-19 16:22 - 2009-07-14 06:45 - 00025392 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-19 16:21 - 2013-09-19 16:21 - 00000000 ____D C:\Windows\ERUNT
2013-09-18 23:51 - 2013-07-12 15:01 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-18 23:25 - 2013-08-12 17:34 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\vlc
2013-09-18 20:50 - 2013-07-17 00:59 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\dvdcss
2013-09-18 20:08 - 2013-07-12 14:18 - 00000000 ____D C:\Users\benutzer\AppData\Local\Mozilla
2013-09-18 20:06 - 2013-08-18 11:26 - 00000000 ____D C:\Program Files (x86)\Firefox.bak
2013-09-18 20:06 - 2013-07-12 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-09-18 20:05 - 2013-09-18 20:05 - 00000000 ____D C:\Program Files (x86)\Firefox
2013-09-15 22:59 - 2013-09-15 22:59 - 00000000 ____D C:\Users\benutzer\Documents\Hard Reset Extended
2013-09-15 22:11 - 2013-09-15 22:11 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-09-15 22:11 - 2013-09-15 22:11 - 00000000 ____D C:\Program Files (x86)\Java
2013-09-15 22:11 - 2013-09-15 22:06 - 00000000 ____D C:\ProgramData\Oracle
2013-09-15 22:11 - 2013-07-23 15:22 - 00868264 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-09-15 22:11 - 2013-07-23 15:22 - 00790440 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-09-15 22:08 - 2013-09-15 22:08 - 00312744 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2013-09-15 22:08 - 2013-09-15 22:08 - 00000000 ____D C:\Program Files\Java
2013-09-15 22:08 - 2013-09-15 22:06 - 01095080 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2013-09-15 22:08 - 2013-09-15 22:06 - 00973736 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2013-09-15 22:03 - 2013-09-10 23:57 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-09-15 22:03 - 2013-07-12 15:01 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-09-15 22:02 - 2013-07-12 15:01 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-09-15 22:02 - 2013-07-12 15:01 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-15 20:04 - 2013-07-16 19:31 - 00000000 ____D C:\Users\benutzer\AppData\Local\CrashDumps
2013-09-15 19:23 - 2013-09-15 19:21 - 00000000 ____D C:\Users\benutzer\AppData\Local\Sniper Elite Zombie Army
2013-09-15 19:19 - 2013-07-15 16:23 - 00440244 _____ C:\Windows\DirectX.log
2013-09-15 19:05 - 2013-09-15 19:05 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-09-15 19:04 - 2013-09-15 19:04 - 00000711 _____ C:\Users\Public\Desktop\Tomb Raider - Anniversary.lnk
2013-09-15 18:41 - 2013-09-15 18:41 - 00000729 _____ C:\Users\Public\Desktop\Tomb Raider - The Angel of Darkness.lnk
2013-09-15 18:40 - 2013-09-15 18:40 - 00000937 _____ C:\Users\Public\Desktop\Tomb Raider Chronicles.lnk
2013-09-15 18:40 - 2013-09-15 18:40 - 00000929 _____ C:\Users\Public\Desktop\Tomb Raider - The Last Revelation.lnk
2013-09-15 14:55 - 2013-07-25 10:51 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Winamp
2013-09-15 14:39 - 2013-09-15 14:39 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_wpdcomp_01_09_00.Wdf
2013-09-12 20:35 - 2013-07-16 22:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-09-11 01:24 - 2013-09-10 00:09 - 00000000 ____D C:\Kaspersky Rescue Disk 10.0
2013-09-10 23:57 - 2013-09-10 23:57 - 00000000 ____D C:\ProgramData\Licenses
2013-09-10 23:48 - 2013-07-12 13:54 - 00000000 ___RD C:\Users\benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-10 23:48 - 2013-07-12 13:54 - 00000000 ___RD C:\Users\benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-10 23:47 - 2009-07-14 06:45 - 00400608 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-10 23:46 - 2013-07-12 14:34 - 00000000 ____D C:\Windows\system32\MRT
2013-09-10 23:45 - 2013-04-22 13:35 - 79143768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-09-10 22:12 - 2013-09-10 22:12 - 00000000 ____D C:\Users\benutzer\Pavark
2013-09-10 22:12 - 2013-07-12 13:52 - 00000000 ____D C:\Users\benutzer
2013-09-10 21:38 - 2013-08-13 16:52 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-09-10 21:33 - 2013-09-10 21:33 - 00000000 ____D C:\Users\benutzer\Downloads\Malwarebytes Anti-rootkit
2013-09-09 19:42 - 2013-08-23 11:54 - 00000000 ____D C:\AdwCleaner
2013-09-07 17:34 - 2013-09-06 17:29 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-09-07 17:34 - 2013-09-06 17:29 - 00000000 ____D C:\ProgramData\Skype
2013-09-07 16:34 - 2013-07-12 14:13 - 00003894 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-09-07 16:34 - 2013-07-12 14:13 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-09-07 16:34 - 2013-07-12 14:12 - 00000000 ____D C:\Program Files\Avast
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Safer Networking
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Program Files (x86)\Safer Networking
2013-09-07 15:45 - 2012-04-13 03:15 - 00376320 _____ (hxxp://www.julien-manici.com/) C:\Users\benutzer\Desktop\Win7LogonBackgroundChanger.exe
2013-09-07 15:07 - 2013-09-07 14:13 - 00000000 ____D C:\Program Files\Logon Screen
2013-09-07 15:07 - 2013-07-15 17:14 - 00000000 ____D C:\Users\Globuli
2013-09-07 15:07 - 2013-07-13 02:21 - 00000000 ____D C:\Program Files\CCleaner portable
2013-09-07 15:07 - 2013-07-12 14:37 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\GHISLER
2013-09-07 15:07 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-09-07 15:07 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-08-31 14:29 - 2013-07-10 13:28 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-08-30 09:48 - 2013-07-12 22:08 - 00270824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNdis2.sys
2013-08-30 09:48 - 2013-07-12 22:08 - 00131232 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFW.sys
2013-08-30 09:48 - 2013-07-12 22:08 - 00022600 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00204880 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-30 09:47 - 2013-07-12 14:13 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-30 09:47 - 2013-07-12 14:12 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-25 20:35 - 2013-08-25 20:33 - 00008107 _____ C:\Windows\w7dsd.reg
2013-08-25 20:35 - 2013-08-25 20:33 - 00008089 _____ C:\Windows\w7dse.reg
2013-08-25 20:33 - 2013-08-25 20:33 - 00275360 _____ (Microsoft Corporation) C:\Windows\system32\DreamScene.dll
2013-08-23 16:30 - 2013-08-22 01:17 - 00000000 ___RD C:\Users\benutzer\Desktop\Games
2013-08-20 22:38 - 2013-08-20 22:38 - 00000000 ____D C:\Users\benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Afraid of Monsters Director's Cut
2013-08-20 15:33 - 2013-08-31 14:28 - 00039200 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2013-08-20 15:32 - 2013-08-31 14:28 - 00028448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2013-08-20 15:32 - 2013-07-31 10:40 - 00029984 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2013-08-20 00:08 - 2013-07-13 16:36 - 00000000 ____D C:\ProgramData\Electronic Arts

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-12 12:59

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Und FRS Extras noch:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-09-2013
Ran by benutzer at 2013-09-19 16:26:35
Running from D:\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

3DMark 11 (x32 Version: 1.0.5)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
ACPI Driver Installer (x32 Version: 2.1)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.168)
Adobe Reader XI (11.0.04) - Deutsch (x32 Version: 11.0.04)
Afraid of Monsters: Director's Cut v1.0 (x32 Version: v1.0)
Amnesia: The Dark Descent (x32)
avast! Internet Security (x32 Version: 8.0.1497.0)
Battlefield 3™ (x32 Version: 1.0.0.0)
Battlelog Web Plugins (x32 Version: 2.1.7)
Bing Bar (x32 Version: 7.1.362.0)
Bing-Desktop (x32 Version: 1.3.171.0)
BIT.TRIP RUNNER (x32)
Blood II: The Chosen (x32)
Botanicula (x32)
Bully: Scholarship Edition (x32)
Burnout Paradise: The Ultimate Box (x32)
Burnout(TM) Paradise The Ultimate Box (x32 Version: 1.1.0.0)
Call of Duty: Black Ops II - Multiplayer (x32)
Call of Duty: Black Ops II - Zombies (x32)
Call of Duty: Black Ops II (x32)
Command & Conquer™ Alarmstufe Rot 3 Der Aufstand (x32 Version: 1.0.1.0)
Command and Conquer: Red Alert 3 - Uprising (x32)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.0.686)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686)
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686)
CorelDRAW Essentials X5 - Common (x32 Version: 15.3)
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3)
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3)
CorelDRAW Essentials X5 - DE (x32 Version: 15.3)
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3)
CorelDRAW Essentials X5 - EN (x32 Version: 15.3)
CorelDRAW Essentials X5 - ES (x32 Version: 15.3)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0)
CorelDRAW Essentials X5 - Extra Content (x32)
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3)
CorelDRAW Essentials X5 - FR (x32 Version: 15.3)
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3)
CorelDRAW Essentials X5 - IT (x32 Version: 15.3)
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3)
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0)
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3)
CorelDRAW Essentials X5 - WT (x32 Version: 15.3)
CorelDRAW Essentials X5 (x32 Version: 15.2.0.686)
CorelDRAW Essentials X5 (x32 Version: 15.3)
Cry of Fear (x32)
Crysis 2 Maximum Edition (x32)
Crysis WARHEAD(R) (x32 Version: 1.0)
Crysis WARHEAD(R) (x32)
Crysis(R) (x32 Version: 1.00.0000)
Crysis® 2 (x32 Version: 1.9.0.0)
Crysis®3 (x32 Version: 1.0.0.0)
D3DX10 (x32 Version: 15.4.2368.0902)
Dead Space (x32)
Dead Space™ (x32 Version: 1.0.222.0)
Dead Space™ 3 (x32 Version: 1.0.0.0)
Die Sims™ 3 Late Night (x32 Version: 6.0.81)
Die Sims™ 3 Luxus-Accessoires (x32 Version: 3.0.38)
Die*Sims™*3 (x32 Version: 1.42.130)
Duke Nukem 3D: Megaton Edition (x32)
Dungeon Defenders (x32)
E.Y.E: Divine Cybermancy (x32)
Eraser 6.0.10.2620 (Version: 6.0.2620)
ESN Sonar (x32 Version: 0.70.4)
Far Cry 2 (x32 Version: 1.03.00)
Fotogalerie (x32 Version: 16.4.3503.0728)
Freemake Video Converter Version 4.0.2 (x32 Version: 4.0.2)
Futuremark SystemInfo (x32 Version: 4.17.0)
Galería de fotos (x32 Version: 16.4.3503.0728)
Galeria fotografii (x32 Version: 16.4.3503.0728)
Galerie de photos (x32 Version: 16.4.3503.0728)
GeForce Experience NvStream Client Components (Version: 0.1.87)
Giana Sisters: Twisted Dreams (x32)
GOG.com Tomb Raider 4+5
Grand Theft Auto IV (x32)
Hard Reset (x32)
HP Deskjet 1050 J410 series - Grundlegende Software für das Gerät (Version: 28.0.1313.0)
Hurrican 1.0.0.4 (x32 Version: 1.0.0.4)
Infestation: Survivor Stories (x32)
Intel(R) Control Center (x32 Version: 1.2.1.1011)
Intel(R) Management Engine Components (x32 Version: 9.0.0.1323)
Intel(R) Rapid Storage Technology (Version: 12.5.0.1066)
Intel(R) USB 3.0 eXtensible Host Controller Driver (x32 Version: 2.5.0.19)
Intel® Trusted Connect Service Client (Version: 1.27.798.1)
Intel® Watchdog Timer Driver (Intel® WDT) (x32)
Java 7 Update 40 (64-bit) (Version: 7.0.400)
Java 7 Update 40 (x32 Version: 7.0.400)
Java Auto Updater (x32 Version: 2.1.9.8)
Junk Mail filter update (x32 Version: 16.4.3503.0728)
Just Cause 2 (x32)
Killing Floor (x32)
Killing Floor Mod: Defence Alliance 2 (x32)
Logitech Gaming Software (Version: 8.45.88)
Logitech Gaming Software 8.46 (Version: 8.46.27)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McPixel (x32)
Medal of Honor (TM) (x32 Version: 1.0.0.0)
Medal of Honor(TM) Multiplayer (x32)
Medal of Honor(TM) Single Player (x32)
Microsoft .NET Framework 1.1 (x32 Version: 1.1.4322)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (x32 Version: 3.5.30730.0)
Microsoft Games for Windows - LIVE (x32 Version: 3.3.24.0)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)
Microsoft Office (x32 Version: 15.0.4454.1510)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server Compact 3.5 SP2 ENU (x32 Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (Version: 3.5.8080.0)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Mirror's Edge (x32)
Mirror's Edge™ (x32 Version: 1.0.1.0)
Movie Maker (x32 Version: 16.4.3503.0728)
Mozilla Firefox 24.0 (x86 de) (x32 Version: 24.0)
Mozilla Maintenance Service (x32 Version: 24.0)
Mozilla Thunderbird 17.0.8 (x86 de) (x32 Version: 17.0.8)
MSI Intel Extreme Tuning Utility (x32 Version: 4.0.6.305)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1108.0727)
Nullsoft Tray Control Icon Pack 2.2 (x32 Version: 2.2)
NVIDIA 3D Vision Controller-Treiber 320.49 (Version: 320.49)
NVIDIA 3D Vision Treiber 320.49 (Version: 320.49)
NVIDIA GeForce Experience 1.6.1 (Version: 1.6.1)
NVIDIA Grafiktreiber 320.49 (Version: 320.49)
NVIDIA HD-Audiotreiber 1.3.24.2 (Version: 1.3.24.2)
NVIDIA Install Application (Version: 2.1002.133.902)
NVIDIA PhysX (x32 Version: 9.13.0604)
NVIDIA PhysX-Systemsoftware 9.13.0604 (Version: 9.13.0604)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.2049)
NVIDIA Systemsteuerung 320.49 (Version: 320.49)
NVIDIA Update 8.3.14 (Version: 8.3.14)
NVIDIA Update Components (Version: 8.3.14)
NVIDIA Virtual Audio 1.2.5 (Version: 1.2.5)
One Unit Whole Blood (x32 Version: 2.0.0.21)
OpenAL (x32)
Origin (x32 Version: 9.1.10.2728)
ORION: Dino Horde (x32)
Painkiller Black (x32)
PCSUITE SHREDDER (x32)
Photo Common (x32 Version: 16.4.3503.0728)
Photo Gallery (x32 Version: 16.4.3503.0728)
Poczta usługi Windows Live (x32 Version: 16.4.3503.0728)
Podstawowe programy Windows Live (x32 Version: 16.4.3503.0728)
Populous (x32 Version: 1.0.0.0)
POSTAL 2 Complete (x32)
PunkBuster Services (x32 Version: 0.989)
Qualcomm Atheros Killer Network Manager (Version: 6.1.0.574)
Qualcomm Atheros Killer Network Manager (x32 Version: 6.1.0.574)
Raccolta foto (x32 Version: 16.4.3503.0728)
RAGE (x32)
Red Orchestra 2: Heroes of Stalingrad Beta (x32)
Redneck Rampage Collection (x32 Version: 2.0.0.11)
RegAlyzer (x32 Version: 1.6.2.16)
Rise of the Triad (x32)
Rising Storm Beta (x32)
Rising Storm/Red Orchestra 2 Multiplayer (x32)
Secunia PSI (3.0.0.7011) (x32 Version: 3.0.0.7011)
Serious Sam 3: BFE (x32)
Serious Sam HD: The First Encounter (x32)
Serious Sam HD: The Second Encounter (x32)
Shadow Warrior Classic Redux (x32)
Shank 2 (x32)
SHIELD Streaming (Version: 1.05.28)
Shoot Many Robots (x32)
Skype™ 6.7 (x32 Version: 6.7.102)
Sniper Elite: Zombie Army (x32)
Splice (x32)
Spyware Terminator 2012 (x32 Version: 3.0.0.82)
SpywareBlaster 5.0 (x32 Version: 5.0.0)
Steam (x32 Version: 1.0.0.0)
Super Street Fighter IV: Arcade Edition (x32 Version: 1.0.0000.129)
System Shock 2 (x32)
The Apogee Throwback Pack (x32)
The Showdown Effect (x32)
Thomas Was Alone (x32)
Tomb Raider - The Angel of Darkness (x32)
Tomb Raider 4 + 5 (x32 Version: 2.0.0.6)
Tomb Raider II (x32)
Tomb Raider III (x32)
Tomb Raider: Anniversary 1.0 (x32)
Tomb Raider: Legend 1.2 (x32)
Total Commander 64-bit (Remove or Repair) (Version: 8.01)
TrueCrypt (x32 Version: 7.1a)
Two Worlds II (x32)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
VLC media player 2.0.8 (x32 Version: 2.0.8)
Win7 Taskbar v1.13 (x32 Version: 1.13)
Winamp (x32 Version: 5.64 )
Winamp Erkennungs-Plug-in (HKCU Version: 1.0.0.1)
Windows Live Communications Platform (x32 Version: 16.4.3503.0728)
Windows Live Essentials (x32 Version: 16.4.3503.0728)
Windows Live Family Safety (Version: 16.4.3503.0728)
Windows Live Family Safety (x32 Version: 16.4.3503.0728)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3503.0728)
Windows Live Mail (x32 Version: 16.4.3503.0728)
Windows Live Messenger (x32 Version: 16.4.3503.0728)
Windows Live MIME IFilter (Version: 16.4.3503.0728)
Windows Live Photo Common (x32 Version: 16.4.3503.0728)
Windows Live PIMT Platform (x32 Version: 16.4.3503.0728)
Windows Live SOXE (x32 Version: 16.4.3503.0728)
Windows Live SOXE Definitions (x32 Version: 16.4.3503.0728)
Windows Live UX Platform (x32 Version: 16.4.3503.0728)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3503.0728)
Windows Live Writer (x32 Version: 16.4.3503.0728)
Windows Live Writer Resources (x32 Version: 16.4.3503.0728)

==================== Restore Points  =========================

07-09-2013 13:06:20 Wiederherstellungsvorgang
07-09-2013 13:11:44 Windows Update
09-09-2013 19:52:54 Nach Scan
10-09-2013 21:28:17 Windows Update
10-09-2013 21:43:40 Windows Update
12-09-2013 18:00:50 Windows Update
12-09-2013 18:17:34 Windows Update
12-09-2013 18:34:58 Windows Update
15-09-2013 15:29:39 Microsoft Visual C++ 2005 Redistributable wird installiert
15-09-2013 15:29:51 DirectX wurde installiert
15-09-2013 16:13:06 DirectX wurde installiert
15-09-2013 17:03:12 DirectX wurde installiert
15-09-2013 17:19:33 DirectX wurde installiert
15-09-2013 20:02:48 Installed Adobe Flash Player 11 Plugin.
15-09-2013 20:06:01 Installed Java 7 Update 40 (64-bit)
15-09-2013 20:06:53 Removed Java 7 Update 25
15-09-2013 20:08:12 Removed Java 7 Update 40 (64-bit)
15-09-2013 20:08:33 Installed Java 7 Update 40 (64-bit)
15-09-2013 20:10:36 Installed Java 7 Update 40
18-09-2013 17:56:43 Windows Update
18-09-2013 19:55:30 Windows-Sicherung

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {00A6C3C4-555A-4D5F-93F4-0BDC4F50D538} - System32\Tasks\{16E9373B-3F12-4CDF-8353-E0D667AEFC42} => D:\Spiele\SteamLibrary\SteamApps\common\Rise of the Triad\Binaries\ROTTLauncher.exe [2013-09-15] ()
Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime => Sc.exe start w32time task_started
Task: {1EB44A5C-C5CF-40DC-9339-131CAC9D70F2} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-21] (Microsoft Corporation)
Task: {3BCBC19F-EF55-42EE-A381-8F9DD5E3CEE8} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\Windows\System32\lpksetup.exe [2010-11-21] (Microsoft Corporation)
Task: {42FF6960-1617-4902-B996-E3372158C5C3} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {5BE39D30-4147-4A7D-95D5-2C15E838F491} - System32\Tasks\Microsoft\Windows Defender\MpIdleTask => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {64B73840-C447-42A1-841E-C9F8431EEDB3} - System32\Tasks\Core Temp Autostart benutzer => C:\Program Files (x86)\CoreTemp\Core Temp.exe [2013-03-01] ()
Task: {6DF8FE5D-8206-47FF-8B12-F195A6E808B3} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {83ABA593-BEAA-436E-B2B9-87A02377CC03} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\System32\sdengin2.dll [2010-11-21] (Microsoft Corporation)
Task: {90465F7D-742B-4D9F-9A66-ACF4E00F4519} - System32\Tasks\avast! Emergency Update => C:\Program Files\Avast\AvastEmUpdate.exe [2013-08-30] (AVAST Software)
Task: {9A59F725-69AA-401D-8B9C-B0C6ED330648} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-15] (Adobe Systems Incorporated)
Task: {D5B277D5-E183-4ED6-9BEB-6DFC8EBFBD5B} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2013-07-10 13:28 - 2013-06-21 14:06 - 15920536 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00109496 _____ (The Eraser Project) C:\Program Files\Eraser\Eraser.Manager.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00061880 _____ (The Eraser Project) C:\Program Files\Eraser\Eraser.Util.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00099768 _____ (The Eraser Project) C:\Program Files\Eraser\Plugins\Eraser.DefaultPlugins.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00025016 _____ (The Eraser Project) C:\Program Files\Eraser\en\Eraser.resources.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00014264 _____ (DELMATIC) C:\Program Files\Eraser\BevelLine.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00017336 _____ (The Eraser Project) C:\Program Files\Eraser\Plugins\en\Eraser.DefaultPlugins.resources.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00030136 _____ (The Eraser Project) C:\Program Files\Eraser\en\Eraser.Manager.resources.dll
2013-07-10 13:28 - 2013-06-21 14:06 - 27781920 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.DLL
2011-05-09 20:46 - 2011-05-09 20:46 - 02760192 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtCore4.dll
2011-05-09 20:56 - 2011-05-09 20:56 - 09856000 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtGui4.dll
2011-05-09 20:48 - 2011-05-09 20:48 - 00990720 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtNetwork4.dll
2011-05-09 20:47 - 2011-05-09 20:47 - 00416256 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtXml4.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00217600 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFCommon.dll
2011-05-10 12:32 - 2011-05-10 12:32 - 00731648 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\qwt5.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00404992 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modApplications.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00036864 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFeatures.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00025088 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFraps.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00240128 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modGraph.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00062464 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modlcd.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00291328 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNetwork.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00184832 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNpu.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00211456 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOptions.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00064000 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOverview.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00317440 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modSystemInfo.dll
2013-07-12 14:14 - 2013-07-12 14:14 - 01900544 _____ (Crawler.com) C:\Program Files (x86)\Spyware Terminator\TorrentDll.dll
2013-08-19 23:41 - 2013-08-22 00:18 - 00687104 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2013-08-19 23:41 - 2013-09-06 22:55 - 01120680 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2013-08-19 23:41 - 2013-08-07 21:31 - 20625832 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2013-08-19 23:41 - 2013-06-15 01:49 - 01100800 _____ () C:\Program Files (x86)\Steam\bin\avcodec-53.dll
2013-08-19 23:41 - 2013-06-15 01:49 - 00124416 _____ () C:\Program Files (x86)\Steam\bin\avutil-51.dll
2013-08-19 23:41 - 2013-06-15 01:49 - 00192000 _____ () C:\Program Files (x86)\Steam\bin\avformat-53.dll

==================== Alternate Data Streams (whitelisted) ==========

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 18%
Total physical RAM: 16328.02 MB
Available physical RAM: 13256 MB
Total Pagefile: 32654.22 MB
Available Pagefile: 29518.71 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Win7HPx64) (Fixed) (Total:232.88 GB) (Free:152.72 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (xx) (Fixed) (Total:1863.01 GB) (Free:1064.15 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 233 GB) (Disk ID: 22776475)
Partition 1: (Active) - (Size=233 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 9E4A2EFE)
Partition 1: (Not Active) - (Size=-198626508800) - (Type=07 NTFS)

==================== End Of Log ============================
         
Ich hoffe es bringt etwas....

Lief alles unter Admin-Nutzer, im normalen Betrieb, habe nix anderes gemacht nebenbei.
__________________

Alt 21.09.2013, 11:30   #4
M-K-D-B
/// TB-Ausbilder
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!
    Ich kann Dir niemals eine Garantie geben, dass auch ich alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
    Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.



Ich habe dein Thema in Arbeit und melde mich so schnell wie möglich mit weiteren Anweisungen.

Alt 21.09.2013, 11:34   #5
M-K-D-B
/// TB-Ausbilder
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Servus,



Zitat:
Running from D:\Downloads
du hast FRST vom Laufwerk D ausgeführt.

Bitte verschiebe FRST auf deinen Desktop und führe das Tool dort nochmals wie folgt aus:


Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu eine Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden wieder zwei Logdateien erzeugt. Poste mir diese.


Danach kanns mit der Bereinigung losgehen.


Zudem möche ich gerne, dass du mir die Logdatei von AdwCleaner postest.
Diese ist hier zu finden: C:\AdwCleaner\AdwCleaner[Sx].txt


Alt 21.09.2013, 15:18   #6
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Hallo Matthias,

zunächst vielen Dank für Deine Unterstützung

Hier kommen also erst mal die Logs; alle vom Desktop (c: ) ausgeführt unter Admin.

FRST 64bit Log:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2013
Ran by Benutzer (administrator) on Benutzer-PC on 21-09-2013 16:07:17
Running from C:\Users\Benutzer\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\WINDOWS\SYSTEM32\NVVSVC.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(AVAST Software) C:\PROGRAM FILES\AVAST\AVASTSVC.EXE
(NVIDIA Corporation) C:\PROGRAM FILES\NVIDIA CORPORATION\DISPLAY\NVXDSYNC.EXE
(NVIDIA Corporation) C:\WINDOWS\SYSTEM32\NVVSVC.EXE
(AVAST Software) C:\PROGRAM FILES\AVAST\AFWSERV.EXE
(SUPERAntiSpyware.com) C:\PROGRAM FILES\SUPERANTISPYWARE\SASCORE64.EXE
(Microsoft Corporation.) C:\PROGRAM FILES (X86)\MICROSOFT\BINGBAR\7.1.362.0\BBSVC.EXE
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\PROGRAM FILES (X86)\NVIDIA CORPORATION\NVIDIA UPDATE CORE\DAEMONU.EXE
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Windows\SysWOW64\PnkBstrB.exe
(Protexis Inc.) c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
() C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\BFNSERVICE.EXE
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Microsoft Corp.) C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\WINDOWS LIVE\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\PROGRAM FILES (X86)\CORETEMP\CORE TEMP.EXE
(NVIDIA Corporation) C:\PROGRAM FILES (X86)\NVIDIA CORPORATION\NVIDIA UPDATE CORE\NVTMRU.EXE
(Crawler.com) C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORSHIELD.EXE
(The Eraser Project) C:\PROGRAM FILES\ERASER\ERASER.EXE
(NVIDIA Corporation) C:\PROGRAM FILES\NVIDIA CORPORATION\DISPLAY\NVTRAY.EXE
(Crawler.com) C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE
(Logitech Inc.) C:\PROGRAM FILES\LOGITECH GAMING SOFTWARE\LCORE.EXE
(Valve Corporation) C:\PROGRAM FILES (X86)\STEAM\STEAM.EXE
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(TrueCrypt Foundation) C:\Program Files\TrueCrypt\TrueCrypt.exe
(Skype Technologies S.A.) C:\PROGRAM FILES (X86)\SKYPE\PHONE\SKYPE.EXE
(SUPERAntiSpyware) C:\PROGRAM FILES\SUPERANTISPYWARE\SUPERANTISPYWARE.EXE
() C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\KILLERNETMANAGER.EXE
(Microsoft Corporation) C:\PROGRAM FILES (X86)\MICROSOFT OFFICE\OFFICE12\ONENOTEM.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) USB 3.0 EXTENSIBLE HOST CONTROLLER DRIVER\APPLICATION\IUSB3MON.EXE
(AVAST Software) C:\PROGRAM FILES\AVAST\AVASTUI.EXE
(Oracle Corporation) C:\PROGRAM FILES (X86)\COMMON FILES\JAVA\JAVA UPDATE\JUSCHED.EXE
(Valve Corporation) C:\PROGRAM FILES (X86)\COMMON FILES\STEAM\STEAMSERVICE.EXE
(Mozilla Corporation) C:\PROGRAM FILES (X86)\FIREFOX\FIREFOX.EXE
(Mozilla Corporation) C:\PROGRAM FILES (X86)\THUNDERBIRD\THUNDERBIRD.EXE
(Ghisler Software GmbH) C:\PROGRAM FILES (X86)\TOTALCOMMANDER\TOTALCMD.EXE
(VideoLAN) C:\PROGRAM FILES (X86)\VLC\VLC.EXE
(Intel Corporation) C:\PROGRAM FILES\INTEL\INTEL(R) RAPID STORAGE TECHNOLOGY\IASTORICON.EXE
(Intel Corporation) C:\PROGRAM FILES\INTEL\INTEL(R) RAPID STORAGE TECHNOLOGY\IASTORDATAMGRSVC.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\DAL\JHI_SERVICE.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\LMS\LMS.EXE
(Intel(R) Corporation) C:\PROGRAM FILES (X86)\INTEL\EXTREME TUNING UTILITY\XTUSERVICE.EXE
(Intel Corporation) C:\PROGRAM FILES (X86)\INTEL\INTEL(R) INTEGRATED CLOCK CONTROLLER SERVICE\ICCPROXY.EXE
(Farbar) C:\USERS\Benutzer\DESKTOP\FRST64(1).EXE

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAStorIcon] - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286704 2013-03-22] (Intel Corporation)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028896 2013-08-27] (NVIDIA Corporation)
HKLM\...\Run: [SpywareTerminatorShield] - C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2777736 2013-04-03] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] - C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3684488 2013-04-03] (Crawler.com)
HKLM\...\Run: [Eraser] - C:\PROGRA~1\Eraser\Eraser.exe [980920 2012-05-22] (The Eraser Project)
HKLM\...\Run: [Launch LCore] - C:\Program Files\Logitech Gaming Software\LCore.exe [7477016 2013-04-25] (Logitech Inc.)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\steam.exe [1811368 2013-09-06] (Valve Corporation)
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [TrueCrypt] - C:\Program Files\TrueCrypt\TrueCrypt.exe [1516496 2013-07-23] (TrueCrypt Foundation)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20684656 2013-07-25] (Skype Technologies S.A.)
HKCU\...\Run: [SUPERAntiSpyware] - C:\PROGRAM FILES\SUPERANTISPYWARE\SUPERANTISPYWARE.EXE [6581488 2013-08-15] (SUPERAntiSpyware)
HKLM-x32\...\Run: [USB3MON] - C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [avast] - C:\Program Files\Avast\avastUI.exe [4858968 2013-08-30] (AVAST Software)
HKLM-x32\...\Run: [BingDesktop] - C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2249352 2013-06-20] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Startup: C:\Users\Benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x71BA8C29D4ABCE01
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\Avast\aswWebRepIE.dll (AVAST Software)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default
FF NewTab: https://www.google.com
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_168.dll ()
FF Plugin: @java.com/DTPlugin,version=10.40.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.40.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.40.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.40.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3503.0728 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 - C:\Program Files (x86)\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Deutsches Wörterbuch - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\de-DE@dictionaries.addons.mozilla.org
FF Extension: British English Dictionary (Updated) - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\en-gb@flyingtophat.co.uk
FF Extension: GoogleSharing - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\googlesharing@extension.thoughtcrime.org
FF Extension: WOT - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: DownloadHelper - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: elemhidehelper - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\elemhidehelper@adblockplus.org.xpi
FF Extension: langpack-en-GB - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\langpack-en-GB@firefox.mozilla.org.xpi
FF Extension: Noia4Options - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\Noia4Options@ArisT2.xpi
FF Extension: No Name - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
FF Extension: No Name - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: No Name - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi
FF Extension: No Name - C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\Avast\WebRep\FF
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 !SASCORE; C:\PROGRAM FILES\SUPERANTISPYWARE\SASCORE64.EXE [143120 2013-05-23] (SUPERAntiSpyware.com)
R2 avast! Antivirus; C:\Program Files\Avast\AvastSvc.exe [46808 2013-08-30] (AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast\afwServ.exe [137960 2013-08-30] (AVAST Software)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173192 2013-06-20] (Microsoft Corp.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-03-22] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [14997280 2013-08-27] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75064 2013-08-15] ()
R2 PnkBstrB; C:\Windows\SysWow64\PnkBstrB.exe [189248 2013-08-15] ()
R2 Qualcomm Atheros Killer Service; C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe [490496 2013-04-11] ()
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1149104 2013-04-03] (Crawler.com)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [15888 2013-04-01] (Intel(R) Corporation)
S3 aspnet_state; %SystemRoot%\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [x]

==================== Drivers (Whitelisted) ====================

R3 AcpiCtlDrv; C:\Windows\System32\DRIVERS\AcpiCtlDrv.sys [25880 2012-07-17] (Intel Corporation)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-08-30] (AVAST Software)
R0 aswNdis; C:\Windows\System32\DRIVERS\aswNdis.sys [12368 2013-03-13] (ALWIL Software)
R0 aswNdis2; C:\Windows\System32\Drivers\aswNdis2.sys [270824 2013-08-30] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-08-30] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-08-30] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-08-30] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [204880 2013-08-30] ()
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [66928 2013-04-11] (Qualcomm Atheros, Inc.)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28656 2013-03-22] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R3 Ke2200; C:\Windows\System32\DRIVERS\e22w7x64.sys [165824 2013-04-11] (Qualcomm Atheros, Inc.)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-08-20] (NVIDIA Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [142072 2013-06-14] (Ray Hinchliffe)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [142072 2013-06-14] (Ray Hinchliffe)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2013-07-12] (Windows (R) Win 7 DDK provider)
R3 ALSysIO; \??\C:\Users\Benutzer\AppData\Local\Temp\ALSysIO64.sys [x]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [x]
S3 MSICDSetup; \??\E:\CDriver64.sys [x]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [x]
S4 SecureLockWare_EncryptFilterDriver; \SystemRoot\SYSTEM32\DRIVERS\ENCRFIL.SYS [x]
S4 SecureLockWare_EncryptFilterDriver2; \SystemRoot\SYSTEM32\DRIVERS\SLWFIL.SYS [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-21 16:06 - 2013-09-21 16:05 - 01956670 _____ (Farbar) C:\Users\Benutzer\Desktop\FRST64(1).exe
2013-09-20 23:39 - 2013-09-20 23:39 - 00016206 _____ C:\Users\Benutzer\Desktop\HitmanPro_20130920_2339.log
2013-09-20 23:33 - 2013-09-20 23:43 - 00000000 ____D C:\ProgramData\HitmanPro
2013-09-20 19:06 - 2013-09-20 19:06 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\SUPERAntiSpyware.com
2013-09-20 19:05 - 2013-09-20 19:06 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2013-09-20 19:05 - 2013-09-20 19:05 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2013-09-19 20:15 - 2013-09-19 20:15 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-09-19 20:13 - 2013-09-19 20:13 - 00000000 ____D C:\NVIDIA
2013-09-19 20:13 - 2013-09-12 10:58 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 22102304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 15703688 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 11274528 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-09-19 20:13 - 2013-09-12 10:58 - 09281032 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 07720576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 07648000 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 06329552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 02970400 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 02789152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 02367264 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 02007328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 01884448 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6432723.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 01511712 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6432723.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 01222824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00681760 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00603424 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00586016 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00515360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00458528 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00388384 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00317472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00266984 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00168616 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2013-09-19 20:13 - 2013-09-12 10:58 - 00141336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2013-09-19 20:13 - 2013-06-16 14:38 - 00196384 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2013-09-19 20:13 - 2013-06-16 14:38 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2013-09-19 16:26 - 2013-09-19 16:26 - 00000000 ____D C:\FRST
2013-09-19 16:21 - 2013-09-19 16:21 - 00000000 ____D C:\Windows\ERUNT
2013-09-18 20:05 - 2013-09-18 20:05 - 00000000 ____D C:\Program Files (x86)\Firefox
2013-09-15 22:59 - 2013-09-15 22:59 - 00000000 ____D C:\Users\Benutzer\Documents\Hard Reset Extended
2013-09-15 22:11 - 2013-09-15 22:11 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-09-15 22:11 - 2013-09-15 22:11 - 00000000 ____D C:\Program Files (x86)\Java
2013-09-15 22:08 - 2013-09-15 22:08 - 00312744 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2013-09-15 22:08 - 2013-09-15 22:08 - 00000000 ____D C:\Program Files\Java
2013-09-15 22:06 - 2013-09-15 22:11 - 00000000 ____D C:\ProgramData\Oracle
2013-09-15 22:06 - 2013-09-15 22:08 - 01095080 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2013-09-15 22:06 - 2013-09-15 22:08 - 00973736 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2013-09-15 19:21 - 2013-09-15 19:23 - 00000000 ____D C:\Users\Benutzer\AppData\Local\Sniper Elite Zombie Army
2013-09-15 19:05 - 1997-08-14 16:31 - 00098816 _____ (Eidos plc) C:\Windows\SysWOW64\Dec130.dll
2013-09-15 19:05 - 1997-08-14 16:24 - 00089600 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Winsdec.dll
2013-09-15 19:05 - 1997-08-14 16:17 - 00117248 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Edec.dll
2013-09-15 19:05 - 1997-08-14 16:06 - 00060416 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Winplay.dll
2013-09-15 19:05 - 1997-08-14 11:10 - 00080896 _____ (EIDOS Technologies) C:\Windows\SysWOW64\Winstr.dll
2013-09-15 18:45 - 1998-10-21 18:43 - 00328704 _____ (InstallShield Software Corporation ) C:\Windows\IsUn0407.exe
2013-09-15 14:39 - 2013-09-15 14:39 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_wpdcomp_01_09_00.Wdf
2013-09-12 01:17 - 2013-09-12 01:17 - 00571168 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2013-09-10 23:57 - 2013-09-19 16:37 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-09-10 23:57 - 2013-09-10 23:57 - 00000000 ____D C:\ProgramData\Licenses
2013-09-10 23:46 - 2013-08-10 07:22 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-10 23:46 - 2013-08-10 07:22 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-10 23:46 - 2013-08-10 07:22 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-10 23:46 - 2013-08-10 07:21 - 19246592 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-10 23:46 - 2013-08-10 07:21 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-10 23:46 - 2013-08-10 07:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-10 23:46 - 2013-08-10 07:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-10 23:46 - 2013-08-10 05:59 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-10 23:46 - 2013-08-10 05:59 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 14332928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 02048000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-10 23:46 - 2013-08-10 05:58 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-10 23:46 - 2013-08-10 05:17 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-10 23:46 - 2013-08-10 05:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-10 23:46 - 2013-08-10 04:27 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-10 23:46 - 2013-08-10 04:17 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-10 23:30 - 2013-08-08 03:20 - 03155456 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-10 23:30 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2013-09-10 23:30 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-09-10 23:30 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-09-10 23:30 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-09-10 23:30 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-09-10 23:30 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-09-10 23:30 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-09-10 23:30 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-09-10 23:30 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-09-10 23:30 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-09-10 23:30 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-09-10 23:30 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-09-10 23:30 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-09-10 23:30 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-09-10 23:30 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-09-10 23:30 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-09-10 23:30 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-09-10 23:30 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-09-10 23:30 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-09-10 23:30 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-09-10 23:30 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-10 23:30 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-10 23:30 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-09-10 23:30 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-09-10 23:30 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-09-10 23:30 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-09-10 22:12 - 2013-09-10 22:12 - 00000000 ____D C:\Users\Benutzer\Pavark
2013-09-10 00:09 - 2013-09-11 01:24 - 00000000 ____D C:\Kaspersky Rescue Disk 10.0
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\Safer Networking
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Program Files (x86)\Safer Networking
2013-09-07 14:13 - 2013-09-07 15:07 - 00000000 ____D C:\Program Files\Logon Screen
2013-09-06 17:29 - 2013-09-21 16:06 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\Skype
2013-09-06 17:29 - 2013-09-07 17:34 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-09-06 17:29 - 2013-09-07 17:34 - 00000000 ____D C:\ProgramData\Skype
2013-08-31 14:28 - 2013-08-20 15:33 - 00039200 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2013-08-31 14:28 - 2013-08-20 15:32 - 00028448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2013-08-25 20:33 - 2013-08-25 20:35 - 00008107 _____ C:\Windows\w7dsd.reg
2013-08-25 20:33 - 2013-08-25 20:35 - 00008089 _____ C:\Windows\w7dse.reg
2013-08-25 20:33 - 2013-08-25 20:33 - 00275360 _____ (Microsoft Corporation) C:\Windows\system32\DreamScene.dll
2013-08-25 20:15 - 2008-03-18 04:07 - 00275360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DreamScene.dll
2013-08-23 11:54 - 2013-09-09 19:42 - 00000000 ____D C:\AdwCleaner

==================== One Month Modified Files and Folders =======

2013-09-21 16:07 - 2009-07-14 06:45 - 00025392 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-21 16:07 - 2009-07-14 06:45 - 00025392 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-21 16:06 - 2013-09-06 17:29 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\Skype
2013-09-21 16:06 - 2011-04-12 09:43 - 00708288 _____ C:\Windows\system32\perfh007.dat
2013-09-21 16:06 - 2011-04-12 09:43 - 00153378 _____ C:\Windows\system32\perfc007.dat
2013-09-21 16:06 - 2009-07-14 07:13 - 01645378 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-21 16:05 - 2013-09-21 16:06 - 01956670 _____ (Farbar) C:\Users\Benutzer\Desktop\FRST64(1).exe
2013-09-21 16:04 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2013-09-21 16:03 - 2013-07-12 13:52 - 01273862 _____ C:\Windows\WindowsUpdate.log
2013-09-21 16:00 - 2013-07-15 12:04 - 00026188 _____ C:\Windows\setupact.log
2013-09-21 16:00 - 2013-07-12 18:55 - 00000000 ____D C:\Program Files (x86)\Steam
2013-09-21 16:00 - 2013-07-12 14:14 - 00000000 ____D C:\ProgramData\Spyware Terminator
2013-09-21 16:00 - 2013-07-10 13:29 - 00000000 ____D C:\ProgramData\NVIDIA
2013-09-21 16:00 - 2013-07-10 13:24 - 00000000 ____D C:\ProgramData\Bigfoot Networks
2013-09-21 16:00 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-20 23:51 - 2013-08-12 17:34 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\vlc
2013-09-20 23:51 - 2013-07-12 15:01 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-20 23:43 - 2013-09-20 23:33 - 00000000 ____D C:\ProgramData\HitmanPro
2013-09-20 23:39 - 2013-09-20 23:39 - 00016206 _____ C:\Users\Benutzer\Desktop\HitmanPro_20130920_2339.log
2013-09-20 19:28 - 2013-07-25 10:51 - 00000000 ____D C:\Program Files (x86)\Winamp
2013-09-20 19:06 - 2013-09-20 19:06 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\SUPERAntiSpyware.com
2013-09-20 19:06 - 2013-09-20 19:05 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2013-09-20 19:05 - 2013-09-20 19:05 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2013-09-19 20:15 - 2013-09-19 20:15 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-09-19 20:15 - 2013-07-10 13:28 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-09-19 20:13 - 2013-09-19 20:13 - 00000000 ____D C:\NVIDIA
2013-09-19 20:10 - 2013-07-16 19:31 - 00000000 ____D C:\Users\Benutzer\AppData\Local\CrashDumps
2013-09-19 16:37 - 2013-09-10 23:57 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-09-19 16:26 - 2013-09-19 16:26 - 00000000 ____D C:\FRST
2013-09-19 16:23 - 2013-07-17 10:01 - 00003688 _____ C:\Windows\PFRO.log
2013-09-19 16:23 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-19 16:21 - 2013-09-19 16:21 - 00000000 ____D C:\Windows\ERUNT
2013-09-18 20:50 - 2013-07-17 00:59 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\dvdcss
2013-09-18 20:08 - 2013-07-12 14:18 - 00000000 ____D C:\Users\Benutzer\AppData\Local\Mozilla
2013-09-18 20:06 - 2013-08-18 11:26 - 00000000 ____D C:\Program Files (x86)\Firefox.bak
2013-09-18 20:06 - 2013-07-12 14:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-09-18 20:05 - 2013-09-18 20:05 - 00000000 ____D C:\Program Files (x86)\Firefox
2013-09-15 22:59 - 2013-09-15 22:59 - 00000000 ____D C:\Users\Benutzer\Documents\Hard Reset Extended
2013-09-15 22:11 - 2013-09-15 22:11 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-09-15 22:11 - 2013-09-15 22:11 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-09-15 22:11 - 2013-09-15 22:11 - 00000000 ____D C:\Program Files (x86)\Java
2013-09-15 22:11 - 2013-09-15 22:06 - 00000000 ____D C:\ProgramData\Oracle
2013-09-15 22:11 - 2013-07-23 15:22 - 00868264 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-09-15 22:11 - 2013-07-23 15:22 - 00790440 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-09-15 22:08 - 2013-09-15 22:08 - 00312744 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-09-15 22:08 - 2013-09-15 22:08 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2013-09-15 22:08 - 2013-09-15 22:08 - 00000000 ____D C:\Program Files\Java
2013-09-15 22:08 - 2013-09-15 22:06 - 01095080 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2013-09-15 22:08 - 2013-09-15 22:06 - 00973736 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2013-09-15 22:03 - 2013-07-12 15:01 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-09-15 22:02 - 2013-07-12 15:01 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-09-15 22:02 - 2013-07-12 15:01 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-15 19:23 - 2013-09-15 19:21 - 00000000 ____D C:\Users\Benutzer\AppData\Local\Sniper Elite Zombie Army
2013-09-15 19:19 - 2013-07-15 16:23 - 00440244 _____ C:\Windows\DirectX.log
2013-09-15 14:55 - 2013-07-25 10:51 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\Winamp
2013-09-15 14:39 - 2013-09-15 14:39 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_wpdcomp_01_09_00.Wdf
2013-09-12 20:35 - 2013-07-16 22:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-09-12 10:58 - 2013-09-19 20:13 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 22102304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 15703688 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 11274528 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-09-12 10:58 - 2013-09-19 20:13 - 09281032 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 07720576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 07648000 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 06329552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 02970400 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 02789152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 02367264 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 02007328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 01884448 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6432723.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 01511712 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6432723.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 01222824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00681760 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00603424 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00586016 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00515360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00458528 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00388384 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00317472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00266984 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00168616 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2013-09-12 10:58 - 2013-09-19 20:13 - 00141336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 29337376 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 15901448 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 13628208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 12947360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 02986672 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 02630304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 01412832 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 00061216 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 00053024 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2013-09-12 10:58 - 2013-07-10 13:28 - 00022814 _____ C:\Windows\system32\nvinfo.pb
2013-09-12 09:25 - 2013-07-10 13:28 - 06599968 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2013-09-12 09:25 - 2013-07-10 13:28 - 03452192 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2013-09-12 09:25 - 2013-07-10 13:28 - 02559776 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2013-09-12 09:25 - 2013-07-10 13:28 - 00920864 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2013-09-12 09:25 - 2013-07-10 13:28 - 00219424 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2013-09-12 09:25 - 2013-07-10 13:28 - 00063776 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2013-09-12 01:17 - 2013-09-12 01:17 - 00571168 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2013-09-12 00:06 - 2013-07-10 13:28 - 03361114 _____ C:\Windows\system32\nvcoproc.bin
2013-09-11 01:24 - 2013-09-10 00:09 - 00000000 ____D C:\Kaspersky Rescue Disk 10.0
2013-09-10 23:57 - 2013-09-10 23:57 - 00000000 ____D C:\ProgramData\Licenses
2013-09-10 23:48 - 2013-07-12 13:54 - 00000000 ___RD C:\Users\Benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-10 23:48 - 2013-07-12 13:54 - 00000000 ___RD C:\Users\Benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-10 23:47 - 2009-07-14 06:45 - 00400608 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-10 23:46 - 2013-07-12 14:34 - 00000000 ____D C:\Windows\system32\MRT
2013-09-10 23:45 - 2013-04-22 13:35 - 79143768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-09-10 22:12 - 2013-09-10 22:12 - 00000000 ____D C:\Users\Benutzer\Pavark
2013-09-10 22:12 - 2013-07-12 13:52 - 00000000 ____D C:\Users\Benutzer
2013-09-10 21:38 - 2013-08-13 16:52 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-09-09 19:42 - 2013-08-23 11:54 - 00000000 ____D C:\AdwCleaner
2013-09-07 17:34 - 2013-09-06 17:29 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-09-07 17:34 - 2013-09-06 17:29 - 00000000 ____D C:\ProgramData\Skype
2013-09-07 16:34 - 2013-07-12 14:13 - 00003894 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-09-07 16:34 - 2013-07-12 14:13 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-09-07 16:34 - 2013-07-12 14:12 - 00000000 ____D C:\Program Files\Avast
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\Safer Networking
2013-09-07 16:18 - 2013-09-07 16:18 - 00000000 ____D C:\Program Files (x86)\Safer Networking
2013-09-07 15:45 - 2012-04-13 03:15 - 00376320 _____ (hxxp://www.julien-manici.com/) C:\Users\Benutzer\Desktop\Win7LogonBackgroundChanger.exe
2013-09-07 15:07 - 2013-09-07 14:13 - 00000000 ____D C:\Program Files\Logon Screen
2013-09-07 15:07 - 2013-07-15 17:14 - 00000000 ____D C:\Users\Globuli
2013-09-07 15:07 - 2013-07-13 02:21 - 00000000 ____D C:\Program Files\CCleaner portable
2013-09-07 15:07 - 2013-07-12 14:37 - 00000000 ____D C:\Users\Benutzer\AppData\Roaming\GHISLER
2013-09-07 15:07 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-09-07 15:07 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-08-30 09:48 - 2013-07-12 22:08 - 00270824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNdis2.sys
2013-08-30 09:48 - 2013-07-12 22:08 - 00131232 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFW.sys
2013-08-30 09:48 - 2013-07-12 22:08 - 00022600 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00204880 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-30 09:48 - 2013-07-12 14:13 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-30 09:47 - 2013-07-12 14:13 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-30 09:47 - 2013-07-12 14:12 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-25 20:35 - 2013-08-25 20:33 - 00008107 _____ C:\Windows\w7dsd.reg
2013-08-25 20:35 - 2013-08-25 20:33 - 00008089 _____ C:\Windows\w7dse.reg
2013-08-25 20:33 - 2013-08-25 20:33 - 00275360 _____ (Microsoft Corporation) C:\Windows\system32\DreamScene.dll

Files to move or delete:
====================
C:\Users\Benutzer\AppData\Roaming\Camdata.ini
C:\Users\Benutzer\AppData\Roaming\CamLayout.ini
C:\Users\Benutzer\AppData\Roaming\CamShapes.ini


Some content of TEMP:
====================
C:\Users\Benutzer\AppData\Local\Temp\nv3DVStreaming.dll
C:\Users\Benutzer\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Benutzer\AppData\Local\Temp\nvStereoApiI.dll
C:\Users\Benutzer\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-12 12:59

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


FRST Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-09-2013
Ran by Benutzer at 2013-09-21 16:07:33
Running from C:\Users\Benutzer\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs ======================

3DMark 11 (x32 Version: 1.0.5)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
A Virus Named TOM (x32)
ACPI Driver Installer (x32 Version: 2.1)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.168)
Adobe Reader XI (11.0.04) - Deutsch (x32 Version: 11.0.04)
Afraid of Monsters: Director's Cut v1.0 (x32 Version: v1.0)
Amnesia: The Dark Descent (x32)
avast! Internet Security (x32 Version: 8.0.1497.0)
Bastion (x32)
Battlefield 3™ (x32 Version: 1.0.0.0)
Battlelog Web Plugins (x32 Version: 2.1.7)
Bing Bar (x32 Version: 7.1.362.0)
Bing-Desktop (x32 Version: 1.3.171.0)
BIT.TRIP RUNNER (x32)
Blood II: The Chosen (x32)
Botanicula (x32)
Brütal Legend (x32)
Bully: Scholarship Edition (x32)
Burnout Paradise: The Ultimate Box (x32)
Burnout(TM) Paradise The Ultimate Box (x32 Version: 1.1.0.0)
Call of Duty: Black Ops II - Multiplayer (x32)
Call of Duty: Black Ops II - Zombies (x32)
Call of Duty: Black Ops II (x32)
Command & Conquer™ Alarmstufe Rot 3 Der Aufstand (x32 Version: 1.0.1.0)
Command and Conquer: Red Alert 3 - Uprising (x32)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.0.686)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686)
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686)
CorelDRAW Essentials X5 - Common (x32 Version: 15.3)
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3)
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3)
CorelDRAW Essentials X5 - DE (x32 Version: 15.3)
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3)
CorelDRAW Essentials X5 - EN (x32 Version: 15.3)
CorelDRAW Essentials X5 - ES (x32 Version: 15.3)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0)
CorelDRAW Essentials X5 - Extra Content (x32)
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3)
CorelDRAW Essentials X5 - FR (x32 Version: 15.3)
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3)
CorelDRAW Essentials X5 - IT (x32 Version: 15.3)
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3)
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0)
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3)
CorelDRAW Essentials X5 - WT (x32 Version: 15.3)
CorelDRAW Essentials X5 (x32 Version: 15.2.0.686)
CorelDRAW Essentials X5 (x32 Version: 15.3)
Cry of Fear (x32)
Crysis 2 Maximum Edition (x32)
Crysis WARHEAD(R) (x32 Version: 1.0)
Crysis WARHEAD(R) (x32)
Crysis(R) (x32 Version: 1.00.0000)
Crysis® 2 (x32 Version: 1.9.0.0)
Crysis®3 (x32 Version: 1.0.0.0)
D3DX10 (x32 Version: 15.4.2368.0902)
Dead Space (x32)
Dead Space™ (x32 Version: 1.0.222.0)
Dead Space™ 3 (x32 Version: 1.0.0.0)
Die Sims™ 3 Late Night (x32 Version: 6.0.81)
Die Sims™ 3 Luxus-Accessoires (x32 Version: 3.0.38)
Die*Sims™*3 (x32 Version: 1.42.130)
Duke Nukem 3D: Megaton Edition (x32)
Dungeon Defenders (x32)
Dungeons & Dragons Online® (x32)
E.Y.E: Divine Cybermancy (x32)
Eets Munchies (x32)
Eraser 6.0.10.2620 (Version: 6.0.2620)
ESN Sonar (x32 Version: 0.70.4)
Far Cry 2 (x32 Version: 1.03.00)
FEZ (x32)
Fotogalerie (x32 Version: 16.4.3503.0728)
Freemake Video Converter Version 4.0.2 (x32 Version: 4.0.2)
Futuremark SystemInfo (x32 Version: 4.17.0)
Galería de fotos (x32 Version: 16.4.3503.0728)
Galeria fotografii (x32 Version: 16.4.3503.0728)
Galerie de photos (x32 Version: 16.4.3503.0728)
GeForce Experience NvStream Client Components (Version: 0.1.87)
Giana Sisters: Twisted Dreams (x32)
GOG.com Tomb Raider 4+5
Grand Theft Auto IV (x32)
Hard Reset (x32)
HP Deskjet 1050 J410 series - Grundlegende Software für das Gerät (Version: 28.0.1313.0)
Hurrican 1.0.0.4 (x32 Version: 1.0.0.4)
Infestation: Survivor Stories (x32)
Intel(R) Control Center (x32 Version: 1.2.1.1011)
Intel(R) Management Engine Components (x32 Version: 9.0.0.1323)
Intel(R) Rapid Storage Technology (Version: 12.5.0.1066)
Intel(R) USB 3.0 eXtensible Host Controller Driver (x32 Version: 2.5.0.19)
Intel® Trusted Connect Service Client (Version: 1.27.798.1)
Intel® Watchdog Timer Driver (Intel® WDT) (x32)
Java 7 Update 40 (64-bit) (Version: 7.0.400)
Java 7 Update 40 (x32 Version: 7.0.400)
Java Auto Updater (x32 Version: 2.1.9.8)
Junk Mail filter update (x32 Version: 16.4.3503.0728)
Just Cause 2 (x32)
Killing Floor (x32)
Killing Floor Mod: Defence Alliance 2 (x32)
LIMBO (x32)
Logitech Gaming Software (Version: 8.45.88)
Logitech Gaming Software 8.46 (Version: 8.46.27)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Mark of the Ninja (x32)
McPixel (x32)
Medal of Honor (TM) (x32 Version: 1.0.0.0)
Medal of Honor(TM) Multiplayer (x32)
Medal of Honor(TM) Single Player (x32)
Microsoft .NET Framework 1.1 (x32 Version: 1.1.4322)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (x32 Version: 3.5.30730.0)
Microsoft Games for Windows - LIVE (x32 Version: 3.3.24.0)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)
Microsoft Office (x32 Version: 15.0.4454.1510)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server Compact 3.5 SP2 ENU (x32 Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (Version: 3.5.8080.0)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Mirror's Edge (x32)
Mirror's Edge™ (x32 Version: 1.0.1.0)
Movie Maker (x32 Version: 16.4.3503.0728)
Mozilla Firefox 24.0 (x86 de) (x32 Version: 24.0)
Mozilla Maintenance Service (x32 Version: 24.0)
Mozilla Thunderbird 17.0.8 (x86 de) (x32 Version: 17.0.8)
MSI Intel Extreme Tuning Utility (x32 Version: 4.0.6.305)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1108.0727)
Nullsoft Tray Control Icon Pack 2.2 (x32 Version: 2.2)
NVIDIA 3D Vision Controller-Treiber 326.01 (Version: 326.01)
NVIDIA 3D Vision Treiber 327.23 (Version: 327.23)
NVIDIA GeForce Experience 1.6.1 (Version: 1.6.1)
NVIDIA Grafiktreiber 327.23 (Version: 327.23)
NVIDIA HD-Audiotreiber 1.3.26.4 (Version: 1.3.26.4)
NVIDIA Install Application (Version: 2.1002.133.902)
NVIDIA PhysX (x32 Version: 9.13.0725)
NVIDIA PhysX-Systemsoftware 9.13.0725 (Version: 9.13.0725)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.2723)
NVIDIA Systemsteuerung 327.23 (Version: 327.23)
NVIDIA Update 8.3.14 (Version: 8.3.14)
NVIDIA Update Components (Version: 8.3.14)
NVIDIA Virtual Audio 1.2.5 (Version: 1.2.5)
One Unit Whole Blood (x32 Version: 2.0.0.21)
OpenAL (x32)
Origin (x32 Version: 9.1.10.2728)
ORION: Dino Horde (x32)
Painkiller Black (x32)
PCSUITE SHREDDER (x32)
Photo Common (x32 Version: 16.4.3503.0728)
Photo Gallery (x32 Version: 16.4.3503.0728)
Poczta usługi Windows Live (x32 Version: 16.4.3503.0728)
Podstawowe programy Windows Live (x32 Version: 16.4.3503.0728)
Populous (x32 Version: 1.0.0.0)
POSTAL 2 Complete (x32)
PunkBuster Services (x32 Version: 0.989)
Qualcomm Atheros Killer Network Manager (Version: 6.1.0.574)
Qualcomm Atheros Killer Network Manager (x32 Version: 6.1.0.574)
Raccolta foto (x32 Version: 16.4.3503.0728)
RAGE (x32)
Red Orchestra 2: Heroes of Stalingrad Beta (x32)
Redneck Rampage Collection (x32 Version: 2.0.0.11)
RegAlyzer (x32 Version: 1.6.2.16)
RIDGE RACER™ Driftopia (x32)
Rise of the Triad (x32)
Rising Storm Beta (x32)
Rising Storm/Red Orchestra 2 Multiplayer (x32)
Rocketbirds: Hardboiled Chicken (x32)
Secunia PSI (3.0.0.7011) (x32 Version: 3.0.0.7011)
Serious Sam 3: BFE (x32)
Serious Sam HD: The First Encounter (x32)
Serious Sam HD: The Second Encounter (x32)
Shadow Warrior Classic Redux (x32)
Shank 2 (x32)
SHIELD Streaming (Version: 1.05.28)
Shoot Many Robots (x32)
Skype™ 6.7 (x32 Version: 6.7.102)
Sniper Elite: Zombie Army (x32)
Splice (x32)
Spyware Terminator 2012 (x32 Version: 3.0.0.82)
SpywareBlaster 5.0 (x32 Version: 5.0.0)
Steam (x32 Version: 1.0.0.0)
Super Street Fighter IV: Arcade Edition (x32 Version: 1.0.0000.129)
SUPERAntiSpyware (Version: 5.6.1032)
System Shock 2 (x32)
The Apogee Throwback Pack (x32)
The Showdown Effect (x32)
Thomas Was Alone (x32)
Tomb Raider - The Angel of Darkness (x32)
Tomb Raider 4 + 5 (x32 Version: 2.0.0.6)
Tomb Raider II (x32)
Tomb Raider III (x32)
Tomb Raider: Anniversary 1.0 (x32)
Tomb Raider: Legend 1.2 (x32)
Total Commander 64-bit (Remove or Repair) (Version: 8.01)
Trine 2 (x32)
TrueCrypt (x32 Version: 7.1a)
Two Worlds II (x32)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
VLC media player 2.0.8 (x32 Version: 2.0.8)
Warframe (x32)
Win7 Taskbar v1.13 (x32 Version: 1.13)
Winamp (x32 Version: 5.64 )
Winamp Erkennungs-Plug-in (HKCU Version: 1.0.0.1)
Windows Live Communications Platform (x32 Version: 16.4.3503.0728)
Windows Live Essentials (x32 Version: 16.4.3503.0728)
Windows Live Family Safety (Version: 16.4.3503.0728)
Windows Live Family Safety (x32 Version: 16.4.3503.0728)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3503.0728)
Windows Live Mail (x32 Version: 16.4.3503.0728)
Windows Live Messenger (x32 Version: 16.4.3503.0728)
Windows Live MIME IFilter (Version: 16.4.3503.0728)
Windows Live Photo Common (x32 Version: 16.4.3503.0728)
Windows Live PIMT Platform (x32 Version: 16.4.3503.0728)
Windows Live SOXE (x32 Version: 16.4.3503.0728)
Windows Live SOXE Definitions (x32 Version: 16.4.3503.0728)
Windows Live UX Platform (x32 Version: 16.4.3503.0728)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3503.0728)
Windows Live Writer (x32 Version: 16.4.3503.0728)
Windows Live Writer Resources (x32 Version: 16.4.3503.0728)

==================== Restore Points  =========================

07-09-2013 13:06:20 Wiederherstellungsvorgang
07-09-2013 13:11:44 Windows Update
09-09-2013 19:52:54 Nach Scan
10-09-2013 21:28:17 Windows Update
10-09-2013 21:43:40 Windows Update
12-09-2013 18:00:50 Windows Update
12-09-2013 18:17:34 Windows Update
12-09-2013 18:34:58 Windows Update
15-09-2013 15:29:39 Microsoft Visual C++ 2005 Redistributable wird installiert
15-09-2013 15:29:51 DirectX wurde installiert
15-09-2013 16:13:06 DirectX wurde installiert
15-09-2013 17:03:12 DirectX wurde installiert
15-09-2013 17:19:33 DirectX wurde installiert
15-09-2013 20:02:48 Installed Adobe Flash Player 11 Plugin.
15-09-2013 20:06:01 Installed Java 7 Update 40 (64-bit)
15-09-2013 20:06:53 Removed Java 7 Update 25
15-09-2013 20:08:12 Removed Java 7 Update 40 (64-bit)
15-09-2013 20:08:33 Installed Java 7 Update 40 (64-bit)
15-09-2013 20:10:36 Installed Java 7 Update 40
18-09-2013 17:56:43 Windows Update
18-09-2013 19:55:30 Windows-Sicherung

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {00A6C3C4-555A-4D5F-93F4-0BDC4F50D538} - System32\Tasks\{16E9373B-3F12-4CDF-8353-E0D667AEFC42} => D:\Spiele\SteamLibrary\SteamApps\common\Rise of the Triad\Binaries\ROTTLauncher.exe [2013-09-15] ()
Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime => Sc.exe start w32time task_started
Task: {1673F0B6-C210-4215-917F-98E2882066B0} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {1EB44A5C-C5CF-40DC-9339-131CAC9D70F2} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-21] (Microsoft Corporation)
Task: {23B90DB9-C9A5-4065-901D-F3C40B8DCE04} - System32\Tasks\Microsoft\Windows Defender\MpIdleTask => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {3BCBC19F-EF55-42EE-A381-8F9DD5E3CEE8} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\Windows\System32\lpksetup.exe [2010-11-21] (Microsoft Corporation)
Task: {42FF6960-1617-4902-B996-E3372158C5C3} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {64B73840-C447-42A1-841E-C9F8431EEDB3} - System32\Tasks\Core Temp Autostart Benutzer => C:\Program Files (x86)\CoreTemp\Core Temp.exe [2013-03-01] ()
Task: {83ABA593-BEAA-436E-B2B9-87A02377CC03} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\System32\sdengin2.dll [2010-11-21] (Microsoft Corporation)
Task: {90465F7D-742B-4D9F-9A66-ACF4E00F4519} - System32\Tasks\avast! Emergency Update => C:\Program Files\Avast\AvastEmUpdate.exe [2013-08-30] (AVAST Software)
Task: {9A59F725-69AA-401D-8B9C-B0C6ED330648} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-15] (Adobe Systems Incorporated)
Task: {D5B277D5-E183-4ED6-9BEB-6DFC8EBFBD5B} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2012-05-22 08:12 - 2012-05-22 08:12 - 00252344 _____ (The Eraser Project) C:\Program Files\Eraser\Eraser.Shell.dll
2013-05-23 22:00 - 2013-05-23 22:00 - 00213264 _____ (SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL
2013-07-12 14:14 - 2013-04-03 03:06 - 00167560 _____ (Crawler.com) C:\Program Files (x86)\Spyware Terminator\STShell64.dll
2013-07-13 12:56 - 2013-07-13 12:56 - 00178800 _____ (Sony DADC Austria AG.) c:\windows\SysWOW64\cmdlineext_x64.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00109496 _____ (The Eraser Project) C:\Program Files\Eraser\Eraser.Manager.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00061880 _____ (The Eraser Project) C:\Program Files\Eraser\Eraser.Util.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00099768 _____ (The Eraser Project) C:\Program Files\Eraser\Plugins\Eraser.DefaultPlugins.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00025016 _____ (The Eraser Project) C:\Program Files\Eraser\en\Eraser.resources.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00014264 _____ (DELMATIC) C:\Program Files\Eraser\BevelLine.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00017336 _____ (The Eraser Project) C:\Program Files\Eraser\Plugins\en\Eraser.DefaultPlugins.resources.dll
2012-05-22 08:12 - 2012-05-22 08:12 - 00030136 _____ (The Eraser Project) C:\Program Files\Eraser\en\Eraser.Manager.resources.dll
2011-05-09 20:46 - 2011-05-09 20:46 - 02760192 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtCore4.dll
2011-05-09 20:56 - 2011-05-09 20:56 - 09856000 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtGui4.dll
2011-05-09 20:48 - 2011-05-09 20:48 - 00990720 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtNetwork4.dll
2011-05-09 20:47 - 2011-05-09 20:47 - 00416256 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtXml4.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00217600 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFCommon.dll
2011-05-10 12:32 - 2011-05-10 12:32 - 00731648 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\qwt5.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00404992 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modApplications.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00036864 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modFeatures.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00025088 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modFraps.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00240128 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modGraph.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00062464 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modlcd.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00291328 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modNetwork.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00184832 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modNpu.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00211456 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modOptions.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00064000 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modOverview.dll
2013-04-11 11:54 - 2013-04-11 11:54 - 00317440 _____ () C:\PROGRAM FILES\QUALCOMM ATHEROS\KILLER NETWORK MANAGER\plugins\modSystemInfo.dll
2013-07-12 14:14 - 2013-07-12 14:14 - 01900544 _____ (Crawler.com) C:\Program Files (x86)\Spyware Terminator\TorrentDll.dll
2013-08-19 23:41 - 2013-08-22 00:18 - 00687104 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2013-08-19 23:41 - 2013-09-06 22:55 - 01120680 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2013-08-19 23:41 - 2013-08-07 21:31 - 20625832 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2013-08-19 23:41 - 2013-06-15 01:49 - 01100800 _____ () C:\Program Files (x86)\Steam\bin\avcodec-53.dll
2013-08-19 23:41 - 2013-06-15 01:49 - 00124416 _____ () C:\Program Files (x86)\Steam\bin\avutil-51.dll
2013-08-19 23:41 - 2013-06-15 01:49 - 00192000 _____ () C:\Program Files (x86)\Steam\bin\avformat-53.dll
2013-07-25 08:52 - 2013-07-25 08:52 - 00088944 ____R (Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.dll
2009-07-14 02:07 - 2009-07-14 03:14 - 00064000 _____ (Fraunhofer Institut Integrierte Schaltungen IIS) C:\Windows\SysWOW64\l3codeca.acm
2013-09-18 20:05 - 2013-09-18 20:05 - 03279768 _____ () C:\Program Files (x86)\Firefox\mozjs.dll
2013-08-07 20:27 - 2013-08-07 20:27 - 02244504 _____ () C:\Program Files (x86)\Thunderbird\mozjs.dll
2013-08-07 20:27 - 2013-08-07 20:27 - 00158104 _____ () C:\Program Files (x86)\Thunderbird\NSLDAP32V60.dll
2013-08-07 20:27 - 2013-08-07 20:27 - 00022424 _____ () C:\Program Files (x86)\Thunderbird\NSLDAPPR32V60.dll
2013-08-07 20:27 - 2013-08-07 20:27 - 00579480 _____ (sqlite.org) C:\Program Files (x86)\Thunderbird\mozsqlite3.dll
2013-07-18 17:28 - 2013-02-11 09:55 - 00209408 _____ (Mozilla Foundation) C:\Users\Benutzer\AppData\Roaming\Thunderbird\Profiles\8ja54jly.default\extensions\{e2fda1a4-762b-4020-b5ad-a41df1933103}\components\calbasecomps.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00144896 _____ () C:\Program Files (x86)\VLC\libvlc.dll
2013-07-31 00:22 - 2013-07-31 00:22 - 02376192 _____ () C:\Program Files (x86)\VLC\libvlccore.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00282112 _____ () C:\Program Files (x86)\VLC\plugins\access\libdshow_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00084992 _____ () C:\Program Files (x86)\VLC\plugins\audio_output\libaout_directx_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00086528 _____ () C:\Program Files (x86)\VLC\plugins\audio_output\libwaveout_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00114688 _____ () C:\Program Files (x86)\VLC\plugins\video_output\libdirectx_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00071680 _____ () C:\Program Files (x86)\VLC\plugins\mmxext\libmemcpymmxext_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00224768 _____ () C:\Program Files (x86)\VLC\plugins\access\liblibbluray_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00134656 _____ () C:\Program Files (x86)\VLC\plugins\access\libaccess_bd_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00293888 _____ () C:\Program Files (x86)\VLC\plugins\access\libdvdnav_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00081408 _____ () C:\Program Files (x86)\VLC\plugins\access\libaccess_vdr_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00079360 _____ () C:\Program Files (x86)\VLC\plugins\access\libfilesystem_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00469504 _____ () C:\Program Files (x86)\VLC\plugins\stream_filter\libstream_filter_httplive_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00693760 _____ () C:\Program Files (x86)\VLC\plugins\stream_filter\libstream_filter_dash_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00074240 _____ () C:\Program Files (x86)\VLC\plugins\access\libstream_filter_rar_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00120320 _____ () C:\Program Files (x86)\VLC\plugins\access\libzip_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00071168 _____ () C:\Program Files (x86)\VLC\plugins\stream_filter\libstream_filter_record_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00143360 _____ () C:\Program Files (x86)\VLC\plugins\demux\libplaylist_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 01405440 _____ () C:\Program Files (x86)\VLC\plugins\meta_engine\libtaglib_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00335872 _____ () C:\Program Files (x86)\VLC\plugins\lua\liblua_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 01285120 _____ () C:\Program Files (x86)\VLC\plugins\misc\libxml_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00087552 _____ () C:\Program Files (x86)\VLC\plugins\control\libhotkeys_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 00072704 _____ () C:\Program Files (x86)\VLC\plugins\control\libglobalhotkeys_plugin.dll
2013-07-31 00:21 - 2013-07-31 00:21 - 11387904 _____ () C:\Program Files (x86)\VLC\plugins\gui\libqt4_plugin.dll

==================== Alternate Data Streams (whitelisted) ======

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\61758097.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\61758097.sys => ""="Driver"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/21/2013 04:02:04 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/21/2013 03:10:25 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/20/2013 08:07:57 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/20/2013 07:31:26 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/20/2013 04:52:30 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/19/2013 08:10:17 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: GFExperience.exe, Version: 8.3.14.1, Zeitstempel: 0x521cef95
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18229, Zeitstempel: 0x51fb1116
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c41f
ID des fehlerhaften Prozesses: 0x19f8
Startzeit der fehlerhaften Anwendung: 0xGFExperience.exe0
Pfad der fehlerhaften Anwendung: GFExperience.exe1
Pfad des fehlerhaften Moduls: GFExperience.exe2
Berichtskennung: GFExperience.exe3

Error: (09/19/2013 08:10:16 PM) (Source: .NET Runtime) (User: )
Description: Anwendung: GFExperience.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.UriFormatException
Stapel:
   bei System.Uri.CreateThis(System.String, Boolean, System.UriKind)
   bei System.Uri..ctor(System.String)
   bei GFEClient.Model.Update.UpdateEntry..ctor(System.String, System.String, GFEClientCore.EasyAPI.GFE.SystemTime, System.String, System.String, System.String, Boolean)
   bei GFEClient.Model.Update.UpdatesTracker.NotifyDriverUpdate(UpdatusItem ByRef)
   bei GFEClient.Model.Update.UpdatesTracker.RetrieveUpdateList()
   bei GFEClient.Model.Update.UpdatesTracker.UpdateDownloadProgress(Int32, UInt32, UInt32)
   bei GFEClient.Model.Update.UpdatesTracker.DownloaderCallbackFunction(Int32, GFEClient.Model.Update.DownloaderTaskStatus, GFEClient.Model.Update.DownloaderErrorType, UInt32, UInt32)


System errors:
=============
Error: (09/21/2013 04:00:54 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: 
%%2

Error: (09/21/2013 03:09:15 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: 
%%2

Error: (09/20/2013 08:06:47 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: 
%%2

Error: (09/20/2013 08:06:05 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎20.‎09.‎2013 um 20:04:37 unerwartet heruntergefahren.

Error: (09/20/2013 07:30:18 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: 
%%2

Error: (09/20/2013 04:51:20 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: 
%%2


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 19%
Total physical RAM: 16328.02 MB
Available physical RAM: 13070.37 MB
Total Pagefile: 32654.22 MB
Available Pagefile: 28988.35 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (Win7HPx64) (Fixed) (Total:232.88 GB) (Free:149.21 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (13) (Fixed) (Total:1863.01 GB) (Free:1044.55 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 233 GB) (Disk ID: 22776475)
Partition 1: (Active) - (Size=233 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 9E4A2EFE)
Partition 1: (Not Active) - (Size=-198626508800) - (Type=07 NTFS)

==================== End Of Log ============================
         
Und noch AdwCleaner:

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.004 - Bericht erstellt am 21/09/2013 um 16:09:46
# Updated 15/09/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Benutzer - Benutzer-PC
# Gestartet von : C:\Users\Benutzer\Desktop\adwcleaner(1).exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16686


-\\ Mozilla Firefox v24.0 (de)

[ Datei : C:\Users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\prefs.js ]


[ Datei : C:\Users\Jessica\AppData\Roaming\Mozilla\Firefox\Profiles\dstg9pan.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [873 octets] - [23/08/2013 11:54:16]
AdwCleaner[R1].txt - [945 octets] - [23/08/2013 12:17:23]
AdwCleaner[R2].txt - [1004 octets] - [23/08/2013 13:06:56]
AdwCleaner[R3].txt - [1078 octets] - [07/09/2013 16:30:25]
AdwCleaner[R4].txt - [1140 octets] - [09/09/2013 19:41:49]
AdwCleaner[R5].txt - [1074 octets] - [21/09/2013 16:09:46]

########## EOF - C:\AdwCleaner\AdwCleaner[R5].txt - [1134 octets] ##########
         
--- --- ---


Die beiden Dateien verdutzen mich etwas, sollen die tatsächlich weg? Klingt für mich eher nach Präferenz-Dateien. Habe die auch schon mal mit Avast gescannt bzw. mir angeguckt, da ist kein Code drin, nur Klartext. Ansonsten war alles leer und wie gesagt, die beiden habe ich in Ruhe gelassen.

Ach ja, den SUPERAntiSpyware habe ich auch noch laufen lassen, er meldete ein paar Cookies und 7 verdächtige Dateien, diese gehören aber zu Punkbuster, sprich kamen mit Steam mit. Habe was gegoogelt und die müssten sauber sein.

Was kommt als nächstes

DANKE und VG
Nebelwand

Alt 21.09.2013, 15:28   #7
M-K-D-B
/// TB-Ausbilder
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Servus,



Spybot und SUPERAntiSpyware hättest du nicht installieren brauchen.


Die zwei Dateien, die AdwCleaner anzeigt, zeigen nur, wo Adwcleaner nach Adware sucht, nicht, dass die Dateien selbst bösartig sind.





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


Alt 21.09.2013, 17:23   #8
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Daumen hoch

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Hi Matthias,

Spybot habe ich doch gar nicht installiert ;-).

Ich mache nachher weiter mit Combofix, einen Wiederherstellungspunkt habe ich bereits erstellt.

AdwCleaner war also ok vom Log her?

Bis später!!

Danke und Grüße
Nebelwand

Hallo Matthias,

hier der Log von Combofix. Ich hatte avast, SpywareTerminator und SUPERAntiSpyware (ist eh nur on-demand) deaktiviert, alle weiteren Programme beendet.

Die Maus habe ich ab und an bewegt weil der Bildschirmschoner im Scanvorgang lief... Steam etc war auch abgeschaltet und Internet deaktiviert.

Gemeckert hat er trotzdem und meldete, dass avast angeblich aktiv sei, aber sowohl Antivirus als auch Firewall waren aus:



Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 13-09-19.01 - Benutzer 21.09.2013  18:09:31.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.16328.14269 [GMT 2:00]
ausgeführt von:: c:\users\Benutzer\Desktop\ComboFix.exe
AV: avast! Internet Security *Enabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
FW: avast! Internet Security *Enabled* {131692B0-0864-D491-4E21-3A3A1D8BBB47}
SP: avast! Internet Security *Enabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\FireFox\plugin-container.exe
c:\program files (x86)\FireFox\uninstall\helper.exe
c:\program files (x86)\FireFox\updater.exe
c:\program files (x86)\WinPCap
c:\program files (x86)\WinPCap\install.log
c:\windows\IsUn0407.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-08-21 bis 2013-09-21  ))))))))))))))))))))))))))))))
.
.
2013-09-20 21:33 . 2013-09-20 21:43	--------	d-----w-	c:\programdata\HitmanPro
2013-09-20 17:06 . 2013-09-20 17:06	--------	d-----w-	c:\users\Benutzer\AppData\Roaming\SUPERAntiSpyware.com
2013-09-20 17:05 . 2013-09-20 17:06	--------	d-----w-	c:\program files\SUPERAntiSpyware
2013-09-20 17:05 . 2013-09-20 17:05	--------	d-----w-	c:\programdata\SUPERAntiSpyware.com
2013-09-20 15:20 . 2013-09-05 05:32	9694160	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{9DC4D191-B9D9-4704-A17E-6C749485910E}\mpengine.dll
2013-09-19 18:15 . 2013-09-19 18:15	--------	d-----w-	c:\program files (x86)\AGEIA Technologies
2013-09-19 14:26 . 2013-09-19 14:26	--------	d-----w-	C:\FRST
2013-09-19 14:21 . 2013-09-19 14:21	--------	d-----w-	c:\windows\ERUNT
2013-09-18 18:05 . 2013-09-21 16:11	--------	d-----w-	c:\program files (x86)\Firefox
2013-09-15 20:11 . 2013-09-15 20:11	--------	d-----w-	c:\program files (x86)\Common Files\Java
2013-09-15 20:11 . 2013-09-15 20:11	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-09-15 20:11 . 2013-09-15 20:11	--------	d-----w-	c:\program files (x86)\Java
2013-09-15 20:08 . 2013-09-15 20:08	312744	----a-w-	c:\windows\system32\javaws.exe
2013-09-15 20:08 . 2013-09-15 20:08	189352	----a-w-	c:\windows\system32\javaw.exe
2013-09-15 20:08 . 2013-09-15 20:08	189352	----a-w-	c:\windows\system32\java.exe
2013-09-15 20:08 . 2013-09-15 20:08	108968	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2013-09-15 20:08 . 2013-09-15 20:08	--------	d-----w-	c:\program files\Java
2013-09-15 20:06 . 2013-09-15 20:11	--------	d-----w-	c:\programdata\Oracle
2013-09-15 20:06 . 2013-09-15 20:08	973736	----a-w-	c:\windows\system32\deployJava1.dll
2013-09-15 20:06 . 2013-09-15 20:08	1095080	----a-w-	c:\windows\system32\npDeployJava1.dll
2013-09-15 17:21 . 2013-09-15 17:23	--------	d-----w-	c:\users\Benutzer\AppData\Local\Sniper Elite Zombie Army
2013-09-15 17:05 . 1997-08-14 14:31	98816	----a-w-	c:\windows\SysWow64\Dec130.dll
2013-09-15 17:05 . 1997-08-14 14:24	89600	----a-w-	c:\windows\SysWow64\Winsdec.dll
2013-09-15 17:05 . 1997-08-14 14:17	117248	----a-w-	c:\windows\SysWow64\Edec.dll
2013-09-15 17:05 . 1997-08-14 14:06	60416	----a-w-	c:\windows\SysWow64\Winplay.dll
2013-09-15 17:05 . 1997-08-14 09:10	80896	----a-w-	c:\windows\SysWow64\Winstr.dll
2013-09-15 17:03 . 2013-09-15 17:03	--------	d-----w-	c:\programdata\Media Center Programs
2013-09-15 12:39 . 2013-09-15 12:39	--------	d-----w-	c:\users\Benutzer\AppData\Local\ElevatedDiagnostics
2013-09-11 23:17 . 2013-09-11 23:17	571168	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2013-09-10 21:57 . 2013-09-10 21:57	--------	d-----w-	c:\programdata\Licenses
2013-09-10 21:57 . 2013-09-19 14:37	--------	d-----w-	c:\program files (x86)\SpywareBlaster
2013-09-10 21:30 . 2013-08-05 02:25	155584	----a-w-	c:\windows\system32\drivers\ataport.sys
2013-09-10 20:12 . 2013-09-10 20:12	--------	d-----w-	c:\users\Benutzer\Pavark
2013-09-09 22:09 . 2013-09-10 23:24	--------	d---a-w-	C:\Kaspersky Rescue Disk 10.0
2013-09-07 15:34 . 2013-09-07 15:34	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2013-09-07 14:18 . 2013-09-07 14:18	--------	d-----w-	c:\users\Benutzer\AppData\Roaming\Safer Networking
2013-09-07 14:18 . 2013-09-07 14:18	--------	d-----w-	c:\program files (x86)\Safer Networking
2013-09-07 12:13 . 2013-09-07 13:07	--------	d-----w-	c:\program files\Logon Screen
2013-09-06 15:29 . 2013-09-21 16:07	--------	d-----w-	c:\users\Benutzer\AppData\Roaming\Skype
2013-09-06 15:29 . 2013-09-07 15:34	--------	d-----r-	c:\program files (x86)\Skype
2013-09-06 15:29 . 2013-09-07 15:34	--------	d-----w-	c:\programdata\Skype
2013-08-31 12:28 . 2013-08-20 13:33	39200	----a-w-	c:\windows\system32\drivers\nvvad64v.sys
2013-08-31 12:28 . 2013-08-20 13:32	28448	----a-w-	c:\windows\SysWow64\nvaudcap32v.dll
2013-08-25 18:33 . 2013-08-25 18:35	8107	----a-w-	c:\windows\w7dsd.reg
2013-08-25 18:33 . 2013-08-25 18:35	8089	----a-w-	c:\windows\w7dse.reg
2013-08-25 18:33 . 2013-08-25 18:33	275360	----a-w-	c:\windows\system32\DreamScene.dll
2013-08-25 18:15 . 2008-03-18 02:07	275360	----a-w-	c:\windows\SysWow64\DreamScene.dll
2013-08-23 09:54 . 2013-09-21 14:09	--------	d-----w-	C:\AdwCleaner
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-09-15 20:11 . 2013-07-23 13:22	868264	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-09-15 20:11 . 2013-07-23 13:22	790440	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-09-15 20:02 . 2013-07-12 13:01	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-09-15 20:02 . 2013-07-12 13:01	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-09-12 08:58 . 2013-07-10 11:28	61216	----a-w-	c:\windows\system32\OpenCL.dll
2013-09-12 08:58 . 2013-07-10 11:28	53024	----a-w-	c:\windows\SysWow64\OpenCL.dll
2013-09-12 08:58 . 2013-07-10 11:28	2986672	----a-w-	c:\windows\system32\nvapi64.dll
2013-09-12 08:58 . 2013-07-10 11:28	29337376	----a-w-	c:\windows\system32\nvoglv64.dll
2013-09-12 08:58 . 2013-07-10 11:28	2630304	----a-w-	c:\windows\SysWow64\nvapi.dll
2013-09-12 08:58 . 2013-07-10 11:28	15901448	----a-w-	c:\windows\system32\nvwgf2umx.dll
2013-09-12 08:58 . 2013-07-10 11:28	1412832	----a-w-	c:\windows\system32\nvumdshimx.dll
2013-09-12 08:58 . 2013-07-10 11:28	13628208	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2013-09-12 08:58 . 2013-07-10 11:28	12947360	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2013-09-12 07:25 . 2013-07-10 11:28	6599968	----a-w-	c:\windows\system32\nvcpl.dll
2013-09-12 07:25 . 2013-07-10 11:28	3452192	----a-w-	c:\windows\system32\nvsvc64.dll
2013-09-12 07:25 . 2013-07-10 11:28	920864	----a-w-	c:\windows\system32\nvvsvc.exe
2013-09-12 07:25 . 2013-07-10 11:28	63776	----a-w-	c:\windows\system32\nvshext.dll
2013-09-12 07:25 . 2013-07-10 11:28	2559776	----a-w-	c:\windows\system32\nvsvcr.dll
2013-09-12 07:25 . 2013-07-10 11:28	219424	----a-w-	c:\windows\system32\nvmctray.dll
2013-09-11 22:06 . 2013-07-10 11:28	3361114	----a-w-	c:\windows\system32\nvcoproc.bin
2013-09-10 21:45 . 2013-04-22 11:35	79143768	----a-w-	c:\windows\system32\MRT.exe
2013-08-30 07:48 . 2013-07-12 12:13	72016	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2013-08-30 07:48 . 2013-07-12 12:13	378944	----a-w-	c:\windows\system32\drivers\aswSP.sys
2013-08-30 07:48 . 2013-07-12 12:13	65336	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2013-08-30 07:48 . 2013-07-12 12:13	64288	----a-w-	c:\windows\system32\drivers\aswTdi.sys
2013-08-30 07:48 . 2013-07-12 12:13	204880	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2013-08-30 07:48 . 2013-07-12 12:13	1030952	----a-w-	c:\windows\system32\drivers\aswSnx.sys
2013-08-30 07:48 . 2013-07-12 20:08	270824	----a-w-	c:\windows\system32\drivers\aswNdis2.sys
2013-08-30 07:48 . 2013-07-12 20:08	22600	----a-w-	c:\windows\system32\drivers\aswKbd.sys
2013-08-30 07:48 . 2013-07-12 20:08	131232	----a-w-	c:\windows\system32\drivers\aswFW.sys
2013-08-30 07:48 . 2013-07-12 12:13	33400	----a-w-	c:\windows\system32\drivers\aswFsBlk.sys
2013-08-30 07:48 . 2013-07-12 12:13	80816	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2013-08-30 07:47 . 2013-07-12 12:12	41664	----a-w-	c:\windows\avastSS.scr
2013-08-30 07:47 . 2013-07-12 12:13	287840	----a-w-	c:\windows\system32\aswBoot.exe
2013-08-20 13:32 . 2013-07-31 08:40	29984	----a-w-	c:\windows\system32\nvaudcap64v.dll
2013-08-15 19:12 . 2013-07-14 12:30	189248	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2013-08-15 19:12 . 2013-07-14 12:30	75064	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2013-08-15 18:31 . 2013-08-15 18:32	447752	----a-w-	c:\windows\SysWow64\vp6vfw.dll
2013-08-07 19:07 . 2013-08-05 12:54	2793768	----a-w-	c:\windows\SysWow64\pbsvc.exe
2013-08-07 02:22 . 2010-11-21 03:27	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-08-05 12:58 . 2013-08-05 12:58	2432	----a-w-	c:\windows\SysWow64\ealregsnapshot1.reg
2013-08-04 13:49 . 2013-07-15 14:47	280792	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2013-08-04 13:47 . 2013-07-14 12:30	281032	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2013-08-02 01:48 . 2013-09-10 21:30	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-07-25 09:25 . 2013-08-14 07:14	1888768	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-07-25 08:57 . 2013-08-14 07:14	1620992	----a-w-	c:\windows\SysWow64\WMVDECOD.DLL
2013-07-23 14:34 . 2013-07-23 14:34	231376	----a-w-	c:\windows\system32\drivers\truecrypt.sys
2013-07-19 01:58 . 2013-08-14 07:14	2048	----a-w-	c:\windows\system32\tzres.dll
2013-07-19 01:41 . 2013-08-14 07:14	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2013-07-16 10:40 . 2013-07-16 10:40	466456	----a-w-	c:\windows\system32\wrap_oal.dll
2013-07-16 10:40 . 2013-07-16 10:40	444952	----a-w-	c:\windows\SysWow64\wrap_oal.dll
2013-07-16 10:40 . 2013-07-16 10:40	122904	----a-w-	c:\windows\system32\OpenAL32.dll
2013-07-16 10:40 . 2013-07-16 10:40	109080	----a-w-	c:\windows\SysWow64\OpenAL32.dll
2013-07-13 10:56 . 2013-07-13 10:56	178800	----a-w-	c:\windows\SysWow64\CmdLineExt_x64.dll
2013-07-12 12:14 . 2013-07-12 12:14	51496	----a-w-	c:\windows\system32\drivers\stflt.sys
2013-07-09 05:52 . 2013-08-14 07:14	224256	----a-w-	c:\windows\system32\wintrust.dll
2013-07-09 05:51 . 2013-08-14 07:14	1217024	----a-w-	c:\windows\system32\rpcrt4.dll
2013-07-09 05:46 . 2013-08-14 07:14	1472512	----a-w-	c:\windows\system32\crypt32.dll
2013-07-09 05:46 . 2013-08-14 07:14	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-07-09 05:46 . 2013-08-14 07:14	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-07-09 04:52 . 2013-08-14 07:14	663552	----a-w-	c:\windows\SysWow64\rpcrt4.dll
2013-07-09 04:52 . 2013-08-14 07:14	175104	----a-w-	c:\windows\SysWow64\wintrust.dll
2013-07-09 04:46 . 2013-08-14 07:14	1166848	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-07-09 04:46 . 2013-08-14 07:14	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-07-09 04:46 . 2013-08-14 07:14	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-07-06 06:03 . 2013-08-14 07:14	1910208	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-07-03 08:32 . 2013-07-03 08:32	18456	----a-w-	c:\windows\system32\drivers\psi_mf_amd64.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2013-09-06 1811368]
"TrueCrypt"="c:\program files\TrueCrypt\TrueCrypt.exe" [2013-07-23 1516496]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-07-25 20684656]
"SUPERAntiSpyware"="c:\program files\SUPERANTISPYWARE\SUPERANTISPYWARE.EXE" [2013-08-15 6581488]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2013-04-26 292848]
"avast"="c:\program files\Avast\avastUI.exe" [2013-08-30 4858968]
"BingDesktop"="c:\program files (x86)\Microsoft\BingDesktop\BingDesktop.exe" [2013-06-20 2249352]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-05-11 958576]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
.
c:\users\Benutzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Qualcomm Atheros Killer Network Manager.lnk - c:\program files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe -minimized [2013-4-11 553984]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.1.362.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.1.362.0\SeaPort.exe [x]
R3 cpuz136;cpuz136;c:\windows\TEMP\cpuz136\cpuz136_x64.sys;c:\windows\TEMP\cpuz136\cpuz136_x64.sys [x]
R3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe;c:\program files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 MSICDSetup;MSICDSetup;e:\cdriver64.sys;e:\CDriver64.sys [x]
R3 NTIOLib_1_0_C;NTIOLib_1_0_C;e:\ntiolib_x64.sys;e:\NTIOLib_X64.sys [x]
R3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\drivers\nvstusb.sys;c:\windows\SYSNATIVE\drivers\nvstusb.sys [x]
R3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_amd64.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
R3 SIVDriver;SIV Kernel Driver;c:\windows\system32\Drivers\SIVX64.sys;c:\windows\SYSNATIVE\Drivers\SIVX64.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R4 SecureLockWare_EncryptFilterDriver;SecureLockWare Encryption Filter driver;c:\windows\SYSTEM32\DRIVERS\ENCRFIL.SYS;c:\windows\SYSNATIVE\DRIVERS\ENCRFIL.SYS [x]
R4 SecureLockWare_EncryptFilterDriver2;SecureLockWare Encryption Filter driver Ver.2;c:\windows\SYSTEM32\DRIVERS\SLWFIL.SYS;c:\windows\SYSNATIVE\DRIVERS\SLWFIL.SYS [x]
S0 aswKbd;aswKbd; [x]
S0 aswNdis;avast! Firewall NDIS Filter Service;c:\windows\system32\DRIVERS\aswNdis.sys;c:\windows\SYSNATIVE\DRIVERS\aswNdis.sys [x]
S0 aswNdis2;avast! Firewall Core Firewall Service; [x]
S0 aswRvrt;aswRvrt; [x]
S0 aswVmm;aswVmm; [x]
S0 iaStorA;iaStorA;c:\windows\system32\drivers\iaStorA.sys;c:\windows\SYSNATIVE\drivers\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\drivers\iaStorF.sys;c:\windows\SYSNATIVE\drivers\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\drivers\iusb3hcs.sys;c:\windows\SYSNATIVE\drivers\iusb3hcs.sys [x]
S1 aswFW;avast! TDI Firewall driver; [x]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S1 BfLwf;Qualcomm Atheros Bandwidth Control;c:\windows\system32\DRIVERS\bflwfx64.sys;c:\windows\SYSNATIVE\DRIVERS\bflwfx64.sys [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [x]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [x]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERANTISPYWARE\SASCORE64.EXE;c:\program files\SUPERANTISPYWARE\SASCORE64.EXE [x]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 avast! Firewall;avast! Firewall;c:\program files\Avast\afwServ.exe;c:\program files\Avast\afwServ.exe [x]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.1.362.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.1.362.0\BBSvc.exe [x]
S2 BingDesktopUpdate;Bing Desktop Update service;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 iocbios2;iocbios2;c:\program files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys;c:\program files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Qualcomm Atheros Killer Service;Qualcomm Atheros Killer Service;c:\program files\Qualcomm Atheros\Killer Network Manager\BFNService.exe;c:\program files\Qualcomm Atheros\Killer Network Manager\BFNService.exe [x]
S2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
S2 sp_rsdrv2;Spyware Terminator Driver Filter;c:\windows\system32\DRIVERS\stflt.sys;c:\windows\SYSNATIVE\DRIVERS\stflt.sys [x]
S2 ST2012_Svc;Spyware Terminator 2012 Realtime Shield Service;c:\program files (x86)\Spyware Terminator\st_rsser64.exe;c:\program files (x86)\Spyware Terminator\st_rsser64.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 XTU3SERVICE;Intel(R) Extreme Tuning Utility Service;c:\program files (x86)\Intel\Extreme Tuning Utility\XtuService.exe;c:\program files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [x]
S3 AcpiCtlDrv;AcpiCtlDrv;c:\windows\system32\DRIVERS\AcpiCtlDrv.sys;c:\windows\SYSNATIVE\DRIVERS\AcpiCtlDrv.sys [x]
S3 ALSysIO;ALSysIO;c:\users\Benutzer\AppData\Local\Temp\ALSysIO64.sys;c:\users\Benutzer\AppData\Local\Temp\ALSysIO64.sys [x]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [x]
S3 ICCWDT;Intel(R) Watchdog Timer Driver (Intel(R) WDT);c:\windows\system32\DRIVERS\ICCWDT.sys;c:\windows\SYSNATIVE\DRIVERS\ICCWDT.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\drivers\iusb3hub.sys;c:\windows\SYSNATIVE\drivers\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\drivers\iusb3xhc.sys;c:\windows\SYSNATIVE\drivers\iusb3xhc.sys [x]
S3 Ke2200;NDIS Miniport Driver for the Killer e2200 PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\e22w7x64.sys;c:\windows\SYSNATIVE\DRIVERS\e22w7x64.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
S3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys;c:\windows\SYSNATIVE\DRIVERS\netr28x.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2013-09-21 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-07-12 20:02]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2013-08-30 07:47	133840	----a-w-	c:\program files\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2013-03-22 36352]
"Nvtmru"="c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [2013-08-27 1028896]
"SpywareTerminatorShield"="c:\program files (x86)\Spyware Terminator\SpywareTerminatorShield.exe" [2013-04-03 2777736]
"SpywareTerminatorUpdater"="c:\program files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe" [2013-04-03 3684488]
"Eraser"="c:\progra~1\Eraser\Eraser.exe" [2012-05-22 980920]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2013-04-24 7477016]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.de
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1 192.168.2.1
FF - ProfilePath - c:\users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\
FF - ExtSQL: 2013-08-18 01:06; googlesharing@extension.thoughtcrime.org; c:\users\Benutzer\AppData\Roaming\Mozilla\Firefox\Profiles\lacdvedv.default\extensions\googlesharing@extension.thoughtcrime.org
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
ShellIconOverlayIdentifiers-{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
ShellIconOverlayIdentifiers-{BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
Wow6432Node-HKCU-Run-RESTART_STICKY_NOTES - c:\windows\System32\StikyNot.exe
SafeBoot-61758097.sys
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
ShellIconOverlayIdentifiers-{F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
ShellIconOverlayIdentifiers-{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
ShellIconOverlayIdentifiers-{BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
AddRemove-553E35CD-0415-41bc-B39A-410375E88534 - c:\program files (x86)\Intel\ACPI Driver Installer\Uninstall\setup.exe
AddRemove-Mozilla Firefox 24.0 (x86 de) - c:\program files (x86)\Firefox\uninstall\helper.exe
AddRemove-Nullsoft Tray Control Icon Pack - c:\program files (x86)\Winamp\TrayIconPackuninst.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc_moh.exe
AddRemove-Tomb Raider II - c:\windows\IsUn0407.exe
AddRemove-Tomb Raider III - c:\windows\IsUn0407.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3674264657-2911685468-1046851556-1001\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:f3,b8,d1,c9,7e,7e,c2,10,a4,a0,f2,4d,70,7b,85,2e,86,dd,76,1c,cc,b0,39,
   ce,5c,7a,c4,f0,b8,87,54,60,0d,bf,90,68,7a,4b,f7,82,e5,12,9c,76,73,29,96,ed,\
"??"=hex:65,34,23,f1,ac,3e,ae,99,14,20,f8,2a,53,ca,02,2f
.
[HKEY_USERS\S-1-5-21-3674264657-2911685468-1046851556-1001\Software\SecuROM\License information*]
"datasecu"=hex:fe,22,2f,94,d6,61,ed,db,cd,ee,a5,34,9a,a4,79,88,59,bb,1f,95,f0,
   88,b2,31,88,c8,69,89,b2,cc,48,12,31,a6,1e,4b,e3,1a,b0,98,f3,38,57,05,d0,08,\
"rkeysecu"=hex:63,3f,40,ed,88,c0,2f,0e,9a,6d,c7,af,c2,16,a6,c1
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-09-21  18:12:29
ComboFix-quarantined-files.txt  2013-09-21 16:12
.
Vor Suchlauf: 14 Verzeichnis(se), 162.021.412.864 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 161.516.507.136 Bytes frei
.
- - End Of File - - 584F124144ED22C3505BEB8E35F970E7
         
--- --- --- A36C5E4F47E84449FF07ED3517B43A31
Was hat er denn da gelöscht:

c:\program files (x86)\FireFox\plugin-container.exe
c:\program files (x86)\FireFox\uninstall\helper.exe
c:\program files (x86)\FireFox\updater.exe
c:\program files (x86)\WinPCap
c:\program files (x86)\WinPCap\install.log
c:\windows\IsUn0407.exe


Wird der PluginContainer nicht benötigt? WinPCap sollte auch legitim sein?

EDIT: Ich kann jetzt YouTube nicht mehr nutzen. Sobald ich ein Video nutze schmiert Firefox ab und startet neu. Also den Updater und Plugin-container zu löschen war nicht so toll von Combofix -____-. Kann ich das einfach reparieren indem ich die Dateien neu runterlade (nur wo) und einfach reinpacke?

IsUn0407.exe ist ein Teil vom InstallShield, nicht dass mir das jetzt noch die Deinstallationsfunktion zerschossen hat :O....

Bis bald

VG
Nebelwand

Geändert von Nebelwand (21.09.2013 um 17:40 Uhr) Grund: Problem nach Combofix festgestellt

Alt 22.09.2013, 09:33   #9
M-K-D-B
/// TB-Ausbilder
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Servus,



ja, sieht nach einem FP von ComboFix aus.


wir können die Dateien mit ComboFix wiederherstellen. Dazu benötige ich folgende Datei:

  • Drücke die "Windows-Taste" + "R" gleichzeitig.
  • Kopiere den Inhalt der folgenden Codebox in die Kommandozeile:
Code:
ATTFilter
C:\Qoobox\ComboFix-quarantined-files.txt
         
  • Klicke ok.
  • Eine Logdatei wird sich öffnen. Poste mir deren Inhalt mit deiner nächsten Antwort.

Alt 22.09.2013, 21:16   #10
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Hi M-K-D-B,

hat was gedauert mit meiner Antwort, war heute unterwegs ^^.

Hier kommt der gewünschte Log:

Code:
ATTFilter
2013-09-21 16:11:57 . 2013-09-21 16:11:57              235 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\ShellIconOverlayIdentifiers-{BBACC218-34EA-4666-9D7A-C78F2274A524}.reg.dat
2013-09-21 16:11:57 . 2013-09-21 16:11:57              235 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\ShellIconOverlayIdentifiers-{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}.reg.dat
2013-09-21 16:11:57 . 2013-09-21 16:11:57              235 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\ShellIconOverlayIdentifiers-{F241C880-6982-4CE5-8CF7-7085BA96DA5A}.reg.dat
2013-09-21 16:11:56 . 2013-09-21 16:11:56              377 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47}.reg.dat
2013-09-21 16:11:55 . 2013-09-21 16:11:55              558 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\SafeBoot-61758097.sys.reg.dat
2013-09-21 16:11:51 . 2013-09-21 16:11:51              141 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\Wow6432Node-HKCU-Run-RESTART_STICKY_NOTES.reg.dat
2013-09-21 16:11:51 . 2013-09-21 16:11:51              170 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\Wow6432Node-ShellIconOverlayIdentifiers-{BBACC218-34EA-4666-9D7A-C78F2274A524}.reg.dat
2013-09-21 16:11:51 . 2013-09-21 16:11:51              170 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\Wow6432Node-ShellIconOverlayIdentifiers-{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}.reg.dat
2013-09-21 16:11:51 . 2013-09-21 16:11:51              170 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\Wow6432Node-ShellIconOverlayIdentifiers-{F241C880-6982-4CE5-8CF7-7085BA96DA5A}.reg.dat
2013-09-21 16:10:45 . 2013-09-21 16:10:45            7,220 ----a-w-  C:\Qoobox\Quarantine\Registry_backups\tcpip.reg
2013-09-21 16:08:57 . 2013-09-21 16:08:57               51 ----a-w-  C:\Qoobox\Quarantine\catchme.log
2013-09-18 18:05:36 . 2013-09-18 18:05:38          273,304 ----a-w-  C:\Qoobox\Quarantine\C\Program Files (x86)\Firefox\updater.exe.vir
2013-09-18 18:05:36 . 2013-09-18 18:05:38          873,568 ----a-w-  C:\Qoobox\Quarantine\C\Program Files (x86)\Firefox\uninstall\helper.exe.vir
2013-09-18 18:05:36 . 2013-09-18 18:05:38           17,816 ----a-w-  C:\Qoobox\Quarantine\C\Program Files (x86)\Firefox\plugin-container.exe.vir
2013-09-15 16:45:30 . 1998-10-21 16:43:04          328,704 ----a-w-  C:\Qoobox\Quarantine\C\Windows\IsUn0407.exe.vir
2013-08-15 20:12:31 . 2013-08-15 20:12:31              422 ----a-w-  C:\Qoobox\Quarantine\C\Program Files (x86)\WinPcap\install.log.vir
         
Wegen Arbeit kann es was dauern bis ich antworte und die nächsten Schritte abarbeiten kann, ich bleibe aber dran.

Kannst Du denn vom aktuellen Stand her abschätzen ob sich da überhaupt was Böses versteckt?

VG
Nebelwand

Alt 23.09.2013, 13:04   #11
M-K-D-B
/// TB-Ausbilder
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Servus,



bisher sehe ich nichts böses.



So geht es weiter:





Schritt 1
Combofix-Skript
WARNUNG für die MITLESER:
Folgendes ComboFix Skript ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!

  • Lösche die vorhandene Combofix.exe von deinem Desktop und lade das Programm von folgenden Download-Spiegel neu herunter: Link
  • Speichere es erneut auf dem Desktop (nicht woanders hin, das ist wichtig)!
  • Drücke die Windows + R Taste --> notepad (hinein schreiben) --> OK
  • Kopiere nun den Text aus der folgenden Codebox komplett in das leere Textdokument.

    Code:
    ATTFilter
    DeQuarantine::
    C:\Qoobox\Quarantine\C\Program Files (x86)\Firefox\updater.exe.vir
    C:\Qoobox\Quarantine\C\Program Files (x86)\Firefox\uninstall\helper.exe.vir
    C:\Qoobox\Quarantine\C\Program Files (x86)\Firefox\plugin-container.exe.vir
    C:\Qoobox\Quarantine\C\Program Files (x86)\WinPcap\install.log.vir
    Quit::
             
  • Speichere dies als CFScript.txt auf deinem Desktop.
  • Wichtig: Stelle deine Anti Viren Software temporär ab. Dies kann ComboFix nämlich bei der Arbeit behindern.
    Danach wieder anstellen nicht vergessen!
  • Schließe alle laufenden Programme damit ComboFix ungehindert arbeiten kann.
  • Ziehe CFScript.txt in die ComboFix.exe wie in diesem Bild:
  • Mache nichts am Computer, bewege nicht die Maus über das ComboFix-Fenster oder klicke in dieses hinein. Dies kann dazu führen, dass ComboFix sich aufhängt.
  • Wenn ComboFix fertig ist wird es ein Log erstellen: C:\ComboFix.txt
    Bitte füge es hier als Antwort (in CODE-Tags mit dem #-Button des Editors) ein.

Hinweis:
Suspect:: und Collect::
Falls im Skript diese Anweisungen enthalten sind, sollen Dateien zur Analyse eingeschickt werden. Es erscheint eine Message-Box, nachdem Combofix fertig ist. Klicke OK und folge den Aufforderungen/Anweisungen, um die Dateien hochzuladen. Teile mir unbedingt mit, ob der Upload geklappt hat!






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.





Bitte poste mit deiner nächsten Antwort
  • die Logdate von ComboFix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 23.09.2013, 19:34   #12
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Guten Abend,

Combofix lief eine Zeit, dann öffnete sich ein leeres Editor Fenster mit Namen DeQuaratine und es passierte nix mehr. Auf c: lag dann DeQuarantine.txt und die hat 0 Bytes. Einen Combofix Prozess gab es nicht mehr. Noch mal versuchen?

SecurityCheck Log:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.73  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Internet Security   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
 SpywareBlaster 5.0    
 Spyware Terminator 2012   
 Secunia PSI (3.0.0.7011)   
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 40  
 Java version out of Date! 
 Adobe Flash Player 11.8.800.168  
 Adobe Reader XI  
 Mozilla Firefox (24.0) 
 Mozilla Thunderbird (17.0.8) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST AVASTSVC.EXE   
 AVAST AFWSERV.EXE   
 AVAST AVASTUI.EXE   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Scheinbar meckert er Java an. Ich habe Java 7.40 installiert (32bit und 64bit, weil FF nur 32 rafft) und laut java.com ist das die aktuelle Version. Avast meckert er an, ist aber auch aktuell.

Zu ESET eine Frage: Man soll Firewall/Virenscanner deaktivieren? Aber das ist doch ein Online-Scan? Ist es nicht so dass man online ohne Firewall und Virenschutz wie ein offenes Scheunentor dasteht? Das macht mir doch etwas Sorge :-/. Gibt es das auch als Download? Vielleicht doofe Fragen, aber so ganz "ohne Gummi" in die Netz-Wildnis macht mir etwas Sorge...


Danke und Grüße
Nebelwand

Alt 24.09.2013, 14:43   #13
M-K-D-B
/// TB-Ausbilder
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Servus,




Zitat:
Zitat von Nebelwand Beitrag anzeigen
Zu ESET eine Frage: Man soll Firewall/Virenscanner deaktivieren? Aber das ist doch ein Online-Scan? Ist es nicht so dass man online ohne Firewall und Virenschutz wie ein offenes Scheunentor dasteht? Das macht mir doch etwas Sorge :-/. Gibt es das auch als Download? Vielleicht doofe Fragen, aber so ganz "ohne Gummi" in die Netz-Wildnis macht mir etwas Sorge...
Ja, Firewall/Virenscanner vor dem Scan deaktivieren. Du sollst während des Scans ja nicht online surfen, sondern nichts am Pc machen, dann gibts da auch keine Probleme.

Es gibt Leute, die holen sich trotz Firewall und Virenscanner Malware auf den Rechner und andere bewegen sich ohne diesen Schutz und haben nie Probleme.

Alt 24.09.2013, 19:32   #14
Nebelwand
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Guten Abend,

alles klar. Heute bzw. vermutlich auch morgen komme ich nicht dazu, mich um die Sache zu kümmern, aber diese Woche schaffe ich das auf jeden Fall.

Was ist mit Combofix? Kann man prüfen ob die Dateien wiederhergestellt worden sind?

Schönen Abend und danke

Nebelwand

Alt 25.09.2013, 15:30   #15
M-K-D-B
/// TB-Ausbilder
 
Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Standard

Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?



Servus,




Zitat:
Zitat von Nebelwand Beitrag anzeigen
Was ist mit Combofix? Kann man prüfen ob die Dateien wiederhergestellt worden sind?
Schau nach, ob du die folgenden Dateien auf dem Rechner hast und gib mir Bescheid.
c:\program files (x86)\FireFox\plugin-container.exe
c:\program files (x86)\FireFox\uninstall\helper.exe
c:\program files (x86)\FireFox\updater.exe





Reiche zudem bitte den ESET Scan nach.

Antwort

Themen zu Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?
adware, avast, babylon toolbar, befallen, bingbar, cleaner, delta, delta toolbar, direkt, folge, folgende, infektion, installieren, installiert, laufen, launch, mbam, plug-in, programme, pup.adbundle, rechner, registrierung, schutz, screen, secunia psi, spyware, tdss, tool, ungefragt, vollversion, woche, wochen



Ähnliche Themen: Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?


  1. Babylon-Toolbar, BProtect-D und andere Schädlinge werde ich nicht los
    Log-Analyse und Auswertung - 26.07.2014 (11)
  2. Tastatur generiert Anschläge; Malwarebytes findet PUP.Optional.Delta.A, -MixiDJToolbar.A, -BProtector.A, -Babylon.A u.a.
    Log-Analyse und Auswertung - 08.01.2014 (15)
  3. BitGuard, Babylon, Delta Search und andere Ad-, Spy- und Scareware @ MARCO-VAIO
    Log-Analyse und Auswertung - 05.01.2014 (13)
  4. PUP.Optinonal.Wajam.A, PUP.Optinonal.Babylon.A, PUP.BProtector, PUP.Optional.DataMgr.A, PUP.Optional.Babylon.Toolbar.A
    Log-Analyse und Auswertung - 11.12.2013 (11)
  5. Windows Vista: PUP.Babylon.a, qone8 Toolbar etc. ...
    Log-Analyse und Auswertung - 08.11.2013 (5)
  6. Windows 7 "PUP Babylon Toolbar" und "a variant of Win32/Bundled.Toolbar.Ask.D" gefunden
    Log-Analyse und Auswertung - 26.09.2013 (9)
  7. pup.babylon.a, vollständig entferne, junkware removal tool
    Log-Analyse und Auswertung - 23.09.2013 (11)
  8. XP Neuinstallation nach Infektion mit Babylon und Delta Search
    Log-Analyse und Auswertung - 12.08.2013 (3)
  9. Delta Search und Babylon search - Malware durch Freeware, Windows Vista
    Plagegeister aller Art und deren Bekämpfung - 16.07.2013 (37)
  10. blacole.cz und babylon toolbar
    Log-Analyse und Auswertung - 30.05.2013 (20)
  11. Delta Search Babylon
    Log-Analyse und Auswertung - 28.05.2013 (14)
  12. isearch Babylon Toolbar ist nicht zu eliminieren
    Plagegeister aller Art und deren Bekämpfung - 14.05.2013 (2)
  13. Searchnu406, Babylon Toolbar
    Plagegeister aller Art und deren Bekämpfung - 13.02.2013 (31)
  14. PUP.Babylon Toolbar
    Plagegeister aller Art und deren Bekämpfung - 10.01.2013 (17)
  15. claro search entfernen und evtl babylon toolbar
    Plagegeister aller Art und deren Bekämpfung - 07.01.2013 (22)
  16. Babylon Toolbar,Spyhunter4, Firefoxbrowser claro search
    Plagegeister aller Art und deren Bekämpfung - 24.10.2012 (3)
  17. Babylon Search Tool
    Plagegeister aller Art und deren Bekämpfung - 29.09.2012 (23)

Zum Thema Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? - Hallo beisammen, vor gut 2 Wochen habe ich mir das Tool "Logon Screen" von einer vollkommen vertrauenswürdigen Quelle heruntergerladen und die Zusatzsoftware (TuneUp) beim Installieren abgewählt. Dennoch hat dieses ***-Tool - Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten?...
Archiv
Du betrachtest: Delta Toolbar, Babylon, FilesFrogUpdater durch Free-Tool installier. Infektion zu befürchten? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.