Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: PC Utilities Optimizer pro, Lollipop - Trojaner?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 10.10.2013, 13:26   #1
Konny251
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Hallo,

ich habe vor ein paar Tagen mit schrauber zusammengearbeitet und mehrere Viren und Trojaner vom PC entfernt und ihn abgesichert.

Nun bin ich trotz aller Vorsicht auf oben genanntes "Programm" reingefallen und hab "Accept..." gedrückt. Zu spät hab ich erkannt, dass dies ein schlechtes Programm ist und habe den adw-Cleaner durchlaufen lassen, der jedoch nichts erkannt hat. Deinstalliert hab ich es, aber ich denke das reicht nicht, oder?

Ebenfalls hab ich bei dem Programm "Lollipop" immer abgelehnt, nun hab ich es trotzdem in der Systemsteuerung gefunden!? Deinstallieren?

Ich hab noch eine Frage, ich hab den Flash Player aktualisieren müssen (lt. Avast) und gleichzeitig will immer McAffee Security Scan Plus mit rein, ich lehne ab, jedoch ist dann der Player nicht aktualisiert? Was soll ich tun?

Ganz liebe Grüße, Konny schon im Voraus

Alt 10.10.2013, 18:58   #2
M-K-D-B
/// TB-Ausbilder
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!
    Ich kann Dir niemals eine Garantie geben, dass auch ich alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
    Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.





Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 10.10.2013, 19:40   #3
Konny251
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Hi Matthias,

hier die FRST.txt


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-10-2013
Ran by Ko (administrator) on KO-PC on 10-10-2013 20:35:39
Running from C:\Users\Ko\Desktop\Sicherheit
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\windows\system32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\WifiManager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(BillP Studios) C:\Program Files (x86)\BillP Studios\WinPatrol\WinPatrol.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
() C:\Users\Ko\AppData\Local\Lollipop\Lollipop.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\windows\system32\UI0Detect.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe
(Samsung Electronics Co., Ltd.) C:\Program Files\Samsung\SamsungFastStart\SmartRestarter.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Movie Color Enhancer\MovieColorEnhancer.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPBackground.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11895400 2011-06-25] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2588968 2010-11-13] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028896 2013-07-27] (NVIDIA Corporation)
HKCU\...\Run: [AmazonMP3DownloaderHelper] - C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKCU\...\Run: [WinPatrol] - C:\Program Files (x86)\BillP Studios\WinPatrol\winpatrol.exe [441408 2013-09-24] (BillP Studios)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-08-30] (AVAST Software)
AppInit_DLLs: C:\PROGRA~1\NVIDIA~1\NVSTRE~1\rxinput.dll  [653600 2013-07-27] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\progra~2\nvidia~1\nvstre~1\rxinput.dll  [593696 2013-07-27] (NVIDIA Corporation)
Startup: C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
Startup: C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lollipop.lnk
ShortcutTarget: lollipop.lnk -> C:\Users\Ko\AppData\Local\Lollipop\Lollipop.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.search.yahoo.com?type=800236&fr=spigot-yhp-ie
SearchScopes: HKCU - {3BAB9786-8B70-44D3-9B50-839E1CD14EC2} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=800236&p={searchTerms}
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Samsung BHO Class - {AA609D72-8482-4076-8991-8CDAE5B93BCB} - C:\Program Files\Samsung AnyWeb Print\W2PBrowser.dll ()
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKCU -  No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU -  No Name - {EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default
FF Homepage: about:home
FF Keyword.URL: www.google.de
FF NetworkProxy: "type", 4
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF Extension: AccelerateTab - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\speeddial@instair.net
FF Extension: Forecastfox - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{0538E3E3-7E9B-4d49-8831-A227C80A7AD3}
FF Extension: BargainJoy - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{74fa6b20-2ae6-4584-a4fd-4ac734f8d210}
FF Extension: WOT - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: Address Bar Search - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}
FF Extension: iobitapps - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\iobitapps@mybrowserbar.com
FF Extension: No Name - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi

Chrome: 
=======
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\pdf.dll ()
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll No File
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (AmazonMP3DownloaderPlugin) - C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
CHR Plugin: (Shockwave Flash) - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll No File
CHR Extension: (Google Docs) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (WOT) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp\2.0.18_0
CHR Extension: (YouTube) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Chuck Anderson) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\gegkoiakifeoejnjkbnnojkkdoegeofp\3_0
CHR Extension: (AdBlock) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.8_0
CHR Extension: (avast! Online Security) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\8.0.8_0
CHR Extension: (Word CaptureX Extension) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjdepfkicdcciagbigfcmdhknnoaaegf\1.1_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx
CHR HKLM-x32\...\Chrome\Extension: [mjdepfkicdcciagbigfcmdhknnoaaegf] - C:\Program Files (x86)\Deskperience\Word Capture\wcxChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-08-30] (AVAST Software)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.285\McCHSvc.exe [234776 2012-09-05] (McAfee, Inc.)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [14984480 2013-07-27] (NVIDIA Corporation)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2009-12-01] ()
S2 SecureUpdateSvc; C:\Program Files (x86)\Secure Speed Dial\IE\SecureUpdate.exe [x]

==================== Drivers (Whitelisted) ====================

R3 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2013-06-01] (Wondershare)
R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-08-30] (AVAST Software)
R2 aswMonFlt; C:\windows\system32\drivers\aswMonFlt.sys [80816 2013-08-30] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-08-30] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-08-30] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-08-30] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [204880 2013-08-30] ()
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39712 2013-05-14] (NVIDIA Corporation)
S3 rtport; C:\windows\SysWOW64\drivers\rtport.sys [15144 2011-12-02] (Windows (R) 2003 DDK 3790 provider)
S3 rtport; C:\windows\SysWOW64\drivers\rtport.sys [15144 2011-12-02] (Windows (R) 2003 DDK 3790 provider)
R0 SmartDefragDriver; C:\Windows\System32\Drivers\SmartDefragDriver.sys [17720 2013-05-22] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-10 20:35 - 2013-10-10 20:35 - 00000000 ____D C:\FRST
2013-10-10 14:05 - 2013-09-23 01:28 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-10-10 14:05 - 2013-09-23 01:28 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00039424 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-10-10 14:05 - 2013-09-23 00:55 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-10-10 14:05 - 2013-09-23 00:55 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-10-10 14:05 - 2013-09-23 00:54 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 02647552 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-10-10 14:05 - 2013-09-21 05:38 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 05:30 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 04:48 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-10-10 14:05 - 2013-09-21 04:39 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-10 14:04 - 2013-09-23 01:27 - 14335488 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-10-10 14:04 - 2013-09-23 01:27 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-10-10 14:04 - 2013-09-23 00:55 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-10-10 14:04 - 2013-09-23 00:54 - 19252224 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-10-10 14:04 - 2013-09-23 00:54 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-10-10 13:25 - 2013-10-10 13:25 - 00000000 ____D C:\Users\Ko\Documents\Optimizer Pro
2013-10-10 13:20 - 2013-10-10 20:36 - 00001944 _____ C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lollipop.lnk
2013-10-10 13:20 - 2013-10-10 13:20 - 00894600 _____ (CNET Download.com) C:\Users\Ko\Downloads\cbsidlm-cbsi134-Free_M4a_to_MP3_Converter-BP-187723.exe
2013-10-10 13:20 - 2013-10-10 13:20 - 00000000 ____D C:\Users\Ko\AppData\Local\Lollipop
2013-10-10 13:19 - 2013-10-10 13:19 - 00003510 _____ C:\windows\System32\Tasks\FileAdvisorCheck
2013-10-10 13:19 - 2013-10-10 13:19 - 00003500 _____ C:\windows\System32\Tasks\FileAdvisorUpdate
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\Free M4a to MP3 Converter
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\File Type Advisor
2013-10-10 13:17 - 2013-10-10 13:18 - 05834488 _____ (ManiacTools.com                                             ) C:\Users\Ko\Downloads\m4a-to80-mp3-converter.exe
2013-10-10 11:22 - 2013-08-28 03:21 - 03155968 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-10-10 11:22 - 2013-08-01 14:09 - 00983488 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dxgkrnl.sys
2013-10-10 11:22 - 2013-07-20 12:33 - 00124112 _____ (Microsoft Corporation) C:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 11:22 - 2013-07-20 12:33 - 00102608 _____ (Microsoft Corporation) C:\windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 11:22 - 2013-07-12 12:41 - 00185344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\usbvideo.sys
2013-10-10 11:22 - 2013-07-12 12:41 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\usbcir.sys
2013-10-10 11:22 - 2013-07-04 14:50 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2013-10-10 11:22 - 2013-07-04 13:50 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2013-10-10 11:22 - 2013-07-03 06:40 - 00042496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\usbscan.sys
2013-10-10 11:22 - 2013-07-03 06:05 - 00076800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\hidclass.sys
2013-10-10 11:22 - 2013-07-03 06:05 - 00032896 _____ (Microsoft Corporation) C:\windows\system32\Drivers\hidparse.sys
2013-10-10 11:22 - 2013-06-26 00:55 - 00785624 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Wdf01000.sys
2013-10-10 11:22 - 2013-06-06 07:50 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\lpk.dll
2013-10-10 11:22 - 2013-06-06 07:49 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\fontsub.dll
2013-10-10 11:22 - 2013-06-06 07:49 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\dciman32.dll
2013-10-10 11:22 - 2013-06-06 07:47 - 00046080 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2013-10-10 11:22 - 2013-06-06 06:57 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\lpk.dll
2013-10-10 11:22 - 2013-06-06 06:51 - 00070656 _____ (Microsoft Corporation) C:\windows\SysWOW64\fontsub.dll
2013-10-10 11:22 - 2013-06-06 06:50 - 00010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\dciman32.dll
2013-10-10 11:22 - 2013-06-06 05:30 - 00368128 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2013-10-10 11:22 - 2013-06-06 05:01 - 00295424 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2013-10-10 11:22 - 2013-06-06 05:01 - 00034304 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2013-10-09 23:59 - 2013-10-09 23:59 - 00002126 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\Program Files (x86)\McAfee Security Scan
2013-10-08 12:57 - 2013-10-08 12:57 - 00000772 _____ C:\DelFix.txt
2013-10-07 14:58 - 2013-10-08 12:05 - 00005047 _____ C:\Users\Ko\Documents\Termine.ter
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Users\Ko\AppData\Roaming\RDecke
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Program Files (x86)\Terminplaner.NET
2013-10-07 14:42 - 2013-10-07 14:42 - 04595464 _____ (Ronny Decke                                                 ) C:\Users\Ko\Downloads\setup.exe
2013-10-07 13:46 - 2013-10-07 13:46 - 00000000 ____D C:\Users\Ko\AppData\Local\{8EB70BBB-09EA-417E-841D-D0DDA076E0D2}
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Windows Live Writer
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Local\Windows Live Writer
2013-10-07 13:43 - 2013-10-07 13:44 - 15412792 _____ C:\Users\Ko\Downloads\Hawaii.themepack
2013-10-07 13:32 - 2013-10-07 13:32 - 00001026 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-10-07 13:29 - 2013-10-07 13:30 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32 (1).exe
2013-10-07 13:25 - 2013-10-10 13:35 - 00000000 ___RD C:\Users\Ko\Desktop\Sicherheit
2013-10-07 13:22 - 2013-10-07 13:23 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0 (1).exe
2013-10-07 13:14 - 2013-10-07 13:15 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32.exe
2013-10-07 13:08 - 2013-10-07 13:12 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-10-07 13:08 - 2013-10-07 13:08 - 00000000 ____D C:\ProgramData\Licenses
2013-10-07 13:08 - 2009-03-24 12:52 - 00129872 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSSTDFMT.DLL
2013-10-07 13:07 - 2013-10-07 13:08 - 04095448 _____ (BrightFort LLC                                              ) C:\Users\Ko\Downloads\spywareblastersetup50.exe
2013-10-07 13:06 - 2013-10-07 13:06 - 00138095 _____ C:\Users\Ko\Downloads\hosts.zip
2013-10-07 13:02 - 2013-10-07 13:24 - 00002046 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2013-10-07 13:00 - 2013-10-07 13:01 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0.exe
2013-10-07 12:42 - 2013-10-07 12:42 - 00000000 ____D C:\windows\system32\%LOCALAPPDATA%
2013-10-07 12:33 - 2013-10-10 18:22 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Users\Ko\AppData\Roaming\WinPatrol
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\ProgramData\InstallMate
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files\AVAST Software
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files (x86)\BillP Studios
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 _____ C:\windows\SysWOW64\config.nt
2013-10-07 12:33 - 2013-08-30 09:48 - 01030952 _____ (AVAST Software) C:\windows\system32\Drivers\aswSnx.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00378944 _____ (AVAST Software) C:\windows\system32\Drivers\aswSP.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00204880 _____ C:\windows\system32\Drivers\aswVmm.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00080816 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00072016 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr2.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00065336 _____ C:\windows\system32\Drivers\aswRvrt.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00064288 _____ (AVAST Software) C:\windows\system32\Drivers\aswTdi.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00033400 _____ (AVAST Software) C:\windows\system32\Drivers\aswFsBlk.sys
2013-10-07 12:33 - 2013-08-30 09:47 - 00287840 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2013-10-07 12:33 - 2013-08-30 09:47 - 00041664 _____ (AVAST Software) C:\windows\avastSS.scr
2013-10-07 12:32 - 2013-10-07 12:33 - 00000000 ____D C:\ProgramData\AVAST Software
2013-10-07 12:28 - 2013-10-07 12:28 - 00907304 _____ (BillP Studios) C:\Users\Ko\Downloads\wpsetup.exe
2013-10-07 12:23 - 2013-10-07 12:32 - 131918888 _____ C:\Users\Ko\Downloads\avast_free_antivirus_setup_8.0.1497.376.exe
2013-10-07 12:16 - 2013-10-07 12:16 - 03272136 _____ (Secunia) C:\Users\Ko\Downloads\PSISetup711.exe
2013-10-06 18:28 - 2013-10-06 19:00 - 00181064 _____ (Sysinternals) C:\windows\PSEXESVC.EXE
2013-10-06 18:24 - 2013-10-06 18:24 - 00000207 _____ C:\windows\tweaking.com-regbackup-KO-PC-Microsoft-Windows-7-Home-Premium-(64-bit).dat
2013-10-06 18:23 - 2013-10-06 18:23 - 00000000 ____D C:\RegBackup
2013-10-06 17:37 - 2013-10-06 17:37 - 00000000 ____D C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio
2013-10-06 17:35 - 2013-10-06 17:36 - 03268460 _____ C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio.zip
2013-10-04 14:55 - 2013-10-04 14:55 - 00000000 ____D C:\windows\ERUNT
2013-10-04 13:45 - 2013-10-04 14:49 - 00000000 ____D C:\AdwCleaner
2013-10-04 13:40 - 2013-10-04 13:40 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-04 13:39 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2013-10-04 13:37 - 2013-10-04 13:38 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Ko\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-04 12:08 - 2013-10-04 12:08 - 00377856 _____ C:\Users\Ko\Downloads\gmer_2.1.19163.exe
2013-09-25 18:56 - 2013-09-25 18:56 - 00000000 _____ C:\Users\Ko\defogger_reenable
2013-09-18 10:09 - 2013-10-10 14:09 - 00013366 _____ C:\windows\PFRO.log
2013-09-16 14:17 - 2013-10-05 22:23 - 00002143 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-16 14:14 - 2013-10-10 20:25 - 00001102 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-16 14:14 - 2013-10-10 18:21 - 00001098 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-16 14:14 - 2013-10-08 11:20 - 00004098 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-09-16 14:14 - 2013-10-08 11:20 - 00003846 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-09-16 11:18 - 2013-10-10 18:21 - 00004480 _____ C:\windows\setupact.log
2013-09-16 11:18 - 2013-09-16 11:18 - 00000000 _____ C:\windows\setuperr.log
2013-09-15 13:19 - 2013-09-15 13:19 - 72069120 _____ C:\windows\system32\config\software.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 01630208 _____ C:\windows\system32\config\default.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00061440 _____ C:\windows\system32\config\sam.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00028672 _____ C:\windows\system32\config\security.iobit
2013-09-12 10:36 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ataport.sys
2013-09-12 10:36 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2013-09-12 10:36 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2013-09-12 10:36 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2013-09-12 10:36 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2013-09-12 10:35 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2013-09-12 10:35 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2013-09-12 10:35 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2013-09-12 10:35 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2013-09-12 10:35 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2013-09-12 10:35 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2013-09-12 10:35 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2013-09-12 10:35 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2013-09-12 10:35 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2013-09-12 10:35 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2013-09-12 10:35 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2013-09-12 10:35 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2013-09-12 10:35 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2013-09-12 10:35 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2013-09-12 10:35 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2013-09-12 10:35 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-12 10:35 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2013-09-12 10:35 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\windows\system32\shdocvw.dll
2013-09-12 10:35 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2013-09-12 10:35 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\windows\SysWOW64\shdocvw.dll

==================== One Month Modified Files and Folders =======

2013-10-10 20:36 - 2013-10-10 13:20 - 00001944 _____ C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lollipop.lnk
2013-10-10 20:35 - 2013-10-10 20:35 - 00000000 ____D C:\FRST
2013-10-10 20:35 - 2011-10-31 22:39 - 01872997 _____ C:\windows\WindowsUpdate.log
2013-10-10 20:25 - 2013-09-16 14:14 - 00001102 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-10 20:04 - 2012-08-13 20:35 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-10-10 18:26 - 2009-07-14 06:45 - 00020992 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-10 18:26 - 2009-07-14 06:45 - 00020992 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-10 18:22 - 2013-10-07 12:33 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2013-10-10 18:21 - 2013-09-16 14:14 - 00001098 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-10 18:21 - 2013-09-16 11:18 - 00004480 _____ C:\windows\setupact.log
2013-10-10 18:21 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-10-10 14:15 - 2012-10-01 21:38 - 00000000 ____D C:\Users\Ko\AppData\Local\Deployment
2013-10-10 14:13 - 2011-02-11 21:57 - 00000000 ____D C:\windows\Panther
2013-10-10 14:12 - 2009-07-14 06:45 - 00427360 _____ C:\windows\system32\FNTCACHE.DAT
2013-10-10 14:09 - 2013-09-18 10:09 - 00013366 _____ C:\windows\PFRO.log
2013-10-10 14:09 - 2013-03-14 14:26 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-10 14:09 - 2013-03-14 14:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-10 14:07 - 2012-12-04 11:50 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-10 13:35 - 2013-10-07 13:25 - 00000000 ___RD C:\Users\Ko\Desktop\Sicherheit
2013-10-10 13:25 - 2013-10-10 13:25 - 00000000 ____D C:\Users\Ko\Documents\Optimizer Pro
2013-10-10 13:24 - 2012-07-25 21:12 - 00000000 ___RD C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-10 13:20 - 2013-10-10 13:20 - 00894600 _____ (CNET Download.com) C:\Users\Ko\Downloads\cbsidlm-cbsi134-Free_M4a_to_MP3_Converter-BP-187723.exe
2013-10-10 13:20 - 2013-10-10 13:20 - 00000000 ____D C:\Users\Ko\AppData\Local\Lollipop
2013-10-10 13:20 - 2012-07-25 20:57 - 00000000 ____D C:\Users\Ko
2013-10-10 13:19 - 2013-10-10 13:19 - 00003510 _____ C:\windows\System32\Tasks\FileAdvisorCheck
2013-10-10 13:19 - 2013-10-10 13:19 - 00003500 _____ C:\windows\System32\Tasks\FileAdvisorUpdate
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\Free M4a to MP3 Converter
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\File Type Advisor
2013-10-10 13:18 - 2013-10-10 13:17 - 05834488 _____ (ManiacTools.com                                             ) C:\Users\Ko\Downloads\m4a-to80-mp3-converter.exe
2013-10-10 00:13 - 2012-07-25 21:09 - 00000000 ____D C:\Users\Ko\AppData\Local\Adobe
2013-10-09 23:59 - 2013-10-09 23:59 - 00002126 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\Program Files (x86)\McAfee Security Scan
2013-10-09 23:59 - 2012-08-13 20:35 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2013-10-09 23:59 - 2012-08-01 19:29 - 00692616 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 23:59 - 2012-08-01 19:29 - 00071048 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 23:46 - 2012-12-16 20:36 - 00003906 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{95B62322-6037-4658-86AA-3B11CC578125}
2013-10-08 12:57 - 2013-10-08 12:57 - 00000772 _____ C:\DelFix.txt
2013-10-08 12:05 - 2013-10-07 14:58 - 00005047 _____ C:\Users\Ko\Documents\Termine.ter
2013-10-08 11:20 - 2013-09-16 14:14 - 00004098 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-08 11:20 - 2013-09-16 14:14 - 00003846 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-08 11:06 - 2012-08-07 21:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Users\Ko\AppData\Roaming\RDecke
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Program Files (x86)\Terminplaner.NET
2013-10-07 14:42 - 2013-10-07 14:42 - 04595464 _____ (Ronny Decke                                                 ) C:\Users\Ko\Downloads\setup.exe
2013-10-07 13:46 - 2013-10-07 13:46 - 00000000 ____D C:\Users\Ko\AppData\Local\{8EB70BBB-09EA-417E-841D-D0DDA076E0D2}
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Windows Live Writer
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Local\Windows Live Writer
2013-10-07 13:45 - 2012-08-10 19:49 - 00000000 ____D C:\Users\Ko\AppData\Local\Windows Live
2013-10-07 13:44 - 2013-10-07 13:43 - 15412792 _____ C:\Users\Ko\Downloads\Hawaii.themepack
2013-10-07 13:32 - 2013-10-07 13:32 - 00001026 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-10-07 13:30 - 2013-10-07 13:29 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32 (1).exe
2013-10-07 13:24 - 2013-10-07 13:02 - 00002046 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2013-10-07 13:24 - 2013-08-14 20:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-10-07 13:23 - 2013-10-07 13:22 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0 (1).exe
2013-10-07 13:15 - 2013-10-07 13:14 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32.exe
2013-10-07 13:12 - 2013-10-07 13:08 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-10-07 13:08 - 2013-10-07 13:08 - 00000000 ____D C:\ProgramData\Licenses
2013-10-07 13:08 - 2013-10-07 13:07 - 04095448 _____ (BrightFort LLC                                              ) C:\Users\Ko\Downloads\spywareblastersetup50.exe
2013-10-07 13:06 - 2013-10-07 13:06 - 00138095 _____ C:\Users\Ko\Downloads\hosts.zip
2013-10-07 13:02 - 2012-08-20 13:15 - 00000000 ____D C:\Users\Ko\AppData\Local\Thunderbird
2013-10-07 13:01 - 2013-10-07 13:00 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0.exe
2013-10-07 12:50 - 2011-10-31 22:16 - 01557644 _____ C:\windows\system32\perfh007.dat
2013-10-07 12:50 - 2011-10-31 22:16 - 00429554 _____ C:\windows\system32\perfc007.dat
2013-10-07 12:50 - 2009-07-14 07:13 - 00006532 _____ C:\windows\system32\PerfStringBackup.INI
2013-10-07 12:42 - 2013-10-07 12:42 - 00000000 ____D C:\windows\system32\%LOCALAPPDATA%
2013-10-07 12:42 - 2012-08-27 14:34 - 00000000 ____D C:\Users\Ko\AppData\Local\CrashDumps
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Users\Ko\AppData\Roaming\WinPatrol
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\ProgramData\InstallMate
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files\AVAST Software
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files (x86)\BillP Studios
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 _____ C:\windows\SysWOW64\config.nt
2013-10-07 12:33 - 2013-10-07 12:32 - 00000000 ____D C:\ProgramData\AVAST Software
2013-10-07 12:32 - 2013-10-07 12:23 - 131918888 _____ C:\Users\Ko\Downloads\avast_free_antivirus_setup_8.0.1497.376.exe
2013-10-07 12:28 - 2013-10-07 12:28 - 00907304 _____ (BillP Studios) C:\Users\Ko\Downloads\wpsetup.exe
2013-10-07 12:17 - 2012-11-03 11:52 - 00000000 ____D C:\ProgramData\Avira
2013-10-07 12:16 - 2013-10-07 12:16 - 03272136 _____ (Secunia) C:\Users\Ko\Downloads\PSISetup711.exe
2013-10-06 19:05 - 2012-07-25 15:58 - 00118336 _____ C:\Users\Ko\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-06 19:00 - 2013-10-06 18:28 - 00181064 _____ (Sysinternals) C:\windows\PSEXESVC.EXE
2013-10-06 18:55 - 2009-07-14 04:34 - 00000514 _____ C:\windows\win.ini
2013-10-06 18:24 - 2013-10-06 18:24 - 00000207 _____ C:\windows\tweaking.com-regbackup-KO-PC-Microsoft-Windows-7-Home-Premium-(64-bit).dat
2013-10-06 18:23 - 2013-10-06 18:23 - 00000000 ____D C:\RegBackup
2013-10-06 17:37 - 2013-10-06 17:37 - 00000000 ____D C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio
2013-10-06 17:36 - 2013-10-06 17:35 - 03268460 _____ C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio.zip
2013-10-06 12:01 - 2013-01-27 17:54 - 00000000 ____D C:\Users\Ko\AppData\Roaming\TS3Client
2013-10-06 11:19 - 2013-01-27 17:21 - 00000000 ____D C:\Program Files (x86)\TeamSpeak 3 Client
2013-10-05 22:23 - 2013-09-16 14:17 - 00002143 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-04 17:20 - 2009-07-14 05:20 - 00000000 ____D C:\windows\rescache
2013-10-04 14:55 - 2013-10-04 14:55 - 00000000 ____D C:\windows\ERUNT
2013-10-04 14:49 - 2013-10-04 13:45 - 00000000 ____D C:\AdwCleaner
2013-10-04 13:40 - 2013-10-04 13:40 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-04 13:38 - 2013-10-04 13:37 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Ko\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-04 12:51 - 2013-08-11 18:51 - 00000107 _____ C:\Users\Ko\AppData\Roaming\WB.CFG
2013-10-04 12:51 - 2013-06-24 20:32 - 00000006 _____ C:\Users\Ko\AppData\Roaming\WBPU-TTL.DAT
2013-10-04 12:08 - 2013-10-04 12:08 - 00377856 _____ C:\Users\Ko\Downloads\gmer_2.1.19163.exe
2013-09-25 18:56 - 2013-09-25 18:56 - 00000000 _____ C:\Users\Ko\defogger_reenable
2013-09-23 01:28 - 2013-10-10 14:05 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-09-23 01:28 - 2013-10-10 14:05 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00039424 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-09-23 01:27 - 2013-10-10 14:04 - 14335488 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-09-23 01:27 - 2013-10-10 14:04 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-09-23 00:55 - 2013-10-10 14:05 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-09-23 00:55 - 2013-10-10 14:05 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-09-23 00:55 - 2013-10-10 14:04 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 02647552 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-09-23 00:54 - 2013-10-10 14:04 - 19252224 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-09-23 00:54 - 2013-10-10 14:04 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-09-21 05:38 - 2013-10-10 14:05 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-09-21 05:30 - 2013-10-10 14:05 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-09-21 04:48 - 2013-10-10 14:05 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-09-21 04:39 - 2013-10-10 14:05 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-16 14:17 - 2012-11-28 18:15 - 00000000 ____D C:\Users\Ko\AppData\Local\Google
2013-09-16 14:16 - 2012-11-28 18:15 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-16 11:18 - 2013-09-16 11:18 - 00000000 _____ C:\windows\setuperr.log
2013-09-15 13:19 - 2013-09-15 13:19 - 72069120 _____ C:\windows\system32\config\software.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 01630208 _____ C:\windows\system32\config\default.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00061440 _____ C:\windows\system32\config\sam.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00028672 _____ C:\windows\system32\config\security.iobit
2013-09-13 15:20 - 2012-07-25 21:12 - 00000000 ___RD C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-13 10:30 - 2013-08-14 18:49 - 00000000 ____D C:\windows\system32\MRT
2013-09-13 10:30 - 2012-08-09 21:15 - 00000000 ____D C:\Program Files (x86)\Microsoft Application Virtualization Client
2013-09-13 10:27 - 2012-08-22 10:20 - 79143768 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-09-11 20:39 - 2012-08-21 06:11 - 00000000 ____D C:\Users\Ko\Documents\Schule
2013-09-10 10:40 - 2013-09-04 20:27 - 00000000 ____D C:\Users\Ko\AppData\Roaming\vlc
2013-09-10 00:25 - 2012-08-09 21:16 - 00000000 ____D C:\Users\Ko\AppData\Roaming\SoftGrid Client

Some content of TEMP:
====================
C:\Users\Ko\AppData\Local\Temp\OptimizerPro.exe
C:\Users\Ko\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-04 17:08

==================== End Of Log ============================
         
--- --- ---


und Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-10-2013
Ran by Ko at 2013-10-10 20:37:05
Running from C:\Users\Ko\Desktop\Sicherheit
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {2B2D1395-420B-D5C9-657E-930FE358FC3C}
AS: avast! Antivirus (Enabled - Up to date) {904CF271-6431-DA47-5FCE-A87D98DFB681}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

„Windows Live Essentials“ (x32 Version: 15.4.3502.0922)
„Windows Live Mail“ (x32 Version: 15.4.3502.0922)
„Windows Live Messenger“ (x32 Version: 15.4.3538.0513)
„Windows Live“ fotogalerija (x32 Version: 15.4.3502.0922)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader XI (11.0.05) - Deutsch (x32 Version: 11.0.05)
Amazon MP3-Downloader 1.0.18 (HKCU Version: 1.0.18)
Around the World in 80 Days (x32)
Atheros Client Installation Program (x32 Version: 9.0)
avast! Free Antivirus (x32 Version: 8.0.1497.0)
BatteryLifeExtender (x32 Version: 1.0.11)
Big Fish Games: Game Manager (x32 Version: 3.0.1.60)
Broadcom 802.11 Network Adapter (Version: 5.60.48.55)
Bundled software uninstaller (x32)
CyberLink Media Suite (x32 Version: 8.0.2227)
CyberLink Media+ Player10 (x32 Version: 10.0.1110.00)
CyberLink MediaShow (x32 Version: 5.0.1130a)
CyberLink Power2Go (x32 Version: 6.1.3802)
CyberLink PowerDirector (x32 Version: 8.0.3306)
CyberLink YouCam (x32 Version: 3.1.3509)
D3DX10 (x32 Version: 15.4.2368.0902)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Easy Content Share (x32 Version: 1.0)
Easy Display Manager (x32 Version: 3.2)
Easy Migration (x32 Version: 1.0)
Easy Network Manager (x32 Version: 4.4.7)
Easy SpeedUp Manager (x32 Version: 2.1.1.1)
EasyBatteryManager (x32 Version: 4.0.0.4)
EasyFileShare (x32 Version: 1.0.12)
ETDWare PS/2-X64 8.0.7.2_WHQL (Version: 8.0.7.2)
Fast Start (x32 Version: 2.2.0.1)
File Type Advisor 1.0 (x32)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922)
Free M4a to MP3 Converter 8.0 (x32)
Free YouTube Download version 3.1.40.1031 (x32 Version: 3.1.40.1031)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922)
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922)
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922)
Galerie foto Windows Live (x32 Version: 15.4.3502.0922)
Google Chrome (x32 Version: 30.0.1599.69)
Google Update Helper (x32 Version: 1.3.21.165)
Intel PROSet Wireless (x32)
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144)
Intel(R) PROSet/Wireless WiFi Software (Version: 14.01.1000)
Intel(R) Rapid Storage Technology (x32 Version: 10.1.5.1001)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Lollipop (HKCU)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McAfee Security Scan Plus (x32 Version: 3.0.285.6)
Mesh Runtime (x32 Version: 15.4.5722.2)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Standard 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Movie Color Enhancer (x32 Version: 1.0)
Mozilla Maintenance Service (x32 Version: 24.0)
Mozilla Thunderbird 24.0 (x86 en-US) (x32 Version: 24.0)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
Multimedia POP (x32 Version: 1.0)
MyPhoneExplorer (x32 Version: 1.8.4)
NVIDIA GeForce Experience 1.6 (Version: 1.6)
NVIDIA Grafiktreiber 320.49 (Version: 320.49)
NVIDIA HD-Audiotreiber 1.3.24.2 (Version: 1.3.24.2)
NVIDIA Install Application (Version: 2.1002.131.854)
NVIDIA PhysX (x32 Version: 9.13.0604)
NVIDIA PhysX-Systemsoftware 9.13.0604 (Version: 9.13.0604)
NVIDIA Systemsteuerung 320.49 (Version: 320.49)
NVIDIA Update 7.2.17 (Version: 7.2.17)
NVIDIA Update Components (Version: 7.2.17)
NVIDIA Virtual Audio 1.2.1 (Version: 1.2.1)
PDF Creator
PhoneShare (x32 Version: 9.1.4)
Picasa 3 (x32 Version: 3.9)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922)
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922)
Pošta Windows Live (x32 Version: 15.4.3502.0922)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922)
Realtek Ethernet Controller Driver (x32 Version: 7.40.126.2011)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6400)
Rossmann Fotowelt Software 4.12.1 (x32 Version: 4.12.1)
Samsung AnyWeb Print (x32 Version: 2.0.67.1)
Samsung Printer Live Update (x32)
Samsung Recovery Solution 5 (x32 Version: 5.0.1.0)
Samsung Support Center 1.0 (x32 Version: 1.1.38)
Samsung Universal Print Driver (x32 Version: 2.02.05.00:27)
Samsung Universal Scan Driver (x32 Version: 1.2.5.0)
Samsung Update Plus (x32 Version: 3.0.0.17)
SHIELD Streaming (Version: 1.05.19)
Skype™ 5.10 (x32 Version: 5.10.116)
Smart Defrag 2 (x32 Version: 2.8)
SpywareBlaster 5.0 (x32 Version: 5.0.0)
Steuer-Spar-Erklärung 2013 (x32 Version: 18.01)
TeamSpeak 3 Client (x32 Version: 3.0.13)
Terminplaner .Net (x32)
Torchlight II (x32)
Universal Adb Driver (x32 Version: 1.0.0)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition (x32)
Update for Zip Opener (HKCU)
User Guide (x32 Version: 1.7)
Video Download Capture V4.4.7 (x32 Version: 4.4.7)
VLC media player 2.1.0 (x32 Version: 2.1.0)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live fotoattēlu galerija (x32 Version: 15.4.3502.0922)
Windows Live Fotogaléria (x32 Version: 15.4.3502.0922)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live Foto-galerija (x32 Version: 15.4.3502.0922)
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922)
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922)
Windows Live Fotótár (x32 Version: 15.4.3502.0922)
Windows Live Galeria de Fotos (x32 Version: 15.4.3502.0922)
Windows Live Galerija fotografija (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3538.0513)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Pošta (x32 Version: 15.4.3502.0922)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
Windows Live 메일 (x32 Version: 15.4.3502.0922)
Windows Live 사진 갤러리 (x32 Version: 15.4.3502.0922)
Windows Live 필수 패키지 (x32 Version: 15.4.3502.0922)
Windows Live 影像中心 (x32 Version: 15.4.3502.0922)
Windows Live 照片库 (x32 Version: 15.4.3502.0922)
Windows Live 程式集 (x32 Version: 15.4.3502.0922)
Windows Live 程式集 (x32 Version: 15.4.3538.0513)
Windows Live 软件包 (x32 Version: 15.4.3502.0922)
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922)
Windows Liven sähköposti (x32 Version: 15.4.3502.0922)
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922)
WinPatrol (Version: 28.9.2013.1)
WordCaptureX Pro (x32 Version: 4.0.0)
World of Warcraft (x32 Version: 5.2.0.16826)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922)
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922)
Почта Windows Live (x32 Version: 15.4.3502.0922)
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922)
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922)
بريد Windows Live (x32 Version: 15.4.3502.0922)
معرض صور Windows Live (x32 Version: 15.4.3502.0922)

==================== Restore Points  =========================

06-10-2013 16:22:38 Tweaking.com - Windows Repair
07-10-2013 10:32:37 avast! Free Antivirus Setup
08-10-2013 14:30:44 Windows Update
10-10-2013 11:56:34 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {11C9F267-B2CA-427D-84AA-778A6CCEC580} - System32\Tasks\AdobeFlashPlayerUpdate => C:\windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {12B15A75-AE31-4726-A105-C77172F9A649} - System32\Tasks\SUPBackground => C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPBackground.exe [2010-08-27] (Samsung Electronics)
Task: {16A2B260-EA10-41D0-A2ED-CD43B05A4244} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2010-12-23] (Samsung Electronics Co., Ltd.)
Task: {1F70E1B8-D0E0-42BD-839A-A04A9E4DC26D} - System32\Tasks\{9C7E3B4D-1E41-4AA8-B777-9AF6673625E6} => C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
Task: {2E447FEF-D79C-4653-BA4B-4F87D62A2278} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-08-30] (AVAST Software)
Task: {3A1334B0-8002-46CC-A86A-5207786FCA74} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-09-16] (Google Inc.)
Task: {4682228C-3C2B-4543-A86E-8A41C7C9999A} - System32\Tasks\AdobeFlashPlayerUpdate 2 => C:\windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {5043B97F-1822-4362-B1E0-B19A9BC7CE6E} - System32\Tasks\EasyPartitionManager => C:\Windows\MSetup\BA46-12225A02\EPM.exe
Task: {50501529-BC36-4A80-BA1A-8142E1E406D9} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2012-07-25] (Microsoft Corporation)
Task: {5820AAD3-CADE-447F-8593-B1D5BBECF4DC} - System32\Tasks\SmartRestarter => C:\Program Files\Samsung\SamsungFastStart\SmartRestarter.exe [2010-08-05] (Samsung Electronics Co., Ltd.)
Task: {597AE05A-95F1-4424-98D6-947E2CD1A393} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2010-11-10] (CyberLink)
Task: {5E2260BC-8566-42AD-9338-8FAF52759CA5} - System32\Tasks\MovieColorEnhancer => C:\Program Files (x86)\Samsung\Movie Color Enhancer\MovieColorEnhancer.exe [2010-11-29] (Samsung Electronics Co., Ltd.)
Task: {934FD08E-DBDC-4006-80F8-8A118B0BD5C1} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2010-07-20] (SAMSUNG Electronics co., LTD.)
Task: {95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} - \DSite No Task File
Task: {9F722690-2C89-4EC2-A4F5-F8D976EE876B} - \DealPly No Task File
Task: {A653CAEA-9876-4343-94DD-98196BF41232} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2010-12-18] (Samsung Electronics. Co. Ltd.)
Task: {AC1BDC73-B8AB-4DF5-97B5-CCA7B67D2BDB} - System32\Tasks\FileAdvisorCheck => C:\Program Files (x86)\File Type Advisor\file-type-advisor.exe [2013-07-12] (filetypeadvisor.com                                         )
Task: {CD478CFF-5BA3-48FD-B2F2-CD5FB0222686} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-09] (Adobe Systems Incorporated)
Task: {CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} - \QtraxPlayer No Task File
Task: {DB15B945-CA65-4CBC-A311-1DB19F9ED20F} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\windows\System32\lpksetup.exe [2010-11-21] (Microsoft Corporation)
Task: {E5B7EE2E-CBF2-4FAE-8FF9-9326CF69E183} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2011-09-04] (SAMSUNG Electronics)
Task: {E689CC2A-9B46-41FA-8800-8971B2119D80} - System32\Tasks\advSRS5 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe [2011-02-14] (SEC)
Task: {ECA9E47D-54ED-411B-B8EE-9B7EBDB75ED6} - System32\Tasks\EasySpeedUpManager => C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe [2010-02-10] (Samsung Electronics Co., Ltd.)
Task: {F39FD479-8CDF-436A-98A7-C87F5B2589C6} - System32\Tasks\FileAdvisorUpdate => C:\Program Files (x86)\File Type Advisor\fileadvisor.exe [2013-07-12] (File Type Advisor)
Task: {F73C0B53-13AA-4A45-A7B9-8024DE0CE43E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-09-16] (Google Inc.)
Task: {F8433D11-0952-47ED-B740-17118879B6D7} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {FF17078D-7A7A-445F-B1AE-5DBFBE8BE1C5} - System32\Tasks\WifiManager => C:\Program Files (x86)\Samsung\Easy Display Manager\WifiManager.exe [2011-01-04] (Samsung Electronics Co., Ltd.)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-10-10 18:24 - 2013-10-10 16:14 - 02105344 _____ () C:\Program Files\AVAST Software\Avast\defs\13101001\algo.dll
2011-10-31 06:58 - 2006-08-12 05:48 - 00049152 _____ () C:\Program Files (x86)\Samsung\Easy Display Manager\HookDllPS2.dll
2013-10-07 12:33 - 2013-07-15 19:29 - 00620718 ____N () C:\Program Files (x86)\BillP Studios\WinPatrol\sqlite3.dll
2011-10-31 07:11 - 2010-05-07 16:22 - 01636864 _____ () C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\Resdll.dll
2011-10-31 07:00 - 2010-07-05 12:42 - 00203776 _____ () C:\Program Files (x86)\Samsung\Movie Color Enhancer\WinCRT.dll
2009-11-02 07:20 - 2009-11-02 07:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 07:23 - 2009-11-02 07:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-10-05 22:23 - 2013-10-03 08:02 - 00698832 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\libglesv2.dll
2013-10-05 22:23 - 2013-10-03 08:02 - 00099792 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\libegl.dll
2013-10-05 22:23 - 2013-10-03 08:03 - 04055504 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\pdf.dll
2013-10-05 22:23 - 2013-10-03 08:03 - 00415184 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\ppGoogleNaClPluginChrome.dll
2013-10-05 22:23 - 2013-10-03 08:02 - 01604560 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\ffmpegsumo.dll
2013-08-14 20:41 - 2013-09-12 04:14 - 03007384 _____ () C:\Program Files (x86)\Mozilla Thunderbird\mozjs.dll
2013-08-14 20:41 - 2013-09-12 04:14 - 00158104 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2013-08-14 20:41 - 2013-09-12 04:14 - 00022424 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData:gs5sys
AlternateDataStreams: C:\Users\All Users:gs5sys
AlternateDataStreams: C:\Users\Ko:gs5sys
AlternateDataStreams: C:\ProgramData\Application Data:gs5sys
AlternateDataStreams: C:\ProgramData\Temp:5C321E34
AlternateDataStreams: C:\ProgramData\Temp:884C7316
AlternateDataStreams: C:\ProgramData\Temp:97AAB7F2
AlternateDataStreams: C:\ProgramData\Temp:99A29126
AlternateDataStreams: C:\ProgramData\Temp:E265ED33
AlternateDataStreams: C:\ProgramData\Templates:gs5sys
AlternateDataStreams: C:\Users\Ko\Anwendungsdaten:gs5sys
AlternateDataStreams: C:\Users\Ko\Cookies:gs5sys
AlternateDataStreams: C:\Users\Ko\Lokale Einstellungen:gs5sys
AlternateDataStreams: C:\Users\Ko\Vorlagen:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Local:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Roaming:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Local\Anwendungsdaten:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Local\Verlauf:gs5sys
AlternateDataStreams: C:\Users\Ko\Documents\desktop.ini:gs5sys
AlternateDataStreams: C:\Users\Public\Documents\desktop.ini:gs5sys

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]

Error: (10/10/2013 02:13:14 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/10/2013 02:13:10 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcNvVAD endpoint registered successfully [0]

Error: (10/10/2013 02:09:31 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/10/2013 02:09:28 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcNvVAD endpoint registered successfully [0]

Error: (10/10/2013 02:02:13 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "ASP.NET" (ASP.NET). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (10/10/2013 02:02:13 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.


System errors:
=============
Error: (10/10/2013 06:22:30 PM) (Source: WMPNetworkSvc) (User: )
Description: Dienst "WMPNetworkSvc" konnte nicht ordnungsgemäß gestartet werden, da ein Fehler "0x80004005" in "CoCreateInstance(CLSID_UPnPDeviceFinder)" aufgetreten ist. Überprüfen Sie, ob der Dienst "UPnPHost" ausgeführt wird und ob die Windows-Komponente "UPnPHost" richtig installiert ist.

Error: (10/10/2013 06:21:08 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "SecureUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/10/2013 02:13:15 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "SecureUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/10/2013 02:11:40 PM) (Source: Microsoft-Windows-LanguagePackSetup) (User: NT-AUTORITÄT)
Description: Fehler bei der CBS-Clientinitialisierung. Letzter Fehler: 0x8007045b

Error: (10/10/2013 02:09:29 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "SecureUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/10/2013 11:03:00 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "SecureUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/09/2013 10:33:03 AM) (Source: WMPNetworkSvc) (User: )
Description: Dienst "WMPNetworkSvc" konnte nicht ordnungsgemäß gestartet werden, da ein Fehler "0x80004005" in "CoCreateInstance(CLSID_UPnPDeviceFinder)" aufgetreten ist. Überprüfen Sie, ob der Dienst "UPnPHost" ausgeführt wird und ob die Windows-Komponente "UPnPHost" richtig installiert ist.

Error: (10/09/2013 10:32:18 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "SecureUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/08/2013 11:34:36 PM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (10/08/2013 00:58:24 PM) (Source: Service Control Manager) (User: )
Description: Dienst "Advanced SystemCare Service 6" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (10/10/2013 06:21:08 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]

Error: (10/10/2013 02:13:14 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/10/2013 02:13:10 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcNvVAD endpoint registered successfully [0]

Error: (10/10/2013 02:09:31 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/10/2013 02:09:28 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcNvVAD endpoint registered successfully [0]

Error: (10/10/2013 02:02:13 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: ASP.NETASP.NET8F20300004D070000

Error: (10/10/2013 02:02:13 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000


==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 4075.55 MB
Available physical RAM: 2456.56 MB
Total Pagefile: 8149.28 MB
Available Pagefile: 5635.26 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111 GB) (Free:49.93 GB) NTFS
Drive d: () (Fixed) (Total:163.58 GB) (Free:118.41 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298 GB) (Disk ID: 1AE12585)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=164 GB) - (Type=OF Extended)
Partition 4: (Not Active) - (Size=23 GB) - (Type=27)

==================== End Of Log ============================
         
Danke Dir!
__________________

Alt 11.10.2013, 19:33   #4
M-K-D-B
/// TB-Ausbilder
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Servus,




Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM.

Alt 11.10.2013, 20:21   #5
Konny251
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Hallo Matthias, hier hast du die verlangten Daten:

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.006 - Bericht erstellt am 04/10/2013 um 14:49:27
# Updated 01/10/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Ko - KO-PC
# Gestartet von : C:\Users\Ko\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Around the world in 80 days
Ordner Gelöscht : C:\Program Files (x86)\BrowserCompanion
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files (x86)\Common Files\spigot
Ordner Gelöscht : C:\windows\SysWOW64\BrowserProtect
Ordner Gelöscht : C:\Users\Ko\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Ko\AppData\Local\Temp\AskSearch
Ordner Gelöscht : C:\Users\Ko\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Ko\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Ko\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Ko\AppData\Roaming\BrowserCompanion
Ordner Gelöscht : C:\Users\Ko\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\Ko\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Smartbar
Ordner Gelöscht : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\CT3242337
Ordner Gelöscht : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com
Ordner Gelöscht : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}
Ordner Gelöscht : C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\searchplugins\BrowserProtect.xml
Datei Gelöscht : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\user.js
Datei Gelöscht : C:\windows\System32\Tasks\Dealply
Datei Gelöscht : C:\windows\Tasks\DSite.job
Datei Gelöscht : C:\windows\System32\Tasks\DSite
Datei Gelöscht : C:\windows\System32\Tasks\QtraxPlayer

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Schlüssel Gelöscht : HKCU\Software\5855d68de03cba49
Schlüssel Gelöscht : HKLM\SOFTWARE\5855d68de03cba49
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_duckling-hd-wallpaper_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_duckling-hd-wallpaper_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_questhelper_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_questhelper_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F994E0D9-8335-48F1-99C2-A712C21F8D5F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{4327FABE-3C22-4689-8DBF-D226CF777FE9}
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\Blabbers
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\dsiteproducts
Schlüssel Gelöscht : HKCU\Software\filescout
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\LyricsFinder
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Plus-HD-2.3
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Search Settings
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\smartbar
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16686


-\\ Mozilla Firefox v

[ Datei : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\prefs.js ]

Zeile gelöscht : user_pref("CT3242337.1000082.isPlayDisplay", "true");
Zeile gelöscht : user_pref("CT3242337.1000082.state", "{\"state\":\"stopped\",\"text\":\"Californi...\",\"description\":\"California Rock\",\"url\":\"hxxp://feedlive.net/california.asx\"}");
Zeile gelöscht : user_pref("CT3242337.1000234.TWC_TMP_city", "OLDENBURG");
Zeile gelöscht : user_pref("CT3242337.1000234.TWC_TMP_country", "DE");
Zeile gelöscht : user_pref("CT3242337.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.FirstTime", "true");
Zeile gelöscht : user_pref("CT3242337.FirstTimeFF3", "true");
Zeile gelöscht : user_pref("CT3242337.LoginRevertSettingsEnabled", true);
Zeile gelöscht : user_pref("CT3242337.RevertSettingsEnabled", true);
Zeile gelöscht : user_pref("CT3242337.UserID", "UN21817849830802893");
Zeile gelöscht : user_pref("CT3242337.addressBarTakeOverEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT3242337.browser.search.defaultthis.engineName", true);
Zeile gelöscht : user_pref("CT3242337.countryCode", "DE");
Zeile gelöscht : user_pref("CT3242337.defaultSearchUrl", "www.google.de");
Zeile gelöscht : user_pref("CT3242337.enableAlerts", "always");
Zeile gelöscht : user_pref("CT3242337.enableFix404ByUser", "FALSE");
Zeile gelöscht : user_pref("CT3242337.event_data", "%5B%5D");
Zeile gelöscht : user_pref("CT3242337.fired_events", "");
Zeile gelöscht : user_pref("CT3242337.firstTimeDialogOpened", "true");
Zeile gelöscht : user_pref("CT3242337.fixPageNotFoundErrorByUser", "TRUE");
Zeile gelöscht : user_pref("CT3242337.fixPageNotFoundErrorInHidden", "true");
Zeile gelöscht : user_pref("CT3242337.fixUrls", true);
Zeile gelöscht : user_pref("CT3242337.fullUserID", "UN21817849830802893.XX.20130907122119");
Zeile gelöscht : user_pref("CT3242337.homepageuserchanged", true);
Zeile gelöscht : user_pref("CT3242337.isCheckedStartAsHidden", true);
Zeile gelöscht : user_pref("CT3242337.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.isFirstTimeToolbarLoading", "false");
Zeile gelöscht : user_pref("CT3242337.isNewTabEnabled", true);
Zeile gelöscht : user_pref("CT3242337.isPerformedSmartBarTransition", "true");
Zeile gelöscht : user_pref("CT3242337.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT3242337.isWelcomPage", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.key_date", "1");
Zeile gelöscht : user_pref("CT3242337.keyword", true);
Zeile gelöscht : user_pref("CT3242337.lastNewTabSettings", "{\"isEnabled\":true,\"newTabUrl\":\"hxxp://search.conduit.com/?ctid=CT3242337&octid=CT3242337&SearchSource=15&CUI=UN21817849830802893&SSPV=&Lay=1&UM=\"}");
Zeile gelöscht : user_pref("CT3242337.lastVersion", "10.19.2.505");
Zeile gelöscht : user_pref("CT3242337.migrateAppsAndComponents", true);
Zeile gelöscht : user_pref("CT3242337.navigationAliasesJson", "{\"EB_MAIN_FRAME_URL\":\"hxxps%3A%2F%2Fwww.facebook.com%2F\",\"EB_MAIN_FRAME_TITLE\":\"(1)%20Facebook\",\"EB_SEARCH_TERM\":\"\",\"EB_TOOLBAR_SUB_DOMAIN\":[...]
Zeile gelöscht : user_pref("CT3242337.originalSearchAddressUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3242337&SearchSource=2&CUI=UN21817849830802893&UM=&q=");
Zeile gelöscht : user_pref("CT3242337.search.searchAppId", "129888260050636624");
Zeile gelöscht : user_pref("CT3242337.search.searchCount", "0");
Zeile gelöscht : user_pref("CT3242337.searchAddressUrl", "www.google.de");
Zeile gelöscht : user_pref("CT3242337.searchInNewTabEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3242337.searchInNewTabEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT3242337.searchProtector.notifyChanges", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.searchSuggestEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3242337.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT3242337\"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://WiseConvert13.OurToolbar.com//xpi\"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"WiseConvert 1.3 \"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_Configuration_lastUpdate", "1378549280225");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1346426978727");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_appsMetadata_lastUpdate", "1346426978557");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1346426979801");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_location_lastUpdate", "1372075312953");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.10.27.6_lastUpdate", "1352739629743");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.13.40.15_lastUpdate", "1358439413776");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.14.40.128_lastUpdate", "1359366840432");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.14.42.7_lastUpdate", "1360777220919");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.14.65.43_lastUpdate", "1364214672497");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.15.0.562_lastUpdate", "1366309357051");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.15.2.523_lastUpdate", "1372098877267");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.16.70.505_lastUpdate", "1377688077044");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_login_10.19.2.505_lastUpdate", "1378549280421");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_menu_769c590835a76d075fe33b9a87a87786_lastUpdate", "1346426980259");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_menu_d32f45618f5a02bd965c56155a643855_lastUpdate", "1346426980139");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_optimizer_lastUpdate", "1346426979617");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1346426979630");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_searchAPI_lastUpdate", "1378549280413");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_serviceMap_lastUpdate", "1378549279903");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_toolbarContextMenu_lastUpdate", "1346426979710");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_toolbarSettings_lastUpdate", "1378549400506");
Zeile gelöscht : user_pref("CT3242337.serviceLayer_services_translation_lastUpdate", "1378549280376");
Zeile gelöscht : user_pref("CT3242337.settingsINI", true);
Zeile gelöscht : user_pref("CT3242337.showToolbarPermission", "false");
Zeile gelöscht : user_pref("CT3242337.smartbar.CTID", "CT3242337");
Zeile gelöscht : user_pref("CT3242337.smartbar.Uninstall", "0");
Zeile gelöscht : user_pref("CT3242337.smartbar.homepage", true);
Zeile gelöscht : user_pref("CT3242337.smartbar.isHidden", true);
Zeile gelöscht : user_pref("CT3242337.smartbar.toolbarName", "WiseConvert 1.3 ");
Zeile gelöscht : user_pref("CT3242337.startPage", "userChanged");
Zeile gelöscht : user_pref("CT3242337.startPageUrl", "www.google.de");
Zeile gelöscht : user_pref("CT3242337.toolbarBornServerTime", "31-8-2012");
Zeile gelöscht : user_pref("CT3242337.toolbarCurrentServerTime", "7-9-2013");
Zeile gelöscht : user_pref("CT3242337.toolbarLoginClientTime", "Mon Mar 25 2013 19:39:04 GMT+0100");
Zeile gelöscht : user_pref("CT3242337.upgradeFromClearSBVersion", true);
Zeile gelöscht : user_pref("CT3242337_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1378550449468,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchEngineList", "");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchUrlList", "");
Zeile gelöscht : user_pref("Smartbar.keywordURLSelectedCTID", "CT3242337");
Zeile gelöscht : user_pref("extensions.crossrider.bic", "13f76abc3c6ca74aa15e9799dc5e047b");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.id", "3c8dd0f80000000000008a1132e6b0cb");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15787");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.10.0");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.10.010:55:11");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.10.0");
Zeile gelöscht : user_pref("plugin.state.npconduitfirefoxplugin", 0);
Zeile gelöscht : user_pref("smartbar.addressBarOwnerCTID", "CT3242337");
Zeile gelöscht : user_pref("smartbar.conduitSearchAddressUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3242337&SearchSource=2&q=,hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3242337&SearchSource=2&CU[...]
Zeile gelöscht : user_pref("smartbar.machineId", "0LPRFTRGPXRFRGSRIDTDYKFEDRTOUOMTWTT6YHCZ3WTBVND8ET73VH/SF/VAALP5TWPOAR82WJ34VZYSQBHRDW");
Zeile gelöscht : user_pref("smartbar.originalSearchAddressUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3242337&SearchSource=2&q=");

-\\ Google Chrome v30.0.1599.66

[ Datei : C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [18398 octets] - [04/10/2013 14:47:08]
AdwCleaner[S0].txt - [17627 octets] - [04/10/2013 14:49:27]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17688 octets] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.007 - Bericht erstellt am 11/10/2013 um 20:49:35
# Updated 09/10/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Ko - KO-PC
# Gestartet von : C:\Users\Ko\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\Ko\AppData\Local\lollipop
Ordner Gelöscht : C:\Users\Ko\Documents\optimizer pro
Ordner Gelöscht : C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec
Datei Gelöscht : C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\lollipop.lnk
Datei Gelöscht : C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lollipop.lnk

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2CE4D4CF-B278-4126-AD1E-B622DA2E8339}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{318A227B-5E9F-45BD-8999-7F8F10CA4CF5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{318A227B-5E9F-45BD-8999-7F8F10CA4CF5}
Schlüssel Gelöscht : HKCU\Software\BI
Schlüssel Gelöscht : HKCU\Software\lollipop
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\Software\APN
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\lollipop
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\bi_uninstaller

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16720


-\\ Mozilla Firefox v

[ Datei : C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\prefs.js ]


-\\ Google Chrome v30.0.1599.69

[ Datei : C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [21187 octets] - [04/10/2013 14:47:08]
AdwCleaner[S0].txt - [20195 octets] - [04/10/2013 14:49:27]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [20256 octets] ##########
         
--- --- ---


hier das JRT.txt

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.4 (10.06.2013:1)
OS: Windows 7 Home Premium x64
Ran by Ko on 11.10.2013 at 20:57:37,04
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] "hkey_current_user\software\microsoft\internet explorer\low rights\elevationpolicy\{a5aa24ea-11b8-4113-95ae-9ed71deaf12a}"



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Ko\appdata\local\{8EB70BBB-09EA-417E-841D-D0DDA076E0D2}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 11.10.2013 at 21:08:37,12
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.10.11.08

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
Ko :: KO-PC [Administrator]

Schutz: Aktiviert

11.10.2013 21:13:01
MBAM-log-2013-10-11 (21-20-10).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 224570
Laufzeit: 6 Minute(n), 40 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Users\Ko\AppData\Local\Temp\OptimizerPro.exe (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.

(Ende)
         


Alt 11.10.2013, 20:26   #6
M-K-D-B
/// TB-Ausbilder
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Servus,



sieht gut aus.
Wir spüren die letzten Reste auf, damit wir sie später entfernen können:





Schritt 1
Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu eine Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden wieder zwei Logdateien erzeugt. Poste mir diese.





Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :filefind
    *Babylon*
    *BrowserCompanion*
    *spigot*
    *Conduit*
    *PriceGong*
    *DSite*
    *Qtrax*
    *Dealply*
    *lollipop*
    *Optimizer pro*
    
    :folderfind
    *Babylon*
    *BrowserCompanion*
    *spigot*
    *Conduit*
    *PriceGong*
    *DSite*
    *Qtrax*
    *Dealply*
    *lollipop*
    *Optimizer pro*
    
    :regfind
    Babylon
    BrowserCompanion
    spigot
    Conduit
    PriceGong
    DSite
    Qtrax
    Dealply
    lollipop
    Optimizer pro
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.








Gibt es noch Probleme mit Malware? Wenn ja, welche?
Wie läuft der Rechner derzeit?






Bitte poste mit deiner nächsten Antwort
  • die beiden Logdateien von FRST,
  • die Logdatei von SystemLook,
  • die Beantwortung der gestellten Fragen.

Alt 11.10.2013, 20:37   #7
Konny251
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Wow das ging schnell,

hier bitte!!!


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-10-2013
Ran by Ko (administrator) on KO-PC on 11-10-2013 21:30:57
Running from C:\Users\Ko\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\windows\system32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\windows\system32\nvvsvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\WifiManager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(BillP Studios) C:\Program Files (x86)\BillP Studios\WinPatrol\WinPatrol.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe
(Microsoft Corporation) C:\windows\system32\UI0Detect.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe
(Samsung Electronics Co., Ltd.) C:\Program Files\Samsung\SamsungFastStart\SmartRestarter.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Movie Color Enhancer\MovieColorEnhancer.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPBackground.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11895400 2011-06-25] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2588968 2010-11-13] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028896 2013-07-27] (NVIDIA Corporation)
HKCU\...\Run: [AmazonMP3DownloaderHelper] - C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKCU\...\Run: [WinPatrol] - C:\Program Files (x86)\BillP Studios\WinPatrol\winpatrol.exe [441408 2013-09-24] (BillP Studios)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-08-30] (AVAST Software)
AppInit_DLLs: C:\PROGRA~1\NVIDIA~1\NVSTRE~1\rxinput.dll  [653600 2013-07-27] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\progra~2\nvidia~1\nvstre~1\rxinput.dll [593696 2013-07-27] (NVIDIA Corporation)
Startup: C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.search.yahoo.com?type=800236&fr=spigot-yhp-ie
SearchScopes: HKCU - {3BAB9786-8B70-44D3-9B50-839E1CD14EC2} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=800236&p={searchTerms}
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Samsung BHO Class - {AA609D72-8482-4076-8991-8CDAE5B93BCB} - C:\Program Files\Samsung AnyWeb Print\W2PBrowser.dll ()
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKCU -  No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU -  No Name - {EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default
FF Homepage: about:home
FF Keyword.URL: www.google.de
FF NetworkProxy: "type", 4
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF Extension: AccelerateTab - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\speeddial@instair.net
FF Extension: Forecastfox - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{0538E3E3-7E9B-4d49-8831-A227C80A7AD3}
FF Extension: BargainJoy - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{74fa6b20-2ae6-4584-a4fd-4ac734f8d210}
FF Extension: WOT - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: Address Bar Search - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}
FF Extension: iobitapps - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\iobitapps@mybrowserbar.com
FF Extension: No Name - C:\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi

Chrome: 
=======
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\pdf.dll ()
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll No File
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (AmazonMP3DownloaderPlugin) - C:\Users\Ko\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
CHR Plugin: (Shockwave Flash) - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll No File
CHR Extension: (Google Docs) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (WOT) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp\2.1.1_0
CHR Extension: (YouTube) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Chuck Anderson) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\gegkoiakifeoejnjkbnnojkkdoegeofp\3_0
CHR Extension: (AdBlock) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.10_0
CHR Extension: (avast! Online Security) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\8.0.8_0
CHR Extension: (Word CaptureX Extension) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjdepfkicdcciagbigfcmdhknnoaaegf\1.1_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx
CHR HKLM-x32\...\Chrome\Extension: [mjdepfkicdcciagbigfcmdhknnoaaegf] - C:\Program Files (x86)\Deskperience\Word Capture\wcxChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-08-30] (AVAST Software)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.285\McCHSvc.exe [234776 2012-09-05] (McAfee, Inc.)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [14984480 2013-07-27] (NVIDIA Corporation)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2009-12-01] ()
S2 SecureUpdateSvc; C:\Program Files (x86)\Secure Speed Dial\IE\SecureUpdate.exe [x]

==================== Drivers (Whitelisted) ====================

R3 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2013-06-01] (Wondershare)
R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-08-30] (AVAST Software)
R2 aswMonFlt; C:\windows\system32\drivers\aswMonFlt.sys [80816 2013-08-30] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-08-30] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-08-30] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-08-30] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [204880 2013-08-30] ()
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39712 2013-05-14] (NVIDIA Corporation)
S3 rtport; C:\windows\SysWOW64\drivers\rtport.sys [15144 2011-12-02] (Windows (R) 2003 DDK 3790 provider)
S3 rtport; C:\windows\SysWOW64\drivers\rtport.sys [15144 2011-12-02] (Windows (R) 2003 DDK 3790 provider)
R0 SmartDefragDriver; C:\Windows\System32\Drivers\SmartDefragDriver.sys [17720 2013-05-22] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-11 20:56 - 2013-10-06 09:25 - 01032220 _____ (Thisisu) C:\Users\Ko\Desktop\JRT_NEW.exe
2013-10-11 20:44 - 2013-10-11 20:44 - 01048960 _____ C:\Users\Ko\Downloads\adwcleaner.exe
2013-10-10 20:35 - 2013-10-10 20:35 - 00000000 ____D C:\FRST
2013-10-10 14:05 - 2013-09-23 01:28 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-10-10 14:05 - 2013-09-23 01:28 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00039424 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-10-10 14:05 - 2013-09-23 01:27 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-10-10 14:05 - 2013-09-23 00:55 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-10-10 14:05 - 2013-09-23 00:55 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-10-10 14:05 - 2013-09-23 00:54 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 02647552 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-10-10 14:05 - 2013-09-23 00:54 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-10-10 14:05 - 2013-09-21 05:38 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 05:30 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 04:48 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-10-10 14:05 - 2013-09-21 04:39 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-10 14:04 - 2013-09-23 01:27 - 14335488 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-10-10 14:04 - 2013-09-23 01:27 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-10-10 14:04 - 2013-09-23 00:55 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-10-10 14:04 - 2013-09-23 00:54 - 19252224 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-10-10 14:04 - 2013-09-23 00:54 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-10-10 13:20 - 2013-10-10 13:20 - 00894600 _____ (CNET Download.com) C:\Users\Ko\Downloads\cbsidlm-cbsi134-Free_M4a_to_MP3_Converter-BP-187723.exe
2013-10-10 13:19 - 2013-10-10 13:19 - 00003510 _____ C:\windows\System32\Tasks\FileAdvisorCheck
2013-10-10 13:19 - 2013-10-10 13:19 - 00003500 _____ C:\windows\System32\Tasks\FileAdvisorUpdate
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\Free M4a to MP3 Converter
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\File Type Advisor
2013-10-10 13:17 - 2013-10-10 13:18 - 05834488 _____ (ManiacTools.com                                             ) C:\Users\Ko\Downloads\m4a-to80-mp3-converter.exe
2013-10-10 11:22 - 2013-08-28 03:21 - 03155968 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2013-10-10 11:22 - 2013-08-01 14:09 - 00983488 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dxgkrnl.sys
2013-10-10 11:22 - 2013-07-20 12:33 - 00124112 _____ (Microsoft Corporation) C:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 11:22 - 2013-07-20 12:33 - 00102608 _____ (Microsoft Corporation) C:\windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 11:22 - 2013-07-12 12:41 - 00185344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\usbvideo.sys
2013-10-10 11:22 - 2013-07-12 12:41 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\usbcir.sys
2013-10-10 11:22 - 2013-07-04 14:50 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2013-10-10 11:22 - 2013-07-04 13:50 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2013-10-10 11:22 - 2013-07-03 06:40 - 00042496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\usbscan.sys
2013-10-10 11:22 - 2013-07-03 06:05 - 00076800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\hidclass.sys
2013-10-10 11:22 - 2013-07-03 06:05 - 00032896 _____ (Microsoft Corporation) C:\windows\system32\Drivers\hidparse.sys
2013-10-10 11:22 - 2013-06-26 00:55 - 00785624 _____ (Microsoft Corporation) C:\windows\system32\Drivers\Wdf01000.sys
2013-10-10 11:22 - 2013-06-06 07:50 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\lpk.dll
2013-10-10 11:22 - 2013-06-06 07:49 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\fontsub.dll
2013-10-10 11:22 - 2013-06-06 07:49 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\dciman32.dll
2013-10-10 11:22 - 2013-06-06 07:47 - 00046080 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2013-10-10 11:22 - 2013-06-06 06:57 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\lpk.dll
2013-10-10 11:22 - 2013-06-06 06:51 - 00070656 _____ (Microsoft Corporation) C:\windows\SysWOW64\fontsub.dll
2013-10-10 11:22 - 2013-06-06 06:50 - 00010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\dciman32.dll
2013-10-10 11:22 - 2013-06-06 05:30 - 00368128 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2013-10-10 11:22 - 2013-06-06 05:01 - 00295424 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2013-10-10 11:22 - 2013-06-06 05:01 - 00034304 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2013-10-09 23:59 - 2013-10-09 23:59 - 00002126 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\Program Files (x86)\McAfee Security Scan
2013-10-08 12:57 - 2013-10-08 12:57 - 00000772 _____ C:\DelFix.txt
2013-10-07 14:58 - 2013-10-08 12:05 - 00005047 _____ C:\Users\Ko\Documents\Termine.ter
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Users\Ko\AppData\Roaming\RDecke
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Program Files (x86)\Terminplaner.NET
2013-10-07 14:42 - 2013-10-07 14:42 - 04595464 _____ (Ronny Decke                                                 ) C:\Users\Ko\Downloads\setup.exe
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Windows Live Writer
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Local\Windows Live Writer
2013-10-07 13:43 - 2013-10-07 13:44 - 15412792 _____ C:\Users\Ko\Downloads\Hawaii.themepack
2013-10-07 13:32 - 2013-10-07 13:32 - 00001026 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-10-07 13:29 - 2013-10-07 13:30 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32 (1).exe
2013-10-07 13:25 - 2013-10-11 21:30 - 00000000 ___RD C:\Users\Ko\Desktop\Sicherheit
2013-10-07 13:22 - 2013-10-07 13:23 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0 (1).exe
2013-10-07 13:14 - 2013-10-07 13:15 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32.exe
2013-10-07 13:08 - 2013-10-07 13:12 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-10-07 13:08 - 2013-10-07 13:08 - 00000000 ____D C:\ProgramData\Licenses
2013-10-07 13:08 - 2009-03-24 12:52 - 00129872 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSSTDFMT.DLL
2013-10-07 13:07 - 2013-10-07 13:08 - 04095448 _____ (BrightFort LLC                                              ) C:\Users\Ko\Downloads\spywareblastersetup50.exe
2013-10-07 13:06 - 2013-10-07 13:06 - 00138095 _____ C:\Users\Ko\Downloads\hosts.zip
2013-10-07 13:02 - 2013-10-07 13:24 - 00002046 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2013-10-07 13:00 - 2013-10-07 13:01 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0.exe
2013-10-07 12:42 - 2013-10-07 12:42 - 00000000 ____D C:\windows\system32\%LOCALAPPDATA%
2013-10-07 12:33 - 2013-10-11 21:25 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2013-10-07 12:33 - 2013-10-07 12:33 - 00001922 _____ C:\Users\Ko\Desktop\avast! Free Antivirus.lnk
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Users\Ko\AppData\Roaming\WinPatrol
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\ProgramData\InstallMate
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files\AVAST Software
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files (x86)\BillP Studios
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 _____ C:\windows\SysWOW64\config.nt
2013-10-07 12:33 - 2013-08-30 09:48 - 01030952 _____ (AVAST Software) C:\windows\system32\Drivers\aswSnx.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00378944 _____ (AVAST Software) C:\windows\system32\Drivers\aswSP.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00204880 _____ C:\windows\system32\Drivers\aswVmm.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00080816 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00072016 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr2.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00065336 _____ C:\windows\system32\Drivers\aswRvrt.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00064288 _____ (AVAST Software) C:\windows\system32\Drivers\aswTdi.sys
2013-10-07 12:33 - 2013-08-30 09:48 - 00033400 _____ (AVAST Software) C:\windows\system32\Drivers\aswFsBlk.sys
2013-10-07 12:33 - 2013-08-30 09:47 - 00287840 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2013-10-07 12:33 - 2013-08-30 09:47 - 00041664 _____ (AVAST Software) C:\windows\avastSS.scr
2013-10-07 12:32 - 2013-10-07 12:33 - 00000000 ____D C:\ProgramData\AVAST Software
2013-10-07 12:28 - 2013-10-07 12:28 - 00907304 _____ (BillP Studios) C:\Users\Ko\Downloads\wpsetup.exe
2013-10-07 12:23 - 2013-10-07 12:32 - 131918888 _____ C:\Users\Ko\Downloads\avast_free_antivirus_setup_8.0.1497.376.exe
2013-10-07 12:16 - 2013-10-07 12:16 - 03272136 _____ (Secunia) C:\Users\Ko\Downloads\PSISetup711.exe
2013-10-06 18:28 - 2013-10-06 19:00 - 00181064 _____ (Sysinternals) C:\windows\PSEXESVC.EXE
2013-10-06 18:24 - 2013-10-06 18:24 - 00000207 _____ C:\windows\tweaking.com-regbackup-KO-PC-Microsoft-Windows-7-Home-Premium-(64-bit).dat
2013-10-06 18:23 - 2013-10-06 18:23 - 00000000 ____D C:\RegBackup
2013-10-06 17:37 - 2013-10-06 17:37 - 00000000 ____D C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio
2013-10-06 17:35 - 2013-10-06 17:36 - 03268460 _____ C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio.zip
2013-10-04 15:27 - 2013-10-04 15:28 - 01954124 _____ (Farbar) C:\Users\Ko\Desktop\FRST64.exe
2013-10-04 14:55 - 2013-10-04 14:55 - 00000000 ____D C:\windows\ERUNT
2013-10-04 14:22 - 2013-10-04 14:22 - 01030305 _____ (Thisisu) C:\Users\Ko\Desktop\JRT.exe
2013-10-04 13:45 - 2013-10-11 20:50 - 00000000 ____D C:\AdwCleaner
2013-10-04 13:40 - 2013-10-04 13:40 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-04 13:39 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2013-10-04 13:37 - 2013-10-04 13:38 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Ko\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-04 12:08 - 2013-10-04 12:08 - 00377856 _____ C:\Users\Ko\Downloads\gmer_2.1.19163.exe
2013-09-25 18:56 - 2013-09-25 18:56 - 00000000 _____ C:\Users\Ko\defogger_reenable
2013-09-18 10:09 - 2013-10-11 21:23 - 00013712 _____ C:\windows\PFRO.log
2013-09-16 14:17 - 2013-10-05 22:23 - 00002143 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-16 14:14 - 2013-10-11 21:25 - 00001102 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-16 14:14 - 2013-10-11 21:24 - 00001098 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-16 14:14 - 2013-10-08 11:20 - 00004098 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-09-16 14:14 - 2013-10-08 11:20 - 00003846 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-09-16 11:18 - 2013-10-11 21:24 - 00004984 _____ C:\windows\setupact.log
2013-09-16 11:18 - 2013-09-16 11:18 - 00000000 _____ C:\windows\setuperr.log
2013-09-15 13:19 - 2013-09-15 13:19 - 72069120 _____ C:\windows\system32\config\software.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 01630208 _____ C:\windows\system32\config\default.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00061440 _____ C:\windows\system32\config\sam.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00028672 _____ C:\windows\system32\config\security.iobit
2013-09-12 10:36 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ataport.sys
2013-09-12 10:36 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2013-09-12 10:36 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2013-09-12 10:36 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2013-09-12 10:36 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2013-09-12 10:35 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2013-09-12 10:35 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2013-09-12 10:35 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2013-09-12 10:35 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2013-09-12 10:35 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2013-09-12 10:35 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2013-09-12 10:35 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2013-09-12 10:35 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2013-09-12 10:35 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2013-09-12 10:35 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2013-09-12 10:35 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2013-09-12 10:35 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2013-09-12 10:35 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2013-09-12 10:35 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2013-09-12 10:35 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2013-09-12 10:35 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 10:35 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-12 10:35 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2013-09-12 10:35 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\windows\system32\shdocvw.dll
2013-09-12 10:35 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2013-09-12 10:35 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\windows\SysWOW64\shdocvw.dll

==================== One Month Modified Files and Folders =======

2013-10-11 21:30 - 2013-10-07 13:25 - 00000000 ___RD C:\Users\Ko\Desktop\Sicherheit
2013-10-11 21:30 - 2009-07-14 06:45 - 00020992 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-11 21:30 - 2009-07-14 06:45 - 00020992 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-11 21:29 - 2011-10-31 22:39 - 02079112 _____ C:\windows\WindowsUpdate.log
2013-10-11 21:25 - 2013-10-07 12:33 - 00004182 _____ C:\windows\System32\Tasks\avast! Emergency Update
2013-10-11 21:25 - 2013-09-16 14:14 - 00001102 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-11 21:25 - 2012-10-01 21:38 - 00000000 ____D C:\Users\Ko\AppData\Local\Deployment
2013-10-11 21:24 - 2013-09-16 14:14 - 00001098 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-11 21:24 - 2013-09-16 11:18 - 00004984 _____ C:\windows\setupact.log
2013-10-11 21:24 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-10-11 21:23 - 2013-09-18 10:09 - 00013712 _____ C:\windows\PFRO.log
2013-10-11 21:04 - 2012-08-13 20:35 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-10-11 20:50 - 2013-10-04 13:45 - 00000000 ____D C:\AdwCleaner
2013-10-11 20:49 - 2012-07-25 21:12 - 00000000 ___RD C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-11 20:44 - 2013-10-11 20:44 - 01048960 _____ C:\Users\Ko\Downloads\adwcleaner.exe
2013-10-11 11:55 - 2012-12-16 20:36 - 00003906 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{95B62322-6037-4658-86AA-3B11CC578125}
2013-10-10 20:35 - 2013-10-10 20:35 - 00000000 ____D C:\FRST
2013-10-10 14:13 - 2011-02-11 21:57 - 00000000 ____D C:\windows\Panther
2013-10-10 14:12 - 2009-07-14 06:45 - 00427360 _____ C:\windows\system32\FNTCACHE.DAT
2013-10-10 14:09 - 2013-03-14 14:26 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-10 14:09 - 2013-03-14 14:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-10 14:07 - 2012-12-04 11:50 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-10 13:20 - 2013-10-10 13:20 - 00894600 _____ (CNET Download.com) C:\Users\Ko\Downloads\cbsidlm-cbsi134-Free_M4a_to_MP3_Converter-BP-187723.exe
2013-10-10 13:20 - 2012-07-25 20:57 - 00000000 ____D C:\Users\Ko
2013-10-10 13:19 - 2013-10-10 13:19 - 00003510 _____ C:\windows\System32\Tasks\FileAdvisorCheck
2013-10-10 13:19 - 2013-10-10 13:19 - 00003500 _____ C:\windows\System32\Tasks\FileAdvisorUpdate
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\Free M4a to MP3 Converter
2013-10-10 13:19 - 2013-10-10 13:19 - 00000000 ____D C:\Program Files (x86)\File Type Advisor
2013-10-10 13:18 - 2013-10-10 13:17 - 05834488 _____ (ManiacTools.com                                             ) C:\Users\Ko\Downloads\m4a-to80-mp3-converter.exe
2013-10-10 00:13 - 2012-07-25 21:09 - 00000000 ____D C:\Users\Ko\AppData\Local\Adobe
2013-10-09 23:59 - 2013-10-09 23:59 - 00002126 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-09 23:59 - 2013-10-09 23:59 - 00000000 ____D C:\Program Files (x86)\McAfee Security Scan
2013-10-09 23:59 - 2012-08-13 20:35 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2013-10-09 23:59 - 2012-08-01 19:29 - 00692616 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 23:59 - 2012-08-01 19:29 - 00071048 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-08 12:57 - 2013-10-08 12:57 - 00000772 _____ C:\DelFix.txt
2013-10-08 12:05 - 2013-10-07 14:58 - 00005047 _____ C:\Users\Ko\Documents\Termine.ter
2013-10-08 11:20 - 2013-09-16 14:14 - 00004098 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-08 11:20 - 2013-09-16 14:14 - 00003846 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-08 11:06 - 2012-08-07 21:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Users\Ko\AppData\Roaming\RDecke
2013-10-07 14:43 - 2013-10-07 14:43 - 00000000 ____D C:\Program Files (x86)\Terminplaner.NET
2013-10-07 14:42 - 2013-10-07 14:42 - 04595464 _____ (Ronny Decke                                                 ) C:\Users\Ko\Downloads\setup.exe
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Windows Live Writer
2013-10-07 13:45 - 2013-10-07 13:45 - 00000000 ____D C:\Users\Ko\AppData\Local\Windows Live Writer
2013-10-07 13:45 - 2012-08-10 19:49 - 00000000 ____D C:\Users\Ko\AppData\Local\Windows Live
2013-10-07 13:44 - 2013-10-07 13:43 - 15412792 _____ C:\Users\Ko\Downloads\Hawaii.themepack
2013-10-07 13:32 - 2013-10-07 13:32 - 00001026 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-10-07 13:30 - 2013-10-07 13:29 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32 (1).exe
2013-10-07 13:24 - 2013-10-07 13:02 - 00002046 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2013-10-07 13:24 - 2013-08-14 20:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-10-07 13:23 - 2013-10-07 13:22 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0 (1).exe
2013-10-07 13:15 - 2013-10-07 13:14 - 24278649 _____ C:\Users\Ko\Downloads\vlc-2.1.0-win32.exe
2013-10-07 13:12 - 2013-10-07 13:08 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2013-10-07 13:08 - 2013-10-07 13:08 - 00000000 ____D C:\ProgramData\Licenses
2013-10-07 13:08 - 2013-10-07 13:07 - 04095448 _____ (BrightFort LLC                                              ) C:\Users\Ko\Downloads\spywareblastersetup50.exe
2013-10-07 13:06 - 2013-10-07 13:06 - 00138095 _____ C:\Users\Ko\Downloads\hosts.zip
2013-10-07 13:02 - 2012-08-20 13:15 - 00000000 ____D C:\Users\Ko\AppData\Local\Thunderbird
2013-10-07 13:01 - 2013-10-07 13:00 - 22131568 _____ (Mozilla) C:\Users\Ko\Downloads\Thunderbird_Setup_24.0.exe
2013-10-07 12:50 - 2011-10-31 22:16 - 01557644 _____ C:\windows\system32\perfh007.dat
2013-10-07 12:50 - 2011-10-31 22:16 - 00429554 _____ C:\windows\system32\perfc007.dat
2013-10-07 12:50 - 2009-07-14 07:13 - 00006532 _____ C:\windows\system32\PerfStringBackup.INI
2013-10-07 12:42 - 2013-10-07 12:42 - 00000000 ____D C:\windows\system32\%LOCALAPPDATA%
2013-10-07 12:42 - 2012-08-27 14:34 - 00000000 ____D C:\Users\Ko\AppData\Local\CrashDumps
2013-10-07 12:33 - 2013-10-07 12:33 - 00001922 _____ C:\Users\Ko\Desktop\avast! Free Antivirus.lnk
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Users\Ko\AppData\Roaming\WinPatrol
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\ProgramData\InstallMate
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files\AVAST Software
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 ____D C:\Program Files (x86)\BillP Studios
2013-10-07 12:33 - 2013-10-07 12:33 - 00000000 _____ C:\windows\SysWOW64\config.nt
2013-10-07 12:33 - 2013-10-07 12:32 - 00000000 ____D C:\ProgramData\AVAST Software
2013-10-07 12:32 - 2013-10-07 12:23 - 131918888 _____ C:\Users\Ko\Downloads\avast_free_antivirus_setup_8.0.1497.376.exe
2013-10-07 12:28 - 2013-10-07 12:28 - 00907304 _____ (BillP Studios) C:\Users\Ko\Downloads\wpsetup.exe
2013-10-07 12:17 - 2012-11-03 11:52 - 00000000 ____D C:\ProgramData\Avira
2013-10-07 12:16 - 2013-10-07 12:16 - 03272136 _____ (Secunia) C:\Users\Ko\Downloads\PSISetup711.exe
2013-10-06 19:05 - 2012-07-25 15:58 - 00118336 _____ C:\Users\Ko\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-06 19:00 - 2013-10-06 18:28 - 00181064 _____ (Sysinternals) C:\windows\PSEXESVC.EXE
2013-10-06 18:55 - 2009-07-14 04:34 - 00000514 _____ C:\windows\win.ini
2013-10-06 18:24 - 2013-10-06 18:24 - 00000207 _____ C:\windows\tweaking.com-regbackup-KO-PC-Microsoft-Windows-7-Home-Premium-(64-bit).dat
2013-10-06 18:23 - 2013-10-06 18:23 - 00000000 ____D C:\RegBackup
2013-10-06 17:37 - 2013-10-06 17:37 - 00000000 ____D C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio
2013-10-06 17:36 - 2013-10-06 17:35 - 03268460 _____ C:\Users\Ko\Downloads\tweaking.com_windows_repair_aio.zip
2013-10-06 12:01 - 2013-01-27 17:54 - 00000000 ____D C:\Users\Ko\AppData\Roaming\TS3Client
2013-10-06 11:19 - 2013-01-27 17:21 - 00000000 ____D C:\Program Files (x86)\TeamSpeak 3 Client
2013-10-06 09:25 - 2013-10-11 20:56 - 01032220 _____ (Thisisu) C:\Users\Ko\Desktop\JRT_NEW.exe
2013-10-05 22:23 - 2013-09-16 14:17 - 00002143 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-04 17:20 - 2009-07-14 05:20 - 00000000 ____D C:\windows\rescache
2013-10-04 15:28 - 2013-10-04 15:27 - 01954124 _____ (Farbar) C:\Users\Ko\Desktop\FRST64.exe
2013-10-04 14:55 - 2013-10-04 14:55 - 00000000 ____D C:\windows\ERUNT
2013-10-04 14:22 - 2013-10-04 14:22 - 01030305 _____ (Thisisu) C:\Users\Ko\Desktop\JRT.exe
2013-10-04 13:40 - 2013-10-04 13:40 - 00000000 ____D C:\Users\Ko\AppData\Roaming\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-04 13:39 - 2013-10-04 13:39 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-04 13:38 - 2013-10-04 13:37 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Ko\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-04 12:51 - 2013-08-11 18:51 - 00000107 _____ C:\Users\Ko\AppData\Roaming\WB.CFG
2013-10-04 12:51 - 2013-06-24 20:32 - 00000006 _____ C:\Users\Ko\AppData\Roaming\WBPU-TTL.DAT
2013-10-04 12:08 - 2013-10-04 12:08 - 00377856 _____ C:\Users\Ko\Downloads\gmer_2.1.19163.exe
2013-09-25 18:56 - 2013-09-25 18:56 - 00000000 _____ C:\Users\Ko\defogger_reenable
2013-09-23 01:28 - 2013-10-10 14:05 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-09-23 01:28 - 2013-10-10 14:05 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 02876928 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00039424 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-09-23 01:27 - 2013-10-10 14:05 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-09-23 01:27 - 2013-10-10 14:04 - 14335488 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-09-23 01:27 - 2013-10-10 14:04 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-09-23 00:55 - 2013-10-10 14:05 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-09-23 00:55 - 2013-10-10 14:05 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-09-23 00:55 - 2013-10-10 14:04 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 03959296 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 02647552 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-09-23 00:54 - 2013-10-10 14:05 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-09-23 00:54 - 2013-10-10 14:04 - 19252224 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-09-23 00:54 - 2013-10-10 14:04 - 15404544 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-09-21 05:38 - 2013-10-10 14:05 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-09-21 05:30 - 2013-10-10 14:05 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-09-21 04:48 - 2013-10-10 14:05 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-09-21 04:39 - 2013-10-10 14:05 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-16 14:17 - 2012-11-28 18:15 - 00000000 ____D C:\Users\Ko\AppData\Local\Google
2013-09-16 14:16 - 2012-11-28 18:15 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-16 11:18 - 2013-09-16 11:18 - 00000000 _____ C:\windows\setuperr.log
2013-09-15 13:19 - 2013-09-15 13:19 - 72069120 _____ C:\windows\system32\config\software.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 01630208 _____ C:\windows\system32\config\default.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00061440 _____ C:\windows\system32\config\sam.iobit
2013-09-15 13:19 - 2013-09-15 13:19 - 00028672 _____ C:\windows\system32\config\security.iobit
2013-09-13 15:20 - 2012-07-25 21:12 - 00000000 ___RD C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-13 10:30 - 2013-08-14 18:49 - 00000000 ____D C:\windows\system32\MRT
2013-09-13 10:30 - 2012-08-09 21:15 - 00000000 ____D C:\Program Files (x86)\Microsoft Application Virtualization Client
2013-09-13 10:27 - 2012-08-22 10:20 - 79143768 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-09-11 20:39 - 2012-08-21 06:11 - 00000000 ____D C:\Users\Ko\Documents\Schule

Some content of TEMP:
====================
C:\Users\Ko\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-04 17:08

==================== End Of Log ============================
         
--- --- ---

--- --- ---


hier Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-10-2013
Ran by Ko at 2013-10-11 21:31:55
Running from C:\Users\Ko\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {2B2D1395-420B-D5C9-657E-930FE358FC3C}
AS: avast! Antivirus (Enabled - Up to date) {904CF271-6431-DA47-5FCE-A87D98DFB681}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

„Windows Live Essentials“ (x32 Version: 15.4.3502.0922)
„Windows Live Mail“ (x32 Version: 15.4.3502.0922)
„Windows Live Messenger“ (x32 Version: 15.4.3538.0513)
„Windows Live“ fotogalerija (x32 Version: 15.4.3502.0922)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader XI (11.0.05) - Deutsch (x32 Version: 11.0.05)
Amazon MP3-Downloader 1.0.18 (HKCU Version: 1.0.18)
Around the World in 80 Days (x32)
Atheros Client Installation Program (x32 Version: 9.0)
avast! Free Antivirus (x32 Version: 8.0.1497.0)
BatteryLifeExtender (x32 Version: 1.0.11)
Big Fish Games: Game Manager (x32 Version: 3.0.1.60)
Broadcom 802.11 Network Adapter (Version: 5.60.48.55)
CyberLink Media Suite (x32 Version: 8.0.2227)
CyberLink Media+ Player10 (x32 Version: 10.0.1110.00)
CyberLink MediaShow (x32 Version: 5.0.1130a)
CyberLink Power2Go (x32 Version: 6.1.3802)
CyberLink PowerDirector (x32 Version: 8.0.3306)
CyberLink YouCam (x32 Version: 3.1.3509)
D3DX10 (x32 Version: 15.4.2368.0902)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Easy Content Share (x32 Version: 1.0)
Easy Display Manager (x32 Version: 3.2)
Easy Migration (x32 Version: 1.0)
Easy Network Manager (x32 Version: 4.4.7)
Easy SpeedUp Manager (x32 Version: 2.1.1.1)
EasyBatteryManager (x32 Version: 4.0.0.4)
EasyFileShare (x32 Version: 1.0.12)
ETDWare PS/2-X64 8.0.7.2_WHQL (Version: 8.0.7.2)
Fast Start (x32 Version: 2.2.0.1)
File Type Advisor 1.0 (x32)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922)
Free M4a to MP3 Converter 8.0 (x32)
Free YouTube Download version 3.1.40.1031 (x32 Version: 3.1.40.1031)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922)
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922)
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922)
Galerie foto Windows Live (x32 Version: 15.4.3502.0922)
Google Chrome (x32 Version: 30.0.1599.69)
Intel PROSet Wireless (x32)
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144)
Intel(R) PROSet/Wireless WiFi Software (Version: 14.01.1000)
Intel(R) Rapid Storage Technology (x32 Version: 10.1.5.1001)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McAfee Security Scan Plus (x32 Version: 3.0.285.6)
Mesh Runtime (x32 Version: 15.4.5722.2)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Standard 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Movie Color Enhancer (x32 Version: 1.0)
Mozilla Maintenance Service (x32 Version: 24.0)
Mozilla Thunderbird 24.0 (x86 en-US) (x32 Version: 24.0)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
Multimedia POP (x32 Version: 1.0)
MyPhoneExplorer (x32 Version: 1.8.4)
NVIDIA GeForce Experience 1.6 (Version: 1.6)
NVIDIA Grafiktreiber 320.49 (Version: 320.49)
NVIDIA HD-Audiotreiber 1.3.24.2 (Version: 1.3.24.2)
NVIDIA Install Application (Version: 2.1002.131.854)
NVIDIA PhysX (x32 Version: 9.13.0604)
NVIDIA PhysX-Systemsoftware 9.13.0604 (Version: 9.13.0604)
NVIDIA Systemsteuerung 320.49 (Version: 320.49)
NVIDIA Update 7.2.17 (Version: 7.2.17)
NVIDIA Update Components (Version: 7.2.17)
NVIDIA Virtual Audio 1.2.1 (Version: 1.2.1)
PDF Creator
PhoneShare (x32 Version: 9.1.4)
Picasa 3 (x32 Version: 3.9)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922)
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922)
Pošta Windows Live (x32 Version: 15.4.3502.0922)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922)
Realtek Ethernet Controller Driver (x32 Version: 7.40.126.2011)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6400)
Rossmann Fotowelt Software 4.12.1 (x32 Version: 4.12.1)
Samsung AnyWeb Print (x32 Version: 2.0.67.1)
Samsung Printer Live Update (x32)
Samsung Recovery Solution 5 (x32 Version: 5.0.1.0)
Samsung Support Center 1.0 (x32 Version: 1.1.38)
Samsung Universal Print Driver (x32 Version: 2.02.05.00:27)
Samsung Universal Scan Driver (x32 Version: 1.2.5.0)
Samsung Update Plus (x32 Version: 3.0.0.17)
SHIELD Streaming (Version: 1.05.19)
Skype™ 5.10 (x32 Version: 5.10.116)
Smart Defrag 2 (x32 Version: 2.8)
SpywareBlaster 5.0 (x32 Version: 5.0.0)
Steuer-Spar-Erklärung 2013 (x32 Version: 18.01)
TeamSpeak 3 Client (x32 Version: 3.0.13)
Terminplaner .Net (x32)
Torchlight II (x32)
Universal Adb Driver (x32 Version: 1.0.0)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition (x32)
Update for Zip Opener (HKCU)
User Guide (x32 Version: 1.7)
Video Download Capture V4.4.7 (x32 Version: 4.4.7)
VLC media player 2.1.0 (x32 Version: 2.1.0)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live fotoattēlu galerija (x32 Version: 15.4.3502.0922)
Windows Live Fotogaléria (x32 Version: 15.4.3502.0922)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live Foto-galerija (x32 Version: 15.4.3502.0922)
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922)
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922)
Windows Live Fotótár (x32 Version: 15.4.3502.0922)
Windows Live Galeria de Fotos (x32 Version: 15.4.3502.0922)
Windows Live Galerija fotografija (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3538.0513)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Pošta (x32 Version: 15.4.3502.0922)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
Windows Live 메일 (x32 Version: 15.4.3502.0922)
Windows Live 사진 갤러리 (x32 Version: 15.4.3502.0922)
Windows Live 필수 패키지 (x32 Version: 15.4.3502.0922)
Windows Live 影像中心 (x32 Version: 15.4.3502.0922)
Windows Live 照片库 (x32 Version: 15.4.3502.0922)
Windows Live 程式集 (x32 Version: 15.4.3502.0922)
Windows Live 程式集 (x32 Version: 15.4.3538.0513)
Windows Live 软件包 (x32 Version: 15.4.3502.0922)
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922)
Windows Liven sähköposti (x32 Version: 15.4.3502.0922)
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922)
WinPatrol (Version: 28.9.2013.1)
WordCaptureX Pro (x32 Version: 4.0.0)
World of Warcraft (x32 Version: 5.2.0.16826)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922)
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922)
Почта Windows Live (x32 Version: 15.4.3502.0922)
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922)
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922)
بريد Windows Live (x32 Version: 15.4.3502.0922)
معرض صور Windows Live (x32 Version: 15.4.3502.0922)

==================== Restore Points  =========================

06-10-2013 16:22:38 Tweaking.com - Windows Repair
07-10-2013 10:32:37 avast! Free Antivirus Setup
08-10-2013 14:30:44 Windows Update
10-10-2013 11:56:34 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {11C9F267-B2CA-427D-84AA-778A6CCEC580} - System32\Tasks\AdobeFlashPlayerUpdate => C:\windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {12B15A75-AE31-4726-A105-C77172F9A649} - System32\Tasks\SUPBackground => C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPBackground.exe [2010-08-27] (Samsung Electronics)
Task: {16A2B260-EA10-41D0-A2ED-CD43B05A4244} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2010-12-23] (Samsung Electronics Co., Ltd.)
Task: {1F70E1B8-D0E0-42BD-839A-A04A9E4DC26D} - System32\Tasks\{9C7E3B4D-1E41-4AA8-B777-9AF6673625E6} => C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
Task: {2E447FEF-D79C-4653-BA4B-4F87D62A2278} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-08-30] (AVAST Software)
Task: {3A1334B0-8002-46CC-A86A-5207786FCA74} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-09-16] (Google Inc.)
Task: {4682228C-3C2B-4543-A86E-8A41C7C9999A} - System32\Tasks\AdobeFlashPlayerUpdate 2 => C:\windows\SysWOW64\FlashPlayerUpdateService.exe
Task: {5043B97F-1822-4362-B1E0-B19A9BC7CE6E} - System32\Tasks\EasyPartitionManager => C:\Windows\MSetup\BA46-12225A02\EPM.exe
Task: {50501529-BC36-4A80-BA1A-8142E1E406D9} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2012-07-25] (Microsoft Corporation)
Task: {5820AAD3-CADE-447F-8593-B1D5BBECF4DC} - System32\Tasks\SmartRestarter => C:\Program Files\Samsung\SamsungFastStart\SmartRestarter.exe [2010-08-05] (Samsung Electronics Co., Ltd.)
Task: {597AE05A-95F1-4424-98D6-947E2CD1A393} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2010-11-10] (CyberLink)
Task: {5E2260BC-8566-42AD-9338-8FAF52759CA5} - System32\Tasks\MovieColorEnhancer => C:\Program Files (x86)\Samsung\Movie Color Enhancer\MovieColorEnhancer.exe [2010-11-29] (Samsung Electronics Co., Ltd.)
Task: {934FD08E-DBDC-4006-80F8-8A118B0BD5C1} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2010-07-20] (SAMSUNG Electronics co., LTD.)
Task: {95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} - \DSite No Task File
Task: {9F722690-2C89-4EC2-A4F5-F8D976EE876B} - \DealPly No Task File
Task: {A653CAEA-9876-4343-94DD-98196BF41232} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2010-12-18] (Samsung Electronics. Co. Ltd.)
Task: {AC1BDC73-B8AB-4DF5-97B5-CCA7B67D2BDB} - System32\Tasks\FileAdvisorCheck => C:\Program Files (x86)\File Type Advisor\file-type-advisor.exe [2013-07-12] (filetypeadvisor.com                                         )
Task: {CD478CFF-5BA3-48FD-B2F2-CD5FB0222686} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-09] (Adobe Systems Incorporated)
Task: {CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} - \QtraxPlayer No Task File
Task: {DB15B945-CA65-4CBC-A311-1DB19F9ED20F} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\windows\System32\lpksetup.exe [2010-11-21] (Microsoft Corporation)
Task: {E5B7EE2E-CBF2-4FAE-8FF9-9326CF69E183} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2011-09-04] (SAMSUNG Electronics)
Task: {E689CC2A-9B46-41FA-8800-8971B2119D80} - System32\Tasks\advSRS5 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe [2011-02-14] (SEC)
Task: {ECA9E47D-54ED-411B-B8EE-9B7EBDB75ED6} - System32\Tasks\EasySpeedUpManager => C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe [2010-02-10] (Samsung Electronics Co., Ltd.)
Task: {F39FD479-8CDF-436A-98A7-C87F5B2589C6} - System32\Tasks\FileAdvisorUpdate => C:\Program Files (x86)\File Type Advisor\fileadvisor.exe [2013-07-12] (File Type Advisor)
Task: {F73C0B53-13AA-4A45-A7B9-8024DE0CE43E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-09-16] (Google Inc.)
Task: {F8433D11-0952-47ED-B740-17118879B6D7} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {FF17078D-7A7A-445F-B1AE-5DBFBE8BE1C5} - System32\Tasks\WifiManager => C:\Program Files (x86)\Samsung\Easy Display Manager\WifiManager.exe [2011-01-04] (Samsung Electronics Co., Ltd.)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-10-11 20:53 - 2013-10-11 19:09 - 02105856 _____ () C:\Program Files\AVAST Software\Avast\defs\13101100\algo.dll
2011-10-31 06:58 - 2006-08-12 05:48 - 00049152 _____ () C:\Program Files (x86)\Samsung\Easy Display Manager\HookDllPS2.dll
2013-10-07 12:33 - 2013-07-15 19:29 - 00620718 ____N () C:\Program Files (x86)\BillP Studios\WinPatrol\sqlite3.dll
2011-10-31 07:11 - 2010-05-07 16:22 - 01636864 _____ () C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\Resdll.dll
2011-10-31 07:00 - 2010-07-05 12:42 - 00203776 _____ () C:\Program Files (x86)\Samsung\Movie Color Enhancer\WinCRT.dll
2009-11-02 07:20 - 2009-11-02 07:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 07:23 - 2009-11-02 07:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-10-05 22:23 - 2013-10-03 08:02 - 00698832 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\libglesv2.dll
2013-10-05 22:23 - 2013-10-03 08:02 - 00099792 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\libegl.dll
2013-10-05 22:23 - 2013-10-03 08:03 - 04055504 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\pdf.dll
2013-10-05 22:23 - 2013-10-03 08:03 - 00415184 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\ppGoogleNaClPluginChrome.dll
2013-10-05 22:23 - 2013-10-03 08:02 - 01604560 _____ () C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.69\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData:gs5sys
AlternateDataStreams: C:\Users\All Users:gs5sys
AlternateDataStreams: C:\Users\Ko:gs5sys
AlternateDataStreams: C:\ProgramData\Application Data:gs5sys
AlternateDataStreams: C:\ProgramData\Temp:5C321E34
AlternateDataStreams: C:\ProgramData\Temp:884C7316
AlternateDataStreams: C:\ProgramData\Temp:97AAB7F2
AlternateDataStreams: C:\ProgramData\Temp:99A29126
AlternateDataStreams: C:\ProgramData\Temp:E265ED33
AlternateDataStreams: C:\ProgramData\Templates:gs5sys
AlternateDataStreams: C:\Users\Ko\Anwendungsdaten:gs5sys
AlternateDataStreams: C:\Users\Ko\Cookies:gs5sys
AlternateDataStreams: C:\Users\Ko\Lokale Einstellungen:gs5sys
AlternateDataStreams: C:\Users\Ko\Vorlagen:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Local:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Roaming:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Local\Anwendungsdaten:gs5sys
AlternateDataStreams: C:\Users\Ko\AppData\Local\Verlauf:gs5sys
AlternateDataStreams: C:\Users\Ko\Documents\desktop.ini:gs5sys
AlternateDataStreams: C:\Users\Public\Documents\desktop.ini:gs5sys

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/11/2013 09:24:48 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/11/2013 09:24:42 PM) (Source: NvStreamSvc) (User: )
Description: NvStreamSvcNvVAD endpoint registered successfully [0]


System errors:
=============
Error: (10/11/2013 09:25:47 PM) (Source: WMPNetworkSvc) (User: )
Description: Dienst "WMPNetworkSvc" konnte nicht ordnungsgemäß gestartet werden, da ein Fehler "0x80004005" in "CoCreateInstance(CLSID_UPnPDeviceFinder)" aufgetreten ist. Überprüfen Sie, ob der Dienst "UPnPHost" ausgeführt wird und ob die Windows-Komponente "UPnPHost" richtig installiert ist.

Error: (10/11/2013 09:24:45 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "SecureUpdate" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================
Error: (10/11/2013 09:24:48 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcUnregistering VAD endpoint [0]

Error: (10/11/2013 09:24:42 PM) (Source: NvStreamSvc)(User: )
Description: NvStreamSvcNvVAD endpoint registered successfully [0]


==================== Memory info =========================== 

Percentage of memory in use: 45%
Total physical RAM: 4075.55 MB
Available physical RAM: 2201.48 MB
Total Pagefile: 8149.28 MB
Available Pagefile: 5810.38 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111 GB) (Free:49.68 GB) NTFS
Drive d: () (Fixed) (Total:163.58 GB) (Free:118.41 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298 GB) (Disk ID: 1AE12585)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=164 GB) - (Type=OF Extended)
Partition 4: (Not Active) - (Size=23 GB) - (Type=27)

==================== End Of Log ============================
         

Alt 11.10.2013, 20:41   #8
M-K-D-B
/// TB-Ausbilder
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Servus,


fehlt nur noch die Logdatei von SystemLook, dann kanns weitergehen.

Alt 11.10.2013, 20:52   #9
Konny251
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 21:38 on 11/10/2013 by Ko
Administrator - Elevation successful

========== filefind ==========

Searching for "*Babylon*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml.vir	--a---- 6468 bytes	[09:38 18/08/2013]	[09:55 23/03/2013] 2E377BB919206B4A18F2A938A8723690

Searching for "*BrowserCompanion*"
No files found.

Searching for "*spigot*"
No files found.

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir	--a---- 73080 bytes	[15:17 15/11/2012]	[16:26 20/08/2012] 9A5E999C90861CE9B7906DBF429D4238
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_1613210_1606743_DE.xml.vir	--a---- 190 bytes	[14:42 25/07/2012]	[14:59 25/07/2012] 2F06ED72E7C31C20012F21DE36030039
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\chrome\CT3242337\content\ConduitAbstractionLayer.js.vir	--a---- 36096 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] C208755FB56A3DAB94C8DABDBC4E7A44
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\chrome\CT3242337\content\ConduitAbstractionLayerBack.js.vir	--a---- 36096 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] C208755FB56A3DAB94C8DABDBC4E7A44
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\chrome\CT3242337\content\ConduitAbstractionLayerFront.js.vir	--a---- 36096 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] C208755FB56A3DAB94C8DABDBC4E7A44
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\chrome\CT3242337\content\tb\al\aboutBox\images\conduit-logo-OLD.png.vir	--a---- 1305 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] 5F8EF9A0B050532B90B2645E9627E3F9
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\chrome\CT3242337\content\tb\al\aboutBox\images\conduit-logo.png.vir	--a---- 3926 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] 04EC2FEFD3A417F86E983508778A00DD
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\chrome\CT3242337\content\tb\al\options\images\conduit-logo.png.vir	--a---- 3926 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] 04EC2FEFD3A417F86E983508778A00DD
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\lib\log4conduit.jsm.vir	--a---- 760 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] 93898FE6A232C5FCD838D8168F65D802
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\Plugins\npConduitFirefoxPlugin.dll.vir	--a---- 207136 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] 537F2AFB7D1853F3BB3466A2D5C6599F
C:\Users\Ko\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\1IQCFEWS\storage.conduit[1].xml	--a---- 13 bytes	[14:42 25/07/2012]	[14:42 25/07/2012] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Cookies\Low\ko@client.conduit-storage[2].txt	--a---- 399 bytes	[14:42 25/07/2012]	[14:42 25/07/2012] D19731FF3C0762A8894A99B65CF026C0
C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Cookies\Low\ko@images.search.conduit[1].txt	--a---- 80 bytes	[14:59 25/07/2012]	[14:59 25/07/2012] 93796130206B29506C92CFC0B4A604F9
C:\Users\Ko\AppData\Roaming\Microsoft\Windows\Cookies\Low\ko@search.conduit[2].txt	--a---- 762 bytes	[15:01 25/07/2012]	[15:01 25/07/2012] D560CA457B215DC7D86CA42C3B163AB4

Searching for "*PriceGong*"
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\{213c8ed6-1d78-4d8f-8729-25006aa86a76}\chrome\CT3242337\content\logic\priceGongMigration.js.vir	--a---- 22528 bytes	[11:10 28/08/2013]	[11:10 28/08/2013] 25E3686E1228D27ED245F7DC0B524D40

Searching for "*DSite*"
C:\AdwCleaner\Quarantine\C\windows\System32\Tasks\DSite.vir	--a---- 3202 bytes	[14:51 24/06/2013]	[14:51 24/06/2013] D483CEABF65B60D27DFA2BFB6D8AF0FA
C:\AdwCleaner\Quarantine\C\windows\Tasks\DSite.job.vir	--a---- 274 bytes	[14:51 24/06/2013]	[11:51 04/10/2013] 8CDB3505BCDFA5EDCC6193A931CA580B

Searching for "*Qtrax*"
C:\AdwCleaner\Quarantine\C\windows\System32\Tasks\QtraxPlayer.vir	--a---- 3780 bytes	[14:51 24/06/2013]	[14:51 24/06/2013] D84BAFA4A3E9EBCEC3F7DA0DD1EB89B8

Searching for "*Dealply*"
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\Google\Chrome\User Data\Default\Extensions\omfoidjpeklpjhlhabhcomekbkclkbec\1.25.74_0\extensionData\plugins\102_dealply_m.js.vir	--a---- 1768 bytes	[16:36 03/10/2013]	[16:36 03/10/2013] AC4A6605DB6DAB94639294F200DBDFDD
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Mozilla\Firefox\Profiles\yq4p9rch.default\Extensions\7125a285-7e68-47aa-9d72-e81874f4d47e@d3fcdb92-135d-4a8a-8cf6-11e3b57c5fda.com\extensionData\plugins\102_dealply_m.js.vir	--a---- 1768 bytes	[18:59 26/08/2013]	[11:36 25/08/2013] AC4A6605DB6DAB94639294F200DBDFDD
C:\AdwCleaner\Quarantine\C\windows\System32\Tasks\Dealply.vir	--a---- 3482 bytes	[10:04 23/03/2013]	[10:04 23/03/2013] 26863D7E42DA939696EB061B720C895B

Searching for "*lollipop*"
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\lollipop\lollipop.bat.vir	--a---- 320 bytes	[11:20 10/10/2013]	[09:47 11/10/2013] CB067B5F43599D3E6042711F40039A8D
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\lollipop\Lollipop.exe.vir	--a---- 893960 bytes	[11:20 10/10/2013]	[11:20 10/10/2013] 46CCF227BE9AA950B918159178DC531F
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\lollipop\lollipop.lpd.vir	--a---- 3871 bytes	[11:20 10/10/2013]	[18:48 11/10/2013] FF66471FAAA03DA0DEFC506013D2A14E
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\lollipop\lollipop_cfg.lpd.vir	--a---- 216276 bytes	[11:20 10/10/2013]	[11:21 11/10/2013] 3D86E7780F96E0E531DEA6F546BA1AE6
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\lollipop\lollipop_ps.lpd.vir	--a---- 2453 bytes	[11:20 10/10/2013]	[18:49 11/10/2013] 1772211951B3C688C6B7FB2D82565887
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\lollipop.lnk.vir	--a---- 1944 bytes	[11:20 10/10/2013]	[18:48 11/10/2013] D3D1D457DF1581737503F401BECA442B
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lollipop.lnk.vir	--a---- 1074 bytes	[11:24 10/10/2013]	[18:48 11/10/2013] DCE62F3D742911D533D5C9829BEC899B
C:\Users\Ko\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q8208T87\LollipopInstaller_14693[1].exe	--a---- 0 bytes	[11:19 10/10/2013]	[11:19 10/10/2013] D41D8CD98F00B204E9800998ECF8427E

Searching for "*Optimizer pro*"
No files found.

========== folderfind ==========

Searching for "*Babylon*"
No folders found.

Searching for "*BrowserCompanion*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\BrowserCompanion	d------	[12:49 04/10/2013]

Searching for "*spigot*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\spigot	d------	[12:49 04/10/2013]

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit	d------	[12:49 04/10/2013]
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\LocalLow\Conduit	d------	[12:49 04/10/2013]

Searching for "*PriceGong*"
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\LocalLow\PriceGong	d------	[12:49 04/10/2013]

Searching for "*DSite*"
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Roaming\DSite	d------	[12:49 04/10/2013]

Searching for "*Qtrax*"
No folders found.

Searching for "*Dealply*"
No folders found.

Searching for "*lollipop*"
C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\lollipop	d------	[18:49 11/10/2013]

Searching for "*Optimizer pro*"
C:\AdwCleaner\Quarantine\C\Users\Ko\Documents\optimizer pro	d------	[18:49 11/10/2013]

========== regfind ==========

Searching for "Babylon"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
"DllName"="BabylonToolbarTlbr.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
"DllName"="BabylonToolbarTlbr.dll"

Searching for "BrowserCompanion"
No data found.

Searching for "spigot"
[HKEY_CURRENT_USER\Software\BillP Studios\WinPatrol]
"StartPage"="hxxp://de.search.yahoo.com?type=800236&fr=spigot-yhp-ie"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://de.search.yahoo.com?type=800236&fr=spigot-yhp-ie"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{3BAB9786-8B70-44D3-9B50-839E1CD14EC2}]
"OSDFileURL"="file:///C:/Program%20Files%20(x86)/Common%20Files/Spigot/Search%20Settings/yahoo_ie.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Spigot\"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Spigot\GC\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Spigot\Search Settings\"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\34B66CF356D744245B0C8EDE24AC03DC]
"00000000000000000000000000000000"="C:\Program Files (x86)\Common Files\Spigot\GC\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62F013B2CCF0DEE4EB7CB83D7A21280C]
"00000000000000000000000000000000"="C:\Program Files (x86)\Common Files\Spigot\GC\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8740C21CF79D2514E94A247F4DEFE091]
"00000000000000000000000000000000"="C:\Program Files (x86)\Common Files\Spigot\GC\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E83F13912F1FBF64390A163E8464B6C7]
"00000000000000000000000000000000"="C:\Program Files (x86)\Common Files\Spigot\GC\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\hbcennhacfaagdopikcegfcobcadeocj]
"path"="C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj]
"path"="C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk]
"path"="C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pfndaklgolladniicklehhancnlgocpp]
"path"="C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\WinPatrol]
"StartPage"="hxxp://de.search.yahoo.com?type=800236&fr=spigot-yhp-ie"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://de.search.yahoo.com?type=800236&fr=spigot-yhp-ie"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\Microsoft\Internet Explorer\SearchScopes\{3BAB9786-8B70-44D3-9B50-839E1CD14EC2}]
"OSDFileURL"="file:///C:/Program%20Files%20(x86)/Common%20Files/Spigot/Search%20Settings/yahoo_ie.xml"

Searching for "Conduit"
No data found.

Searching for "PriceGong"
No data found.

Searching for "DSite"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite]
"DisplayIcon"="C:\Users\Ko\AppData\Roaming\DSite\UpdateProc\UpdateTask.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite]
"UninstallString"="C:\Users\Ko\AppData\Roaming\DSite\UpdateProc\UpdateTask.exe /Uninstall"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BFAD62EE-9D54-4b2a-BF3B-76F90697BD2A}]
@="IE Shell Rebar BandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ECD4FC4D-521C-11D0-B792-00A0C90312E1}]
@="Shell Rebar BandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4CF504B0-DE96-11D0-8B3F-00A0C911E8E5}]
@="IBandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BFAD62EE-9D54-4b2a-BF3B-76F90697BD2A}]
@="IE Shell Rebar BandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{ECD4FC4D-521C-11D0-B792-00A0C90312E1}]
@="Shell Rebar BandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4CF504B0-DE96-11D0-8B3F-00A0C911E8E5}]
@="IBandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation]
"UnattendSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\UnattendBackup\AllowedSites]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\UnattendBackup\AllowedSites]
"AllowedSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\UnattendBackup\SuggestedSitesEnabled]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\UnattendBackup\TrustedSites]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\UnattendBackup\TrustedSites]
"TrustedSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Unattend]
"TrustedSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D}]
"Path"="\DSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DSite]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\BrowserEmulation]
"UnattendSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\UnattendBackup\AllowedSites]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\UnattendBackup\AllowedSites]
"AllowedSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\UnattendBackup\SuggestedSitesEnabled]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\UnattendBackup\TrustedSites]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\UnattendBackup\TrustedSites]
"TrustedSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Unattend]
"TrustedSites"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BFAD62EE-9D54-4b2a-BF3B-76F90697BD2A}]
@="IE Shell Rebar BandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{ECD4FC4D-521C-11D0-B792-00A0C90312E1}]
@="Shell Rebar BandSite"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{4CF504B0-DE96-11D0-8B3F-00A0C911E8E5}]
@="IBandSite"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite]
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite]
"DisplayIcon"="C:\Users\Ko\AppData\Roaming\DSite\UpdateProc\UpdateTask.exe"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite]
"UninstallString"="C:\Users\Ko\AppData\Roaming\DSite\UpdateProc\UpdateTask.exe /Uninstall"

Searching for "Qtrax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC}]
"Path"="\QtraxPlayer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\QtraxPlayer]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASMANCS]

Searching for "Dealply"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9F722690-2C89-4EC2-A4F5-F8D976EE876B}]
"Path"="\DealPly"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DealPly]

Searching for "lollipop"
[HKEY_CURRENT_USER\Software\BillP Studios\Detected\Startup]
"C:\Users\Ko\AppData\Local\Lollipop\Lollipop.exe"="10/10/2013 13:25"
[HKEY_CURRENT_USER\Software\BillP Studios\WinPatrol\Run]
"C:\Users\Ko\AppData\Local\Lollipop\Lollipop.exe"="200"
[HKEY_CURRENT_USER\Software\Classes\Applications\lollipop.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\MostRecentApplication]
"Name"="Lollipop.exe"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\Detected\Startup]
"C:\Users\Ko\AppData\Local\Lollipop\Lollipop.exe"="10/10/2013 13:25"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\WinPatrol\Run]
"C:\Users\Ko\AppData\Local\Lollipop\Lollipop.exe"="200"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\Classes\Applications\lollipop.exe]
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000_Classes\Applications\lollipop.exe]

Searching for "Optimizer pro"
[HKEY_CURRENT_USER\Software\BillP Studios\Detected\Services]
"C:\Program Files (x86)\Optimizer Pro\OPTPROCRASH.EXE"="10/10/2013 13:20"
[HKEY_CURRENT_USER\Software\BillP Studios\Detected\Startup]
"C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe"="10/10/2013 13:25"
[HKEY_CURRENT_USER\Software\BillP Studios\Detected\Startup]
"C:\Program Files (x86)\Optimizer Pro\OptProCrash_x64.dll"="10/10/2013 13:25"
[HKEY_CURRENT_USER\Software\BillP Studios\WinPatrol\Run]
"C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe"="11"
[HKEY_CURRENT_USER\Software\BillP Studios\WinPatrol\Run]
"C:\Program Files (x86)\Optimizer Pro\OptProCrash_x64.dll"="255"
[HKEY_CURRENT_USER\Software\BillP Studios\WinPatrol\Services]
"Optimizer Pro Crash Monitor"="700"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\Detected\Services]
"C:\Program Files (x86)\Optimizer Pro\OPTPROCRASH.EXE"="10/10/2013 13:20"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\Detected\Startup]
"C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe"="10/10/2013 13:25"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\Detected\Startup]
"C:\Program Files (x86)\Optimizer Pro\OptProCrash_x64.dll"="10/10/2013 13:25"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\WinPatrol\Run]
"C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe"="11"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\WinPatrol\Run]
"C:\Program Files (x86)\Optimizer Pro\OptProCrash_x64.dll"="255"
[HKEY_USERS\S-1-5-21-2799891548-1686358224-993601196-1000\Software\BillP Studios\WinPatrol\Services]
"Optimizer Pro Crash Monitor"="700"

-= EOF =-
         
So nächster Befehl, bitte ;-)

Alt 11.10.2013, 20:58   #10
M-K-D-B
/// TB-Ausbilder
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Servus,



wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
Toolbar: HKCU -  No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU -  No Name - {EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} -  No File
CHR HKLM-x32\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx
CHR HKLM-x32\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
S2 SecureUpdateSvc; C:\Program Files (x86)\Secure Speed Dial\IE\SecureUpdate.exe [x]
C:\Program Files (x86)\Secure Speed Dial
Task: {95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} - \DSite No Task File
Task: {9F722690-2C89-4EC2-A4F5-F8D976EE876B} - \DealPly No Task File
Task: {CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} - \QtraxPlayer No Task File
AlternateDataStreams: C:\ProgramData\Temp:5C321E34
AlternateDataStreams: C:\ProgramData\Temp:884C7316
AlternateDataStreams: C:\ProgramData\Temp:97AAB7F2
AlternateDataStreams: C:\ProgramData\Temp:99A29126
AlternateDataStreams: C:\ProgramData\Temp:E265ED33
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{3BAB9786-8B70-44D3-9B50-839E1CD14EC2}" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASAPI32" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASMANCS" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Classes\Applications\lollipop.exe" /f
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.






Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 4
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von MBAM,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 11.10.2013, 22:52   #11
Konny251
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Achso Rechner läuft gut, und ich hab keine Probleme mehr^^, aber was mach ich mit dem Flash Player und dem McAffee muss das installiert bleiben.

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-10-2013
Ran by Ko at 2013-10-11 22:16:01 Run:1
Running from C:\Users\Ko\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Toolbar: HKCU - No Name - {EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} - No File
CHR HKLM-x32\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx
CHR HKLM-x32\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
S2 SecureUpdateSvc; C:\Program Files (x86)\Secure Speed Dial\IE\SecureUpdate.exe [x]
C:\Program Files (x86)\Secure Speed Dial
Task: {95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} - \DSite No Task File
Task: {9F722690-2C89-4EC2-A4F5-F8D976EE876B} - \DealPly No Task File
Task: {CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} - \QtraxPlayer No Task File
AlternateDataStreams: C:\ProgramData\Temp:5C321E34
AlternateDataStreams: C:\ProgramData\Temp:884C7316
AlternateDataStreams: C:\ProgramData\Temp:97AAB7F2
AlternateDataStreams: C:\ProgramData\Temp:99A29126
AlternateDataStreams: C:\ProgramData\Temp:E265ED33
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{3BAB9786-8B70-44D3-9B50-839E1CD14EC2}" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASAPI32" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASMANCS" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Classes\Applications\lollipop.exe" /f
end

*****************

HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => Value deleted successfully.
HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} => Value deleted successfully.
HKCR\CLSID\{EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} => Key not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\hbcennhacfaagdopikcegfcobcadeocj => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx" => File/Directory not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx" => File/Directory not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx" => File/Directory not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pfndaklgolladniicklehhancnlgocpp => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx" => File/Directory not found.
HKLM\SOFTWARE\Policies\Google => Key deleted successfully.
SecureUpdateSvc => Service deleted successfully.
"C:\Program Files (x86)\Secure Speed Dial" => File/Directory not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DSite => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9F722690-2C89-4EC2-A4F5-F8D976EE876B} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9F722690-2C89-4EC2-A4F5-F8D976EE876B} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DealPly => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\QtraxPlayer => Key deleted successfully.
C:\ProgramData\Temp => ":5C321E34" ADS removed successfully.
C:\ProgramData\Temp => ":884C7316" ADS removed successfully.
C:\ProgramData\Temp => ":97AAB7F2" ADS removed successfully.
C:\ProgramData\Temp => ":99A29126" ADS removed successfully.
C:\ProgramData\Temp => ":E265ED33" ADS removed successfully.

========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{3BAB9786-8B70-44D3-9B50-839E1CD14EC2}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASAPI32" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASMANCS" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_CURRENT_USER\Software\Classes\Applications\lollipop.exe" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


==== End of Fixlog ====

SORRY

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-10-2013
Ran by Ko at 2013-10-11 22:16:01 Run:1
Running from C:\Users\Ko\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
Toolbar: HKCU -  No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU -  No Name - {EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} -  No File
CHR HKLM-x32\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx
CHR HKLM-x32\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
S2 SecureUpdateSvc; C:\Program Files (x86)\Secure Speed Dial\IE\SecureUpdate.exe [x]
C:\Program Files (x86)\Secure Speed Dial
Task: {95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} - \DSite No Task File
Task: {9F722690-2C89-4EC2-A4F5-F8D976EE876B} - \DealPly No Task File
Task: {CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} - \QtraxPlayer No Task File
AlternateDataStreams: C:\ProgramData\Temp:5C321E34
AlternateDataStreams: C:\ProgramData\Temp:884C7316
AlternateDataStreams: C:\ProgramData\Temp:97AAB7F2
AlternateDataStreams: C:\ProgramData\Temp:99A29126
AlternateDataStreams: C:\ProgramData\Temp:E265ED33
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{3BAB9786-8B70-44D3-9B50-839E1CD14EC2}" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASAPI32" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASMANCS" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Classes\Applications\lollipop.exe" /f
end
         
*****************

HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => Value deleted successfully.
HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} => Value deleted successfully.
HKCR\CLSID\{EBD898F8-FCF6-4694-BC3B-EABC7271EEB1} => Key not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\hbcennhacfaagdopikcegfcobcadeocj => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.0.crx" => File/Directory not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx" => File/Directory not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx" => File/Directory not found.
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\pfndaklgolladniicklehhancnlgocpp => Key deleted successfully.
"C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx" => File/Directory not found.
HKLM\SOFTWARE\Policies\Google => Key deleted successfully.
SecureUpdateSvc => Service deleted successfully.
"C:\Program Files (x86)\Secure Speed Dial" => File/Directory not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95682B5B-0742-4B5E-9D9F-8BD9D17BFA9D} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DSite => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9F722690-2C89-4EC2-A4F5-F8D976EE876B} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9F722690-2C89-4EC2-A4F5-F8D976EE876B} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DealPly => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE0ED1C0-1AA8-45BF-A5D7-0D313EBD32DC} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\QtraxPlayer => Key deleted successfully.
C:\ProgramData\Temp => ":5C321E34" ADS removed successfully.
C:\ProgramData\Temp => ":884C7316" ADS removed successfully.
C:\ProgramData\Temp => ":97AAB7F2" ADS removed successfully.
C:\ProgramData\Temp => ":99A29126" ADS removed successfully.
C:\ProgramData\Temp => ":E265ED33" ADS removed successfully.

========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{3BAB9786-8B70-44D3-9B50-839E1CD14EC2}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASAPI32" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\QtraxInstaller_RASMANCS" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_CURRENT_USER\Software\Classes\Applications\lollipop.exe" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


==== End of Fixlog ====
         
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.10.11.08

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
Ko :: KO-PC [Administrator]

Schutz: Aktiviert

11.10.2013 22:19:13
mbam-log-2013-10-11 (22-19-13).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 224671
Laufzeit: 5 Minute(n), 34 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=63146b3f23198446a9396d459a6aee8b
# engine=15452
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-10-11 09:42:50
# local_time=2013-10-11 11:42:50 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=774 16777213 85 91 385752 158237642 0 0
# compatibility_mode=3839 16777215 0 0 0 0 0 0
# compatibility_mode=5893 16776573 100 94 9572 133157620 0 0
# scanned=173476
# found=3
# cleaned=0
# scan_time=3831
sh=96C383FA62BDCCC2B457D8FEC74F1B596E77AC28 ft=1 fh=24b344ad614e0ab4 vn="a variant of Win32/Kryptik.BEQH trojan" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Ko\AppData\Local\lollipop\Lollipop.exe.vir"
sh=6533A59F04921E276243F5D5851108C60F0F90F5 ft=1 fh=b0497a7543a10df8 vn="a variant of Win32/AdWare.Lollipop.R application" ac=I fn="C:\Users\Ko\AppData\Local\Temp\A0F2.tmp"
sh=E08C63CC3B24EEFD148937B8416AABBFB9E757E8 ft=1 fh=c54cfafd57b63771 vn="multiple threats" ac=I fn="C:\Users\Ko\AppData\Local\Temp\{2D9F71C7-CB82-45B4-B101-85EEED5598D3}\setup.exe"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.74  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
 SpywareBlaster 5.0    
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Adobe Flash Player 11.9.900.117  
 Adobe Reader XI  
 Mozilla Thunderbird (24.0.) 
 Google Chrome 30.0.1599.66  
 Google Chrome 30.0.1599.69  
````````Process Check: objlist.exe by Laurent````````  
 WinPatrol winpatrol.exe 
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Malwarebytes' Anti-Malware mbamscheduler.exe   
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast AvastUI.exe  
 BillP Studios WinPatrol WinPatrol.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Alt 12.10.2013, 10:04   #12
M-K-D-B
/// TB-Ausbilder
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Servus,




Lade dir TFC (TempFileCleaner von Oldtimer) herunter und speichere es auf den Desktop.
  • Öffne die TFC.exe.
    Vista und Win 7 User mit Rechtsklick "als Administrator starten".
  • Schließe alle anderen Programme.
  • Drücke auf den Button Start.
  • Falls du zu einem Neustart aufgefordert wirst, bestätige diesen.






Wenn du keine Probleme mehr hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.





Schritt 1
Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.







Schritt 2
Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.


Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist!


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • WOT (Web of trust)
    Dieses AddOn warnt dich, bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.


Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC


Halte dich fern von Registry Cleanern.
Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?


Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 12.10.2013, 13:22   #13
Konny251
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Hi Matthias,

gern kannst du das Thema aus deinem Abo löschen, ich danke Dir enorm, eine Spende ist unterwegs! :-)

Alt 13.10.2013, 11:49   #14
M-K-D-B
/// TB-Ausbilder
 
PC Utilities Optimizer pro, Lollipop - Trojaner? - Standard

PC Utilities Optimizer pro, Lollipop - Trojaner?



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu PC Utilities Optimizer pro, Lollipop - Trojaner?
adw-cleaner, aktualisieren, avast, deinstallieren, deinstalliert, entfernt, erkannt, flash, flash player, frage, gleichzeitig, liebe, nichts, optimizer, player, programm, scan, security, systems, systemsteuerung, troja, trojaner, trojaner?, trotz, utilities, viren




Ähnliche Themen: PC Utilities Optimizer pro, Lollipop - Trojaner?


  1. Eigenartige Proxy einstellungen durch Tune Up Utilities...?
    Plagegeister aller Art und deren Bekämpfung - 07.07.2015 (5)
  2. Trojaner gefunden PUP.Optimizer und MYSTARTWEBSEARCH
    Log-Analyse und Auswertung - 10.04.2015 (17)
  3. Mipony-Verknüpfung im Browser entfernen + Lollipop, Desk365, addlyrics, Optimizer Pro
    Plagegeister aller Art und deren Bekämpfung - 07.04.2014 (39)
  4. Free System Utilities installierte verdächtige Programme
    Plagegeister aller Art und deren Bekämpfung - 20.01.2014 (10)
  5. Win 7 Lollipop Trojaner aktiv - Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 29.12.2013 (7)
  6. PC Utilities Pro bzw. Driver Pro entfernen
    Anleitungen, FAQs & Links - 28.11.2013 (2)
  7. Windows XP: Trojan.Infect, kein W-Lan, TuneUp Utilities
    Plagegeister aller Art und deren Bekämpfung - 25.11.2013 (17)
  8. TuneUp Utilities
    Diskussionsforum - 19.12.2012 (32)
  9. TuneUp utilities von meinem Pc ganz entfernen?
    Alles rund um Windows - 08.07.2012 (2)
  10. tune up utilities 2011 unter XP
    Diskussionsforum - 08.12.2011 (3)
  11. Master Utilities entfernen
    Anleitungen, FAQs & Links - 10.09.2011 (2)
  12. Malware My Disk ,Memory Optimizer,HDD Optimizer auf welchem Weg ins System?
    Plagegeister aller Art und deren Bekämpfung - 25.01.2011 (12)
  13. TuneUp Utilities?
    Diskussionsforum - 01.09.2008 (24)
  14. Tune UP Utilities
    Diskussionsforum - 24.03.2008 (13)
  15. Low-Level utilities
    Netzwerk und Hardware - 23.01.2005 (4)
  16. Hacker Utilities 1.1
    Alles rund um Windows - 19.08.2003 (7)
  17. Utilities
    Alles rund um Windows - 22.04.2003 (8)

Zum Thema PC Utilities Optimizer pro, Lollipop - Trojaner? - Hallo, ich habe vor ein paar Tagen mit schrauber zusammengearbeitet und mehrere Viren und Trojaner vom PC entfernt und ihn abgesichert. Nun bin ich trotz aller Vorsicht auf oben genanntes - PC Utilities Optimizer pro, Lollipop - Trojaner?...
Archiv
Du betrachtest: PC Utilities Optimizer pro, Lollipop - Trojaner? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.