Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: windows vista aktives fenster minimier sich selbstständig

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.03.2014, 08:56   #1
Gekibo
 
windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Guten Tag erstmal,


wie der Titel schon sagt, habe ich seit geraumer Zeit das Problem, dass sich aktive Fenster eigenhändig minimieren.

Ich habe erstmal bisschen gegoogelt und gesehen, dass ich nicht alleine bin mit dem Problem

Ich habe schon Combofix runtergezogen und durchlaufen lassen und ich würde mich selbst nicht als Pro bezeichnen, daher bitte Schritt für Schritt Anweisungen geben

Ich würde mich über Hilfe sehr freuen

MFG

Combofix Logfile:
Code:
ATTFilter
ComboFix 14-03-23.01 - Wadija & Ibo 23.03.2014  11:38:22.1.1 - x86
Microsoft® Windows Vista™ Home Basic   6.0.6002.2.1252.49.1031.18.2012.1101 [GMT 4,5:30]
ausgeführt von:: c:\users\Wadija & Ibo\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files\BrowserCompanion
c:\program files\BrowserCompanion\blabbers-ch.crx
c:\program files\BrowserCompanion\blabbers-ff-full.xpi
c:\program files\BrowserCompanion\jsloader.dll
c:\program files\BrowserCompanion\logo.ico
c:\program files\BrowserCompanion\tdataprotocol.dll
c:\program files\BrowserCompanion\toolbar.dll
c:\program files\BrowserCompanion\uninstall.exe
c:\program files\BrowserCompanion\updatebhoWin32.dll
c:\program files\BrowserCompanion\updater.ini
c:\program files\BrowserCompanion\widgetserv.exe
c:\program files\Complitly
c:\program files\Complitly\chrome\ComplitlyChrome.crx
c:\program files\Complitly\FireFoxExtensionWithFF8Fix.exe
c:\program files\Complitly\FireFoxUninstaller.exe
c:\program files\Complitly\InstTracker.exe
c:\program files\Complitly\support@Complitly.com\chrome.manifest
c:\program files\Complitly\support@Complitly.com\chrome\content\appIcon.png
c:\program files\Complitly\support@Complitly.com\chrome\content\browserOverlay.xul
c:\program files\Complitly\support@Complitly.com\chrome\content\options.js
c:\program files\Complitly\support@Complitly.com\chrome\content\options.xul
c:\program files\Complitly\support@Complitly.com\chrome\content\utils.js
c:\program files\Complitly\support@Complitly.com\defaults\preferences\predictad.js
c:\program files\Complitly\support@Complitly.com\install.rdf
c:\program files\Complitly\System.Data.SQLite.dll
c:\program files\Complitly\unins000.dat
c:\program files\Complitly\unins000.exe
c:\users\Public\sdelevURL.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-02-23 bis 2014-03-23  ))))))))))))))))))))))))))))))
.
.
2014-03-23 07:16 . 2014-03-23 07:16	--------	d-----w-	c:\users\Wadija & Ibo\AppData\Local\temp
2014-03-23 07:16 . 2014-03-23 07:16	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-03-22 03:03 . 2014-03-07 04:35	7969936	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{D0453250-4993-4228-B295-205048921612}\mpengine.dll
2014-03-17 14:42 . 2014-02-07 10:38	2050560	----a-w-	c:\windows\system32\win32k.sys
2014-03-17 14:42 . 2014-02-03 10:37	505344	----a-w-	c:\windows\system32\qedit.dll
2014-03-17 14:41 . 2014-01-30 07:46	876032	----a-w-	c:\windows\system32\wer.dll
2014-03-17 14:41 . 2013-11-13 00:30	2048	----a-w-	c:\windows\system32\tzres.dll
2014-02-27 14:11 . 2014-02-27 14:11	--------	d-----w-	c:\users\Wadija & Ibo\AppData\Roaming\Reallusion
2014-02-27 14:11 . 2014-02-27 14:11	--------	d-----w-	c:\programdata\Creative
2014-02-27 12:17 . 2014-02-27 12:17	--------	d-----w-	c:\users\Wadija & Ibo\AppData\Local\Skype
2014-02-27 12:17 . 2014-02-27 12:17	--------	d-----w-	c:\program files\Common Files\Skype
2014-02-27 12:17 . 2014-02-27 12:17	--------	d-----r-	c:\program files\Skype
2014-02-26 17:37 . 2014-02-26 17:37	--------	d-----w-	c:\windows\Migration
2014-02-24 14:13 . 2013-12-05 02:12	1248768	----a-w-	c:\windows\system32\msxml3.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2012-05-04 1519272]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{41564952-412D-5637-00A7-7A786E7484D7}]
2014-02-13 05:22	12240	----a-w-	c:\program files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{41564952-412D-5637-00A7-7A786E7484D7}"= "c:\program files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" [2014-02-13 12240]
.
[HKEY_CLASSES_ROOT\clsid\{41564952-412d-5637-00a7-7a786e7484d7}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [2006-09-11 218032]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2009-03-10 233472]
"Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2008-12-11 3563520]
"Microsoft Default Manager"="c:\program files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-04-24 250192]
"PDVDDXSrv"="c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2009-02-05 128232]
"Dell Webcam Central"="c:\program files\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" [2009-01-09 405639]
"MDS_Menu"="c:\program files\Olympus\ib\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-02-11 137752]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-02-11 171032]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-02-11 172568]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2012-05-04 1561768]
"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2013-04-30 421888]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2014-02-24 689744]
"ApnTBMon"="c:\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" [2014-02-13 1758160]
"TkBellExe"="c:\program files\real\realplayer\Update\realsched.exe" [2013-10-24 295512]
.
c:\users\Wadija & Ibo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
tcbhn.lnk - c:\users\Wadija & Ibo\AppData\Roaming\BrowserCompanion\tcbhn.exe -interval=4320 -IEhome=0 -IEsearch=0 -FFhome=0 -FFsearch=0 -CHhome=0 -CHsearch=0 [2012-3-27 692888]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
BTTray.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2006-11-4 703280]
TP-LINK Wireless Configuration Utility.lnk - c:\program files\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe -nogui [2013-6-30 841216]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"AntiVirusOverride"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceNoNetwork	REG_MULTI_SZ   	PLA DPS BFE mpssvc
HsfXAudioService	REG_MULTI_SZ   	HsfXAudioService
bthsvcs	REG_MULTI_SZ   	BthServ
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
Inhalt des "geplante Tasks" Ordners
.
2014-03-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-05 04:59]
.
2014-03-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-08-05 10:20]
.
2014-03-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-08-05 10:20]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com/
mStart Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage/
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
LSP: c:\program files\Avira\AntiVir Desktop\avsda.dll
TCP: DhcpNameServer = 192.168.1.1
TCP: Interfaces\{33AB366A-82D7-4190-B97C-3622B7C19378}: NameServer = 4.2.2.4,4.2.2.5
FF - ProfilePath - c:\users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - user.js: extensions.BabylonToolbar_i.babTrack - affID=111316&tt=010712_2
FF - user.js: extensions.BabylonToolbar_i.babExt - 
FF - user.js: extensions.BabylonToolbar_i.srcExt - ss
FF - user.js: extensions.BabylonToolbar_i.id - 70817c420000000000000c607698441a
FF - user.js: extensions.BabylonToolbar_i.hardId - 70817c420000000000000c607698441a
FF - user.js: extensions.BabylonToolbar_i.instlDay - 15526
FF - user.js: extensions.BabylonToolbar_i.vrsn - 1.5.3.17
FF - user.js: extensions.BabylonToolbar_i.vrsni - 1.5.3.17
FF - user.js: extensions.BabylonToolbar_i.vrsnTs - 1.5.3.1718:10
FF - user.js: extensions.BabylonToolbar_i.prtnrId - babylon
FF - user.js: extensions.BabylonToolbar_i.prdct - BabylonToolbar
FF - user.js: extensions.BabylonToolbar_i.aflt - babsst
FF - user.js: extensions.BabylonToolbar_i.smplGrp - none
FF - user.js: extensions.BabylonToolbar_i.tlbrId - base
FF - user.js: extensions.BabylonToolbar_i.instlRef - sst
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{ba14329e-9550-4989-b3f2-9732e92d17cc} - (no file)
HKCU-Run-Voipwise - c:\program files\Voipwise.com\Voipwise\Voipwise.exe
HKLM-Run-Otshot - c:\program files\otshot\otshot.exe
SafeBoot-WudfPf
SafeBoot-WudfRd
AddRemove-Broadcom 802.11b Network Adapter - c:\program files\Dell\Dell Wireless WLAN Card\bcmwlu00.exe
AddRemove-BrowserCompanion - c:\program files\BrowserCompanion\uninstall.exe
AddRemove-RealPlayer 16.0 - c:\program files\real\realplayer\Update\r1puninst.exe
AddRemove-{4FFBB818-B13C-11E0-931D-B2664824019B}_is1 - c:\program files\Complitly\unins000.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2014-03-23 11:46
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
Zeit der Fertigstellung: 2014-03-23  11:49:18
ComboFix-quarantined-files.txt  2014-03-23 07:19
.
Vor Suchlauf: 16 Verzeichnis(se), 42.426.355.712 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 47.013.105.664 Bytes frei
.
- - End Of File - - 43D4FDD55E9E37BF543E2FEBBE7ABA79
         
--- --- ---
CDB4DE4BBD714F152979DA2DCBEF57EB

Alt 23.03.2014, 09:47   #2
schrauber
/// the machine
/// TB-Ausbilder
 

windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 23.03.2014, 09:59   #3
Gekibo
 
windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 13-03-2014  01
Ran by Wadija & Ibo (administrator) on IRAN on 23-03-2014 13:26:19
Running from C:\Users\Wadija & Ibo\Desktop
Microsoft® Windows Vista™ Home Basic  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: Downloading Farbar Recovery Scan Tool 
Download link for 64-Bit Version: Downloading Farbar Recovery Scan Tool 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forums

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(Dell Inc.) C:\Windows\System32\bcmwltry.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Dell Inc.) C:\Windows\System32\WLTRAY.EXE
(CyberLink Corp.) C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(RealNetworks, Inc.) C:\Program Files\Real\RealPlayer\Update\realsched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Macrovision Corporation) C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(Ralink Technology, Corp.) C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\Service\RaRegistry.exe
() C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Broadcom Corporation.) c:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\HidFind.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Apoint] - C:\Program Files\DellTPad\Apoint.exe [233472 2009-03-10] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Broadcom Wireless Manager UI] - C:\Windows\system32\WLTRAY.exe [3563520 2008-12-11] (Dell Inc.)
HKLM\...\Run: [Microsoft Default Manager] - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [250192 2009-04-24] (Microsoft Corporation)
HKLM\...\Run: [PDVDDXSrv] - C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe [128232 2009-02-05] (CyberLink Corp.)
HKLM\...\Run: [Dell Webcam Central] - C:\Program Files\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [405639 2009-01-09] (Creative Technology Ltd)
HKLM\...\Run: [MDS_Menu] - C:\Program Files\Olympus\ib\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [ApnUpdater] - C:\Program Files\Ask.com\Updater\Updater.exe [1561768 2012-05-04] (Ask)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [QuickTime Task] - C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-24] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [ApnTBMon] - C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1758160 2014-02-13] (APN)
HKLM\...\Run: [TkBellExe] - c:\program files\real\realplayer\Update\realsched.exe [295512 2013-10-24] (RealNetworks, Inc.)
HKU\S-1-5-19\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-20\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3297751244-2427133805-2756156200-1000\...\Run: [ISUSPM] - C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe [218032 2006-09-11] (Macrovision Corporation)
Startup: C:\Users\Wadija & Ibo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tcbhn.lnk
ShortcutTarget: tcbhn.lnk -> C:\Users\Wadija & Ibo\AppData\Roaming\BrowserCompanion\tcbhn.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = Fixhomepage
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&affID=111316&tt=010712_2&babsrc=SP_ss&mntrId=70817c420000000000000c607698441a
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&affID=111316&tt=010712_2&babsrc=SP_ss&mntrId=70817c420000000000000c607698441a
SearchScopes: HKCU - {B166D7A5-26D0-466D-BD7B-6BCCD458A5A3} URL = hxxp://www.bing.com/search?FORM=DLSDF7&q={searchTerms}&src={referrer:source?}&PC=MDDS
SearchScopes: HKCU - {F7D1BF13-7972-4647-A5E9-880B1ADEB147} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=&apn_dtid=OSJ000&apn_uid=C08EF933-6C6E-411F-A5AC-9E0D41A1AB65&apn_sauid=2D38AC4C-6AB5-4F51-8905-4EE6CB7F6B5F
BHO: Complitly - {0FB6A909-6086-458F-BD92-1F8EE10042A0} - C:\Users\Wadija & Ibo\AppData\Roaming\Complitly\Complitly.dll (SimplyGen)
BHO: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Browser Companion Helper Verifier - {963B125B-8B21-49A2-A3A8-E37092276531} - C:\Program Files\BrowserCompanion\updatebhoWin32.dll No File
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx1.hotmail.com/mail/w4/pr01/photouploadcontrol/VistaMSNPUpldde-de.cab
Handler: base64 - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -  No File
Handler: chrome - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -  No File
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: prox - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -  No File
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 20 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{33AB366A-82D7-4190-B97C-3622B7C19378}: [NameServer]4.2.2.4,4.2.2.5

FireFox:
========
FF ProfilePath: C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default
FF user.js: detected! => C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\user.js
FF SearchEngineOrder.1: Ask.com
FF Homepage: hxxp://www.google.com/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @ma-config.com/HardwareDetection - C:\Program Files\ma-config.com\nphardwaredetection.dll (Cybelsoft)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @real.com/nppl3260;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlchromebrowserrecordext;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlhtml5videoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlpepperflashvideoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpplugin;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Browser Companion Helper - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\bbrs_002@blabbers.com [2012-07-05]
FF Extension: Ask Toolbar - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\toolbar@ask.com [2012-08-07]
FF Extension: Complitly - Speed up your search with your personal search suggestions tool - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{33e0daa6-3af3-d8b5-6752-10e949c61516} [2012-07-05]
FF Extension: DownloadHelper - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2013-09-19]
FF Extension: Vuze Remote  - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{ba14329e-9550-4989-b3f2-9732e92d17cc} [2014-01-06]
FF Extension: Avira SearchFree Toolbar plus Web Protection - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\toolbar_AVIRA-V7@apn.ask.com.xpi [2013-07-27]
FF Extension: Adblock Plus - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-01-13]
FF Extension: Watch Mode - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{f8d46537-88fa-41cd-9f4f-a47ba0346190}.xpi [2013-07-01]
FF Extension: Java Console - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2014-02-26]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ []

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440400 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [1017424 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-13] (APN LLC.)
S3 maconfservice; C:\Program Files\ma-config.com\maconfservice.exe [311960 2012-08-03] (CybelSoft)
R2 RalinkRegistryWriter; C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\Service\RaRegistry.exe [375872 2011-12-26] (Ralink Technology, Corp.)
R2 RealNetworks Downloader Resolver Service; C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
S2 wltrysvc; C:\Windows\System32\bcmwltry.exe [2654208 2008-12-11] (Dell Inc.)
S2 otshot; C:\program files\otshot\ZalmanUpdateService.exe [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [90400 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135648 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-12-06] (Avira Operations GmbH & Co. KG)
R3 BCM42RLY; C:\Windows\System32\drivers\BCM42RLY.sys [18424 2008-12-11] (Broadcom Corporation)
S3 driverhardwarev2; C:\Program Files\ma-config.com\Drivers\driverhardwarev2.sys [16640 2011-07-21] (CybelSoft)
S3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc.)
R3 netr28u; C:\Windows\System32\DRIVERS\netr28u.sys [1093472 2012-02-14] (Ralink Technology Corp.)
R2 risdpcie; C:\Windows\System32\DRIVERS\risdpe86.sys [48640 2009-03-30] (REDC)
S4 rixdpcie; C:\Windows\system32\drivers\rixdpe86.sys [38400 2009-01-14] (REDC)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-09-07] (Avira GmbH)
S3 usbbus; C:\Windows\System32\DRIVERS\lgusbbus.sys [13056 2008-11-11] (LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgusbdiag.sys [19968 2008-11-11] (LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgusbmodem.sys [24832 2008-11-11] (LG Electronics Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
U3 catchme; \??\C:\Users\WADIJA~1\AppData\Local\Temp\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 RTL8192cu; system32\DRIVERS\RTL8192cu.sys [X]
U3 mbr; \??\C:\ComboFix\mbr.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-23 13:26 - 2014-03-23 13:26 - 00018967 _____ () C:\Users\Wadija & Ibo\Desktop\FRST.txt
2014-03-23 13:26 - 2014-03-23 13:26 - 00000000 ____D () C:\FRST
2014-03-23 13:24 - 2014-03-23 13:24 - 01145856 _____ (Farbar) C:\Users\Wadija & Ibo\Desktop\FRST.exe
2014-03-23 11:49 - 2014-03-23 11:49 - 00012735 _____ () C:\ComboFix.txt
2014-03-23 11:35 - 2014-03-23 11:49 - 00000000 ____D () C:\Qoobox
2014-03-23 11:35 - 2014-03-23 11:49 - 00000000 ____D () C:\ComboFix
2014-03-23 11:35 - 2011-06-26 11:15 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-23 11:35 - 2010-11-07 21:50 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-23 11:35 - 2009-04-20 09:26 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00098816 _____ () C:\Windows\sed.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00080412 _____ () C:\Windows\grep.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00068096 _____ () C:\Windows\zip.exe
2014-03-23 11:34 - 2014-03-23 11:47 - 00000000 ____D () C:\Windows\erdnt
2014-03-23 11:24 - 2014-03-23 11:25 - 05190773 ____R (Swearware) C:\Users\Wadija & Ibo\Desktop\ComboFix.exe
2014-03-17 22:44 - 2014-02-23 10:20 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-17 22:44 - 2014-02-23 10:17 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-17 22:44 - 2014-02-23 10:13 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-17 22:44 - 2014-02-23 10:11 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-17 22:44 - 2014-02-23 10:10 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-17 22:44 - 2014-02-23 10:09 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-17 22:44 - 2014-02-23 10:08 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-17 22:44 - 2014-02-23 10:08 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-17 22:44 - 2014-02-23 10:08 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-17 22:44 - 2014-02-23 10:06 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-17 22:44 - 2014-02-23 10:06 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-17 22:44 - 2014-02-23 10:05 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-17 19:12 - 2014-02-07 15:08 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-17 19:12 - 2014-02-03 15:07 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-17 19:11 - 2014-01-30 12:16 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-17 19:11 - 2013-11-13 05:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-03-06 18:26 - 2014-03-22 13:40 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed Lehrbuch
2014-03-03 18:42 - 2014-03-14 18:39 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\ROS
2014-02-28 20:19 - 2014-02-28 20:22 - 03618233 _____ (Igor Pavlov) C:\Users\Wadija & Ibo\Downloads\D2SE_MiddleEarth_1.92_sfx.exe
2014-02-28 20:17 - 2014-02-28 20:17 - 00001041 _____ () C:\Users\Wadija & Ibo\Downloads\trade.d2s
2014-02-28 20:16 - 2014-02-28 20:16 - 00000918 _____ () C:\Users\Wadija & Ibo\Downloads\Xaver.d2s
2014-02-28 20:00 - 2014-02-28 21:03 - 79677717 _____ () C:\Users\Wadija & Ibo\Downloads\D2SE_RoS_083a_sfx.exe
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Reallusion
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\ProgramData\Creative
2014-02-27 16:47 - 2014-02-27 16:47 - 00001880 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ___RD () C:\Program Files\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Local\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-02-26 20:26 - 2014-02-26 20:26 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-02-24 20:08 - 2014-03-19 20:28 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Tarix Übersetzung
2014-02-24 18:43 - 2013-12-05 06:42 - 01248768 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll

==================== One Month Modified Files and Folders =======

2014-03-23 13:26 - 2014-03-23 13:26 - 00018967 _____ () C:\Users\Wadija & Ibo\Desktop\FRST.txt
2014-03-23 13:26 - 2014-03-23 13:26 - 00000000 ____D () C:\FRST
2014-03-23 13:24 - 2014-03-23 13:24 - 01145856 _____ (Farbar) C:\Users\Wadija & Ibo\Desktop\FRST.exe
2014-03-23 13:23 - 2006-11-02 17:15 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-23 13:23 - 2006-11-02 17:15 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-23 12:47 - 2012-07-05 11:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-23 12:41 - 2011-08-05 14:51 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-23 11:49 - 2014-03-23 11:49 - 00012735 _____ () C:\ComboFix.txt
2014-03-23 11:49 - 2014-03-23 11:35 - 00000000 ____D () C:\Qoobox
2014-03-23 11:49 - 2014-03-23 11:35 - 00000000 ____D () C:\ComboFix
2014-03-23 11:49 - 2006-11-02 15:48 - 00000000 __RHD () C:\Users\Default
2014-03-23 11:49 - 2006-11-02 15:48 - 00000000 ___RD () C:\Users\Public
2014-03-23 11:47 - 2014-03-23 11:34 - 00000000 ____D () C:\Windows\erdnt
2014-03-23 11:46 - 2006-11-02 14:53 - 00000215 _____ () C:\Windows\system.ini
2014-03-23 11:25 - 2014-03-23 11:24 - 05190773 ____R (Swearware) C:\Users\Wadija & Ibo\Desktop\ComboFix.exe
2014-03-23 10:52 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\tracing
2014-03-23 09:29 - 2008-01-21 12:51 - 01635868 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-23 09:28 - 2009-09-30 09:24 - 02090691 _____ () C:\Windows\WindowsUpdate.log
2014-03-23 09:24 - 2012-08-13 18:13 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-03-23 09:24 - 2011-08-05 14:50 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-23 09:23 - 2012-07-05 18:10 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\BrowserCompanion
2014-03-23 09:23 - 2010-07-07 11:14 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2014-03-23 09:23 - 2006-11-02 17:28 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-23 09:22 - 2009-09-30 09:26 - 00001076 _____ () C:\Windows\bthservsdp.dat
2014-03-23 09:22 - 2006-11-02 17:28 - 00032562 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-22 20:07 - 2013-09-20 20:33 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Skype
2014-03-22 13:40 - 2014-03-06 18:26 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed Lehrbuch
2014-03-22 07:33 - 2013-10-24 17:28 - 00000600 _____ () C:\Users\Wadija & Ibo\AppData\Local\PUTTY.RND
2014-03-19 20:28 - 2014-02-24 20:08 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Tarix Übersetzung
2014-03-19 18:47 - 2013-07-23 16:19 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 18:45 - 2006-11-02 14:54 - 87350280 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-03-18 18:32 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\rescache
2014-03-18 18:07 - 2006-11-02 17:14 - 00249512 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-18 18:05 - 2009-09-30 15:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-17 22:43 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\system32\de-DE
2014-03-15 20:37 - 2013-11-08 14:05 - 01078608 _____ () C:\Users\Wadija & Ibo\Downloads\psiphon3.exe
2014-03-14 18:39 - 2014-03-03 18:42 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\ROS
2014-03-08 21:07 - 2013-11-08 14:05 - 01072976 _____ () C:\Users\Wadija & Ibo\Downloads\psiphon3.exe.orig
2014-03-06 20:11 - 2013-06-16 18:40 - 00000000 ____D () C:\Program Files\Diablo II
2014-03-04 20:27 - 2013-07-20 17:35 - 00000000 ____D () C:\Users\Wadija & Ibo\Desktop\Duping
2014-03-03 23:00 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-02-28 21:03 - 2014-02-28 20:00 - 79677717 _____ () C:\Users\Wadija & Ibo\Downloads\D2SE_RoS_083a_sfx.exe
2014-02-28 20:22 - 2014-02-28 20:19 - 03618233 _____ (Igor Pavlov) C:\Users\Wadija & Ibo\Downloads\D2SE_MiddleEarth_1.92_sfx.exe
2014-02-28 20:17 - 2014-02-28 20:17 - 00001041 _____ () C:\Users\Wadija & Ibo\Downloads\trade.d2s
2014-02-28 20:16 - 2014-02-28 20:16 - 00000918 _____ () C:\Users\Wadija & Ibo\Downloads\Xaver.d2s
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Reallusion
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\ProgramData\Creative
2014-02-27 18:00 - 2012-08-09 10:23 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2014-02-27 16:47 - 2014-02-27 16:47 - 00001880 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ___RD () C:\Program Files\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Local\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-02-27 16:47 - 2013-09-20 20:32 - 00000000 ____D () C:\ProgramData\Skype
2014-02-27 15:32 - 2008-01-21 07:32 - 00241132 _____ () C:\Windows\PFRO.log
2014-02-26 20:26 - 2014-02-26 20:26 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-02-23 10:20 - 2014-03-17 22:44 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-23 10:17 - 2014-03-17 22:44 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-23 10:13 - 2014-03-17 22:44 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-23 10:11 - 2014-03-17 22:44 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-23 10:10 - 2014-03-17 22:44 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-23 10:09 - 2014-03-17 22:44 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-23 10:08 - 2014-03-17 22:44 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-23 10:08 - 2014-03-17 22:44 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-23 10:08 - 2014-03-17 22:44 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-23 10:06 - 2014-03-17 22:44 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-23 10:06 - 2014-03-17 22:44 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-23 10:05 - 2014-03-17 22:44 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll

Files to move or delete:
====================
C:\Users\Wadija & Ibo\AppData\Roaming\desktop.ini


Some content of TEMP:
====================
C:\Users\Wadija & Ibo\AppData\Local\temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\system32\winlogon.exe => MD5 is legit
C:\Windows\system32\wininit.exe => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\services.exe => MD5 is legit
C:\Windows\system32\User32.dll => MD5 is legit
C:\Windows\system32\userinit.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit
C:\Windows\system32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-23 09:29

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 13-03-2014  01
Ran by Wadija & Ibo at 2014-03-23 13:27:05
Running from C:\Users\Wadija & Ibo\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 4.65 (HKLM\...\7-Zip) (Version:  - )
Adobe Flash Player 11 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.9.900.117 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 11.7.700.224 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Apple Application Support (HKLM\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ask Toolbar (HKLM\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.15.2.0 - Ask.com) <==== ATTENTION
Ask Toolbar Updater (HKCU\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.1.23037 - Ask.com) <==== ATTENTION
Avira Free Antivirus (HKLM\...\Avira AntiVir Desktop) (Version: 14.0.3.350 - Avira)
Avira SearchFree Toolbar (HKLM\...\{41564952-412D-5637-00A7-A758B70C0A03}) (Version: 12.10.3.4689 - APN, LLC)
Bing Bar (HKLM\...\{B4089055-D468-45A4-A6BA-5A138DD715FC}) (Version: 7.0.850.0 - Microsoft Corporation)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 5.100.249.2 - Broadcom Corporation)
Cisco EAP-FAST Module (HKLM\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 4.95.14.0 - Conexant)
D2SE V2.2.0 (HKLM\...\{65B43D6A-6B8F-46F1-8362-7985822F3A80}_is1) (Version: 2.2.0 - Seltsamuel)
Dell Edoc Viewer (HKLM\...\{3138EAD3-700B-4A10-B617-B3F8096EE30D}) (Version: 1.0.0 - Dell Inc)
Dell Handbuch zum Einstieg (HKLM\...\{FD023F61-65E9-465C-B558-7C64EB2B97E6}) (Version: 1.00.0000 - Dell Inc.)
Dell Sicherungs- und Wiederherstellungs-Manager (HKLM\...\{EBF2FCA1-518E-441D-A92A-DCEE9625959E}) (Version: 1.0.0 - Dell, Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.2.101.220 - ALPS ELECTRIC CO., LTD.)
Dell Webcam Central (HKLM\...\Dell Webcam Central) (Version: 1.20.10 - Creative Technology Ltd)
Diablo II (HKLM\...\Diablo II) (Version:  - )
FreeGate Professional 7.40 (HKLM\...\FreeGate Professional 7.40) (Version:  - )
Google Toolbar for Internet Explorer (HKLM\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.4.3203.136 - Google Inc.)
Google Toolbar for Internet Explorer (Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.22.5 - Google Inc.) Hidden
HDAUDIO Soft Data Fax Modem with SmartCP (HKLM\...\CNXT_MODEM_HDA_HSF) (Version: 7.80.2.51 - Conexant Systems)
Hero Editor V1.04 (HKLM\...\ST6UNST #1) (Version:  - )
Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version:  - Intel Corporation)
Intel(R) TV Wizard (HKLM\...\TVWiz) (Version:  - Intel Corporation)
JamiTafasir (HKLM\...\InstallShield_{E7C2A12F-2A41-4E8B-A01F-DE6DFD40FF57}) (Version: 2.11.1000 - C.R.C.I.S.)
JamiTafasir (Version: 2.11.1000 - C.R.C.I.S.) Hidden
Java 7 Update 25 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java Auto Updater (Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 33 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216033FF}) (Version: 6.0.330 - Oracle)
JavaFX 2.1.1 (HKLM\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Junk Mail filter update (Version: 14.0.8117.416 - Microsoft Corporation) Hidden
LG USB Modem driver (HKLM\...\{C3ABE126-2BB2-4246-BFE1-6797679B3579}) (Version: 4.9.4 - LG Electronics)
Live! Cam Avatar Creator (HKLM\...\{65D0C510-D7B6-4438-9FC8-E6B91115AB0D}) (Version: 4.6.2303.1 - Creative Technology Ltd)
Ma-Config.com (HKLM\...\{C72B7EB6-2537-4D97-A79B-F5C0113DB9FF}) (Version: 6.0.041 - Cybelsoft)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Choice Guard (Version: 2.0.48.0 - Microsoft Corporation) Hidden
Microsoft Default Manager (HKLM\...\{095B1DCF-5E8B-47EC-9B18-481918A731DB}) (Version: 2.0.69.0 - Microsoft Corporation)
Microsoft Office Excel Viewer (HKLM\...\{95120000-003F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework Runtime Native v1.0 (x86) (HKLM\...\{8A74E887-8F0F-4017-AF53-CBA42211AAA5}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services Native v1.0 (x86) (HKLM\...\{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 27.0.1 (x86 de) (HKLM\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSVCRT (Version: 14.0.1468.721 - Microsoft) Hidden
MSXML 4.0 SP2 (KB927978) (HKLM\...\{37477865-A3F1-4772-AD43-AAFC6BCFF99F}) (Version: 4.20.9841.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
OLYMPUS ib (HKLM\...\InstallShield_{89A43E80-AC6C-4DA8-9800-F4B30ED577C0}) (Version: 1.0.1101 - OLYMPUS IMAGING CORP.)
OLYMPUS ib (Version: 1.0.1101 - OLYMPUS IMAGING CORP.) Hidden
PowerDVD DX (HKLM\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.2.5024 - Dell Corp.)
QuickTime (HKLM\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
RealDownloader (Version: 1.3.3 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0 - RealNetworks, Inc) Hidden
Realtek Ethernet Controller Driver (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 6.250.908.2011 - Realtek)
RealUpgrade 1.1 (Version: 1.1.0 - RealNetworks, Inc.) Hidden
Roxio Activation Module (HKLM\...\{07159635-9DFE-4105-BFC0-2817DB540C68}) (Version: 1.0 - Roxio)
Roxio Creator Audio (HKLM\...\{83FFCFC7-88C6-41C6-8752-958A45325C82}) (Version: 3.5.0 - Roxio)
Roxio Creator BDAV Plugin (HKLM\...\{880AF49C-34F7-4285-A8AD-8F7A3D1C33DC}) (Version: 3.5.0 - Roxio)
Roxio Creator Copy (HKLM\...\{619CDD8A-14B6-43A1-AB6C-0F4EE48CE048}) (Version: 3.5.0 - Roxio)
Roxio Creator Data (HKLM\...\{0D397393-9B50-4C52-84D5-77E344289F87}) (Version: 3.5.0 - Roxio)
Roxio Creator DE (HKLM\...\{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}) (Version: 3.5.0 - Roxio)
Roxio Creator Tools (HKLM\...\{0394CDC8-FABD-4ED8-B104-03393876DFDF}) (Version: 3.5.0 - Roxio)
Roxio Express Labeler 3 (HKLM\...\{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}) (Version: 3.2.1 - Roxio)
Roxio Update Manager (HKLM\...\{30465B6C-B53F-49A1-9EBA-A3F187AD502E}) (Version: 6.0.0 - Roxio)
Skype™ 6.14 (HKLM\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (HKLM\...\{8D337F77-BE7F-41A2-A7CB-D5A63FD7049B}) (Version: 4.2.0 - Sonic Solutions)
TP-LINK TL-WN727N Driver (HKLM\...\{E796AA87-FE52-49A8-AD93-0236A9F87632}) (Version: 1.2.1 - TP-LINK)
TP-LINK Wireless Configuration Utility (HKLM\...\{319D91C6-3D44-436C-9F79-36C0D22372DC}) (Version: 1.2.1 - TP-LINK)
Twin USB Vibration Gamepad (HKLM\...\{1BBDD6C0-ED6F-43C3-8A9C-84E3249A5615}) (Version: 2007.01.01 - )
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Vuze (HKLM\...\8461-7759-5462-8226) (Version: 5.0.0.0 - Azureus Software, Inc.)
WIDCOMM Bluetooth Software 6.0.1.3100 (HKLM\...\{A13E07E1-A423-44FB-9DEE-B24C75C1BAF2}) (Version: 6.0.1.3100 - Dell)
Windows Live Anmelde-Assistent (HKLM\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Call (Version: 14.0.8117.0416 - Microsoft Corporation) Hidden
Windows Live Communications Platform (Version: 14.0.8117.416 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Essentials (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (Version: 14.0.8117.416 - Microsoft Corporation) Hidden
Windows Live Mail (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Messenger (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live Writer (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live-Uploadtool (HKLM\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)

==================== Restore Points  =========================

14-11-2013 13:22:43 Windows Update
06-12-2013 11:42:23 Windows Update
10-12-2013 10:44:32 Windows Update
18-12-2013 10:57:42 Geplanter Prüfpunkt
19-12-2013 06:59:08 Geplanter Prüfpunkt
21-12-2013 12:51:30 Geplanter Prüfpunkt
27-01-2014 03:58:59 Windows Update
27-01-2014 08:28:34 Windows Update
03-02-2014 05:14:11 Windows Update
20-02-2014 16:43:35 Windows Update
20-02-2014 17:16:59 Windows Update
24-02-2014 16:48:41 Windows Update
26-02-2014 17:34:38 Windows Update
27-02-2014 12:31:28 Windows Update
28-02-2014 05:52:41 Windows Update
04-03-2014 10:10:02 Windows Update
12-03-2014 11:43:27 Windows Update
17-03-2014 14:08:39 Windows Update
17-03-2014 18:12:19 Windows Update
19-03-2014 14:14:39 Windows Update

==================== Hosts content: ==========================

2006-11-02 14:53 - 2014-03-23 11:46 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {018B97A6-4B51-4F68-88AB-B1AEC6283206} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-3297751244-2427133805-2756156200-1000 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {01BA13F6-52B5-4EF2-8522-0C912C9F944D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2011-08-05] (Google Inc.)
Task: {18DFD9FC-082E-4E9B-8285-5F21D2B4EDAE} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {1FC26DE0-5BF4-46B5-8629-D6484FFC675A} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files\Ask.com\UpdateTask.exe [2012-05-04] () <==== ATTENTION
Task: {4943C6C4-DFA2-46A3-B094-F054B9DBAFE9} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-07-25] (Adobe Systems Incorporated)
Task: {5916F864-469C-4391-8604-E4EA141A2699} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {7C5A51E8-1AD7-48C6-8879-257A8A9609F5} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {8B0E6FAB-F43A-4988-AF0A-A21646C212F0} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {920ACC48-9382-40E2-AE9B-4EEB2F72A65D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9B3399F7-AD3F-4874-9547-1B75B5AACA09} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2011-08-05] (Google Inc.)
Task: {9ED703A9-5FFD-40D5-895A-4385EE1509DE} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {A4374E36-7C36-45E7-A32C-083761D4D09C} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-3297751244-2427133805-2756156200-1000 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {A5DE370C-3474-4EC6-8043-340183234D76} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-3297751244-2427133805-2756156200-1000 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {BA60CB81-0D14-479C-BBCF-19FACAA28673} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {E433EF2C-D112-4C15-878C-3950A0E4166C} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-3297751244-2427133805-2756156200-1000 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2009-09-30 14:46 - 2008-12-11 22:17 - 00055808 _____ () C:\Windows\System32\bcmwlrmt.dll
2013-09-07 19:33 - 2013-09-07 19:31 - 00394824 _____ () C:\Program Files\Avira\AntiVir Desktop\sqlite3.dll
2006-11-04 02:55 - 2006-11-04 02:55 - 00389120 _____ () C:\Windows\system32\btwhidcs.DLL
2006-11-04 03:16 - 2006-11-04 03:16 - 00126976 _____ () C:\Program Files\WIDCOMM\Bluetooth Software\btkeyind.dll
2013-08-14 16:19 - 2013-08-14 16:19 - 00039056 _____ () C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
2014-02-26 20:26 - 2014-02-26 20:26 - 03578992 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/23/2014 11:46:26 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\WADIJA & IBO\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\ENMMQN5Q\MARIO_KART_64[1].V64> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (03/23/2014 09:24:44 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/19/2014 07:49:29 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/19/2014 06:44:33 PM) (Source: EventSystem) (User: )
Description: 80070005{AA44355E-6911-4447-BA5D-6720480579AF}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (03/19/2014 03:02:23 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/18/2014 10:42:13 PM) (Source: EventSystem) (User: )
Description: 80070005{AA44355E-6911-4447-BA5D-6720480579AF}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (03/18/2014 06:07:42 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/17/2014 10:42:10 PM) (Source: EventSystem) (User: )
Description: 80070005EventSystem.EventSubscription{AA44355E-6911-4447-BA5D-6720480579AF}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (03/17/2014 08:54:08 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/14/2014 08:24:31 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (03/23/2014 11:46:26 AM) (Source: Service Control Manager) (User: )
Description: PEVSystemStart

Error: (03/23/2014 11:42:09 AM) (Source: Service Control Manager) (User: )
Description: PEVSystemStart

Error: (03/23/2014 11:37:54 AM) (Source: Service Control Manager) (User: )
Description: PEVSystemStart

Error: (03/23/2014 11:37:49 AM) (Source: Service Control Manager) (User: )
Description: Dell Wireless WLAN Tray Service1

Error: (03/23/2014 10:52:19 AM) (Source: ipnathlp) (User: )
Description: 0 Bytes Speicher konnten durch den DNS-Proxy-Agenten nicht zugeordnet werden. Möglicherweise ist nicht genügend Speicher vorhanden oder ein interner Fehler ist im Speicher-Manager aufgetreten.

Error: (03/23/2014 09:24:46 AM) (Source: Service Control Manager) (User: )
Description: otshot%%2

Error: (03/23/2014 09:24:46 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (03/23/2014 09:22:50 AM) (Source: Microsoft-Windows-Kernel-Processor-Power) (User: NT-AUTORITÄT)
Description: 0

Error: (03/22/2014 01:20:45 PM) (Source: Service Control Manager) (User: )
Description: 30000ShellHWDetection

Error: (03/22/2014 07:30:02 AM) (Source: DCOM) (User: )
Description: {6295DF2D-35EE-11D1-8707-00C04FD93327}


Microsoft Office Sessions:
=========================
Error: (03/23/2014 11:46:26 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\WADIJA & IBO\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\ENMMQN5Q\MARIO_KART_64[1].V64

Error: (03/23/2014 09:24:44 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/19/2014 07:49:29 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/19/2014 06:44:33 PM) (Source: EventSystem)(User: )
Description: 80070005{AA44355E-6911-4447-BA5D-6720480579AF}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (03/19/2014 03:02:23 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/18/2014 10:42:13 PM) (Source: EventSystem)(User: )
Description: 80070005{AA44355E-6911-4447-BA5D-6720480579AF}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (03/18/2014 06:07:42 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/17/2014 10:42:10 PM) (Source: EventSystem)(User: )
Description: 80070005EventSystem.EventSubscription{AA44355E-6911-4447-BA5D-6720480579AF}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (03/17/2014 08:54:08 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/14/2014 08:24:31 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2013-09-07 19:12:45.132
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidshx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-09-07 19:12:44.664
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidshx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-09-07 19:12:44.134
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidshx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-09-07 19:12:43.666
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidshx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-09-07 19:12:41.279
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidsdriverx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-09-07 19:12:40.733
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidsdriverx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-09-07 19:12:40.234
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidsdriverx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-09-07 19:12:39.672
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\AVG\AVG2013\Drivers\avgidsdriverx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-28 20:06:07.197
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Chrome\Hook\rpchrome150browserrecordhelper.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-28 20:06:06.666
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Chrome\Hook\rpchrome150browserrecordhelper.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 58%
Total physical RAM: 2011.63 MB
Available physical RAM: 826.7 MB
Total Pagefile: 4262.58 MB
Available Pagefile: 2659.82 MB
Total Virtual: 2047.88 MB
Available Virtual: 1898.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:134.36 GB) (Free:43.72 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVERY) (Fixed) (Total:14.65 GB) (Free:10.14 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 149 GB) (Disk ID: 16AB1F34)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Not Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 3: (Active) - (Size=134 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 24.03.2014, 10:11   #4
schrauber
/// the machine
/// TB-Ausbilder
 

windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Revo Uninstaller - Download - Filepony
Damit alles deinstallieren was Du in der Additional.txt findest mit dem Zusatz <== ATTENTION

Mit Revo auch Moderat die Reste entfernen lassen.




Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.03.2014, 15:38   #5
Gekibo
 
windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.3 (03.23.2014:1)
OS: Windows Vista (TM) Home Basic x86
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values




~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\protector_dll.protectorbho
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\protector_dll.protectorbho.1
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\complitly.dll
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\escort.dll
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\genericasktoolbar.dll
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\tdataprotocol.dll
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\updatebho.dll
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\wit4ie.dll
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\1clickdownload
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\blabbers
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\complitly
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\conduit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\installcore
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\powerpack
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\softonic
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\conduit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\smartbar
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\babylon
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\browsercompanion
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\conduit
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\bbylntlbr.bbylntlbrhlpr
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\bbylntlbr.bbylntlbrhlpr.1
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\prod.cap
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\protocols\handler\base64
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\protocols\handler\chrome
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\protocols\handler\prox
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\updatebho.timerbho
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\updatebho.timerbho.1
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2504091
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{F7D1BF13-7972-4647-A5E9-880B1ADEB147}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{B166D7A5-26D0-466D-BD7B-6BCCD458A5A3}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{963B125B-8B21-49A2-A3A8-E37092276531}



~~~ Files

Successfully deleted: [File] "C:\Windows\System32\Tasks\scheduled update for ask toolbar"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\Users\Wadija & Ibo\AppData\Roaming\complitly"



~~~ FireFox

Successfully deleted: [File] C:\user.js

user_pref("CT2504091.129079840421401584.isToggled_item0_11", "true");
user_pref("CT2504091.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"false\"}");
user_pref("CT2504091.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2504091.FirstTime", "true");
user_pref("CT2504091.FirstTimeFF3", "true");
user_pref("CT2504091.UserID", "UN92379638955308068");
user_pref("CT2504091.addressBarTakeOverEnabledInHidden", "true");
user_pref("CT2504091.autoDisableScopes", -1);
user_pref("CT2504091.countryCode", "IR");
user_pref("CT2504091.defaultSearch", "false");
user_pref("CT2504091.embeddedsData", "[{\"appId\":\"129079840422026594\",\"apiPermissions\":{\"crossDomainAjax\":true,\"getMainFrameTitle\":true,\"getMainFrameUrl\":true,\"get
user_pref("CT2504091.enableAlerts", "false");
user_pref("CT2504091.enableFix404ByUser", "FALSE");
user_pref("CT2504091.enableSearchFromAddressBar", "true");
user_pref("CT2504091.firstTimeDialogOpened", "true");
user_pref("CT2504091.fixPageNotFoundError", "true");
user_pref("CT2504091.fixPageNotFoundErrorByUser", "true");
user_pref("CT2504091.fixPageNotFoundErrorInHidden", "true");
user_pref("CT2504091.fixUrls", true);
user_pref("CT2504091.fullUserID", "UN92379638955308068.UP.20130701212245");
user_pref("CT2504091.installId", "ConduitNSISIntegration");
user_pref("CT2504091.installType", "ConduitNSISIntegration");
user_pref("CT2504091.isCheckedStartAsHidden", true);
user_pref("CT2504091.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"false\"}");
user_pref("CT2504091.isFirstTimeToolbarLoading", "false");
user_pref("CT2504091.isNewTabEnabled", false);
user_pref("CT2504091.isPerformedSmartBarTransition", "true");
user_pref("CT2504091.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2504091.lastNewTabSettings", "{\"isEnabled\":false,\"newTabUrl\":\"hxxp://search.conduit.com/?gd=&ctid=CT2504091&octid=CT2504091&ISID=ISID_ID&SearchSource=15&CUI=
user_pref("CT2504091.lastVersion", "10.23.0.822");
user_pref("CT2504091.migrateAppsAndComponents", true);
user_pref("CT2504091.navigationAliasesJson", "{\"EB_MAIN_FRAME_URL\":\"hxxp%3A%2F%2Fwww.trojaner-board.de%2F151372-windows-vista-aktives-fenster-minimier-selbststaendig.html\"
user_pref("CT2504091.newSettings", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
user_pref("CT2504091.openThankYouPage", "false");
user_pref("CT2504091.openUninstallPage", "false");
user_pref("CT2504091.search.searchAppId", "129079840422026594");
user_pref("CT2504091.search.searchCount", "0");
user_pref("CT2504091.searchInNewTabEnabled", "false");
user_pref("CT2504091.searchInNewTabEnabledByUser", "false");
user_pref("CT2504091.searchInNewTabEnabledInHidden", "true");
user_pref("CT2504091.searchProtector.notifyChanges", "{\"dataType\":\"string\",\"data\":\"false\"}");
user_pref("CT2504091.searchSuggestEnabledByUser", "false");
user_pref("CT2504091.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2504091.sendUsageEnabled", "false");
user_pref("CT2504091.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
user_pref("CT2504091.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT2504091\"}");
user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://VuzeRemote.OurToolbar.com//xpi\"}");
user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"Vuze Remote \"}");
user_pref("CT2504091.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
user_pref("CT2504091.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
user_pref("CT2504091.serviceLayer_services_Configuration_lastUpdate", "1395751010508");
user_pref("CT2504091.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1378563417035");
user_pref("CT2504091.serviceLayer_services_appsMetadata_lastUpdate", "1378563422448");
user_pref("CT2504091.serviceLayer_services_clientErrorLog_lastUpdate", "1345554902331");
user_pref("CT2504091.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1378563416906");
user_pref("CT2504091.serviceLayer_services_login_10.10.26.4_lastUpdate", "1345623379777");
user_pref("CT2504091.serviceLayer_services_login_10.10.27.6_lastUpdate", "1372693813689");
user_pref("CT2504091.serviceLayer_services_login_10.16.4.519_lastUpdate", "1374835789376");
user_pref("CT2504091.serviceLayer_services_login_10.20.0.513_lastUpdate", "1379767644315");
user_pref("CT2504091.serviceLayer_services_login_10.21.1.507_lastUpdate", "1383902747739");
user_pref("CT2504091.serviceLayer_services_login_10.22.2.530_lastUpdate", "1384428915469");
user_pref("CT2504091.serviceLayer_services_login_10.22.3.518_lastUpdate", "1386518425619");
user_pref("CT2504091.serviceLayer_services_login_10.22.5.510_lastUpdate", "1388979703699");
user_pref("CT2504091.serviceLayer_services_login_10.23.0.822_lastUpdate", "1395751011734");
user_pref("CT2504091.serviceLayer_services_optimizer_lastUpdate", "1345554901173");
user_pref("CT2504091.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1378563416961");
user_pref("CT2504091.serviceLayer_services_searchAPI_lastUpdate", "1395751012760");
user_pref("CT2504091.serviceLayer_services_serviceMap_lastUpdate", "1395751010062");
user_pref("CT2504091.serviceLayer_services_toolbarContextMenu_lastUpdate", "1378563416789");
user_pref("CT2504091.serviceLayer_services_toolbarSettings_lastUpdate", "1395751010137");
user_pref("CT2504091.serviceLayer_services_translation_lastUpdate", "1395751010490");
user_pref("CT2504091.settingsINI", true);
user_pref("CT2504091.shouldFirstTimeDialog", "false");
user_pref("CT2504091.showToolbarPermission", "false");
user_pref("CT2504091.smartbar.CTID", "CT2504091");
user_pref("CT2504091.smartbar.Uninstall", "0");
user_pref("CT2504091.smartbar.toolbarName", "Vuze Remote ");
user_pref("CT2504091.startPage", "userChanged");
user_pref("CT2504091.toolbarBornServerTime", "21-8-2012");
user_pref("CT2504091.toolbarCurrentServerTime", "25-3-2014");
user_pref("CT2504091.toolbarLoginClientTime", "Mon Jul 01 2013 21:22:49 GMT+0430 (Iran Sommerzeit)");
user_pref("CT2504091.upgradeFromClearSBVersion", true);
user_pref("CT2504091_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1395753918954,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}
user_pref("extensions.BabylonToolbar_i.aflt", "babsst");
user_pref("extensions.BabylonToolbar_i.babExt", "");
user_pref("extensions.BabylonToolbar_i.babTrack", "affID=111316&tt=010712_2");
user_pref("extensions.BabylonToolbar_i.hardId", "70817c420000000000000c607698441a");
user_pref("extensions.BabylonToolbar_i.id", "70817c420000000000000c607698441a");
user_pref("extensions.BabylonToolbar_i.instlDay", "15526");
user_pref("extensions.BabylonToolbar_i.instlRef", "sst");
user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");
user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");
user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
user_pref("extensions.BabylonToolbar_i.srcExt", "ss");
user_pref("extensions.BabylonToolbar_i.tlbrId", "base");
user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");
user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.1718:10:02");
user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");
user_pref("extensions.asktb.ff-original-keyword-url", "");
user_pref("plugin.state.npconduitfirefoxplugin", 2);
user_pref("smartbar.machineId", "UI+WRFAQ5UPNQY2C/FQDRUJPGJW3FUTJ3UCZHZ+D2MI+POWR7JLP5772MEVOUY+E1/ZMQWZMHKNBSICR+MK2GA");
Emptied folder: C:\Users\Wadija & Ibo\AppData\Roaming\mozilla\firefox\profiles\hvu1rdbs.default\minidumps [61 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.03.2014 at 18:28:29,75
Computer was rebooted
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~





















AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.022 - Bericht erstellt am 25/03/2014 um 18:55:39
# Aktualisiert 13/03/2014 von Xplode
# Betriebssystem : Windows Vista (TM) Home Basic Service Pack 2 (32 bits)
# Benutzername : Wadija & Ibo - IRAN
# Gestartet von : C:\Users\Wadija & Ibo\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\ValueApps
Datei Gelöscht : C:\Users\Wadija & Ibo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tcbhn.lnk

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bodddioamolcibagionmmobehnbhiakf
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\dlfienamagdnkekbbbocojppncdambda
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1FC26DE0-5BF4-46B5-8629-D6484FFC675A}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1FC26DE0-5BF4-46B5-8629-D6484FFC675A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\WLXQuickTimeShellExt.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{20EDC024-43C5-423E-B7F5-FD93523E0D9F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{373ED12D-B306-43AC-9485-A7C5133DC34C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{442F13BC-2031-42D5-9520-437F65271153}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{ED6535E7-F778-48A5-A060-549D30024511}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{963B125B-8B21-49A2-A3A8-E37092276531}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{817923CB-4744-4216-B250-CF7EDA8F1767}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9F0C17EB-EF2C-4278-9136-2D547656BC03}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{01BCB858-2F62-4F06-A8F4-48F927C15333}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{955B782E-CDC8-4CEE-B6F6-AD7D541A8D8A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{963B125B-8B21-49A2-A3A8-E37092276531}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{963B125B-8B21-49A2-A3A8-E37092276531}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\Blabbers       
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\Cheat Engine\OpenCandy
Schlüssel Gelöscht : HKLM\Software\SimplyGen
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{4FFBB818-B13C-11E0-931D-B2664824019B}_is1
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BrowserCompanion
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16540


-\\ Mozilla Firefox v27.0.1 (de)

[ Datei : C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\prefs.js ]

Zeile gelöscht : user_pref("CT2504091.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT2504091.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2504091.embeddedsData", "[{\"appId\":\"129079840422026594\",\"apiPermissions\":{\"crossDomainAjax\":true,\"getMainFrameTitle\":true,\"getMainFrameUrl\":true,\"getSearchTerm\":true,\"insta[...]
Zeile gelöscht : user_pref("CT2504091.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT2504091.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2504091.lastNewTabSettings", "{\"isEnabled\":false,\"newTabUrl\":\"hxxp://search.conduit.com/?gd=&ctid=CT2504091&octid=CT2504091&ISID=ISID_ID&SearchSource=15&CUI=UN92379638955308068&SSPV=[...]
Zeile gelöscht : user_pref("CT2504091.navigationAliasesJson", "{\"EB_MAIN_FRAME_URL\":\"hxxp%3A%2F%2Fwww.trojaner-board.de%2F151372-windows-vista-aktives-fenster-minimier-selbststaendig.html\",\"EB_MAIN_FRAME_TITLE\":[...]
Zeile gelöscht : user_pref("CT2504091.newSettings", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2504091.searchProtector.notifyChanges", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT2504091.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2504091.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2504091.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Zeile gelöscht : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT2504091\"}");
Zeile gelöscht : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://VuzeRemote.OurToolbar.com//xpi\"}");
Zeile gelöscht : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"Vuze Remote \"}");
Zeile gelöscht : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2504091.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
Zeile gelöscht : user_pref("CT2504091_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1395753918954,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("extensions.wrc.SearchRules.rambler.ru.style", ".WRCN {display:none} .search-results .title + .WRCN {display:inline !important; background: url(\"IMAGE\") right no-repeat}");
Zeile gelöscht : user_pref("valueApps.CT2504091.mam_gk_currentVersion", "312E31332E302E3137");
Zeile gelöscht : user_pref("valueApps.CT2504091.mam_gk_currentVersion.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT2504091.mam_gk_migrated_from_ls", "31");
Zeile gelöscht : user_pref("valueApps.CT2504091.mam_gk_migrated_from_ls.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT2504091.mam_gk_userBornDate", "4E2F41");
Zeile gelöscht : user_pref("valueApps.CT2504091.mam_gk_userBornDate.storedInFile", false);

*************************

AdwCleaner[R0].txt - [23176 octets] - [25/03/2014 17:50:15]
AdwCleaner[R1].txt - [22577 octets] - [25/03/2014 17:52:52]
AdwCleaner[R2].txt - [8105 octets] - [25/03/2014 18:54:52]
AdwCleaner[S0].txt - [1116 octets] - [25/03/2014 17:51:20]
AdwCleaner[S1].txt - [370 octets] - [25/03/2014 17:54:09]
AdwCleaner[S2].txt - [8042 octets] - [25/03/2014 18:55:39]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [8102 octets] ##########
         
--- --- ---











vielen dank soweit


aber ein kleines Problem gibt es noch, anti malware hängt sich immer auf wenn ich den scan log exportieren will als txt file und dann steht da keine rückmeldung und das programm funktioniert nicht mehr richtig


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 13-03-2014  01
Ran by Wadija & Ibo (administrator) on IRAN on 25-03-2014 19:07:36
Running from C:\Users\Wadija & Ibo\Desktop
Microsoft® Windows Vista™ Home Basic  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: Downloading Farbar Recovery Scan Tool 
Download link for 64-Bit Version: Downloading Farbar Recovery Scan Tool 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
() C:\Windows\System32\WLTRYSVC.EXE
(Dell Inc.) C:\Windows\System32\bcmwltry.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Dell Inc.) C:\Windows\System32\WLTRAY.EXE
(CyberLink Corp.) C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(RealNetworks, Inc.) C:\Program Files\Real\RealPlayer\Update\realsched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Macrovision Corporation) C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
() C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe
(Microsoft Corporation.) C:\Program Files\Microsoft\BingBar\BBSvc.EXE
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Ralink Technology, Corp.) C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\Service\RaRegistry.exe
() C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Broadcom Corporation.) c:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apntex.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Apoint] - C:\Program Files\DellTPad\Apoint.exe [233472 2009-03-10] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Broadcom Wireless Manager UI] - C:\Windows\system32\WLTRAY.exe [3563520 2008-12-11] (Dell Inc.)
HKLM\...\Run: [Microsoft Default Manager] - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [250192 2009-04-24] (Microsoft Corporation)
HKLM\...\Run: [PDVDDXSrv] - C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe [128232 2009-02-05] (CyberLink Corp.)
HKLM\...\Run: [Dell Webcam Central] - C:\Program Files\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [405639 2009-01-09] (Creative Technology Ltd)
HKLM\...\Run: [MDS_Menu] - C:\Program Files\Olympus\ib\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [QuickTime Task] - C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-24] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [TkBellExe] - c:\program files\real\realplayer\Update\realsched.exe [295512 2013-10-24] (RealNetworks, Inc.)
HKU\S-1-5-19\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-20\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3297751244-2427133805-2756156200-1000\...\Run: [ISUSPM] - C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe [218032 2006-09-11] (Macrovision Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = Fixhomepage
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {B166D7A5-26D0-466D-BD7B-6BCCD458A5A3} URL = hxxp://www.bing.com/search?FORM=DLSDF7&q={searchTerms}&src={referrer:source?}&PC=MDDS
BHO: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx1.hotmail.com/mail/w4/pr01/photouploadcontrol/VistaMSNPUpldde-de.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 20 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{33AB366A-82D7-4190-B97C-3622B7C19378}: [NameServer]4.2.2.4,4.2.2.5

FireFox:
========
FF ProfilePath: C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default
FF SearchEngineOrder.1: Ask.com
FF Homepage: hxxp://www.google.com/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @ma-config.com/HardwareDetection - C:\Program Files\ma-config.com\nphardwaredetection.dll (Cybelsoft)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @real.com/nppl3260;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlchromebrowserrecordext;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlhtml5videoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlpepperflashvideoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpplugin;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: DownloadHelper - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-03-25]
FF Extension: Adblock Plus - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-01-13]
FF Extension: Watch Mode - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{f8d46537-88fa-41cd-9f4f-a47ba0346190}.xpi [2013-07-01]
FF Extension: Java Console - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2014-02-26]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ []

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440400 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-24] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [1017424 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-13] (APN LLC.)
S3 maconfservice; C:\Program Files\ma-config.com\maconfservice.exe [311960 2012-08-03] (CybelSoft)
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-03-05] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [857912 2014-03-05] (Malwarebytes Corporation)
R2 RalinkRegistryWriter; C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\Service\RaRegistry.exe [375872 2011-12-26] (Ralink Technology, Corp.)
R2 RealNetworks Downloader Resolver Service; C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
R2 wltrysvc; C:\Windows\System32\bcmwltry.exe [2654208 2008-12-11] (Dell Inc.)
S2 otshot; C:\program files\otshot\ZalmanUpdateService.exe [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [90400 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135648 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-12-06] (Avira Operations GmbH & Co. KG)
R3 BCM42RLY; C:\Windows\System32\drivers\BCM42RLY.sys [18424 2008-12-11] (Broadcom Corporation)
S3 driverhardwarev2; C:\Program Files\ma-config.com\Drivers\driverhardwarev2.sys [16640 2011-07-21] (CybelSoft)
S3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2014-03-05] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [107736 2014-03-25] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51416 2014-03-05] (Malwarebytes Corporation)
R3 netr28u; C:\Windows\System32\DRIVERS\netr28u.sys [1093472 2012-02-14] (Ralink Technology Corp.)
R2 risdpcie; C:\Windows\System32\DRIVERS\risdpe86.sys [48640 2009-03-30] (REDC)
S4 rixdpcie; C:\Windows\system32\drivers\rixdpe86.sys [38400 2009-01-14] (REDC)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-09-07] (Avira GmbH)
S3 usbbus; C:\Windows\System32\DRIVERS\lgusbbus.sys [13056 2008-11-11] (LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgusbdiag.sys [19968 2008-11-11] (LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgusbmodem.sys [24832 2008-11-11] (LG Electronics Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 catchme; \??\C:\Users\WADIJA~1\AppData\Local\Temp\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 RTL8192cu; system32\DRIVERS\RTL8192cu.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-25 19:07 - 2014-03-25 19:07 - 00016918 _____ () C:\Users\Wadija & Ibo\Desktop\FRST.txt
2014-03-25 18:14 - 2014-03-25 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-03-25 18:12 - 2014-03-25 18:13 - 01038974 _____ (Thisisu) C:\Users\Wadija & Ibo\Downloads\JRT.exe
2014-03-25 17:57 - 2014-03-25 17:57 - 00001059 _____ () C:\Users\Wadija & Ibo\Desktop\Revo Uninstaller.lnk
2014-03-25 17:57 - 2014-03-25 17:57 - 00000000 ____D () C:\Program Files\VS Revo Group
2014-03-25 17:56 - 2014-03-25 17:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Wadija & Ibo\Downloads\revosetup95.exe
2014-03-25 17:49 - 2014-03-25 18:55 - 00000000 ____D () C:\AdwCleaner
2014-03-25 17:49 - 2014-03-25 17:49 - 01950720 _____ () C:\Users\Wadija & Ibo\Downloads\adwcleaner.exe
2014-03-25 17:15 - 2014-03-25 19:07 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-03-25 17:15 - 2014-03-25 17:15 - 00000901 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-25 17:14 - 2014-03-25 17:15 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-03-25 17:14 - 2014-03-25 17:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-25 17:14 - 2014-03-05 09:26 - 00073432 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-03-25 17:14 - 2014-03-05 09:26 - 00051416 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-03-25 17:14 - 2014-03-05 09:26 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-25 17:11 - 2014-03-25 17:12 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed flash
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Shetab
2014-03-23 13:26 - 2014-03-25 19:07 - 00000000 ____D () C:\FRST
2014-03-23 13:24 - 2014-03-23 13:24 - 01145856 _____ (Farbar) C:\Users\Wadija & Ibo\Desktop\FRST.exe
2014-03-23 11:49 - 2014-03-23 11:49 - 00012735 _____ () C:\ComboFix.txt
2014-03-23 11:35 - 2014-03-23 11:49 - 00000000 ____D () C:\Qoobox
2014-03-23 11:35 - 2014-03-23 11:49 - 00000000 ____D () C:\ComboFix
2014-03-23 11:35 - 2011-06-26 11:15 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-23 11:35 - 2010-11-07 21:50 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-23 11:35 - 2009-04-20 09:26 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00098816 _____ () C:\Windows\sed.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00080412 _____ () C:\Windows\grep.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00068096 _____ () C:\Windows\zip.exe
2014-03-23 11:34 - 2014-03-23 11:47 - 00000000 ____D () C:\Windows\erdnt
2014-03-23 11:24 - 2014-03-23 11:25 - 05190773 ____R (Swearware) C:\Users\Wadija & Ibo\Desktop\ComboFix.exe
2014-03-17 22:44 - 2014-02-23 10:20 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-17 22:44 - 2014-02-23 10:17 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-17 22:44 - 2014-02-23 10:13 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-17 22:44 - 2014-02-23 10:11 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-17 22:44 - 2014-02-23 10:10 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-17 22:44 - 2014-02-23 10:09 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-17 22:44 - 2014-02-23 10:08 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-17 22:44 - 2014-02-23 10:08 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-17 22:44 - 2014-02-23 10:08 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-17 22:44 - 2014-02-23 10:06 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-17 22:44 - 2014-02-23 10:06 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-17 22:44 - 2014-02-23 10:05 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-17 19:12 - 2014-02-07 15:08 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-17 19:12 - 2014-02-03 15:07 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-17 19:11 - 2014-01-30 12:16 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-17 19:11 - 2013-11-13 05:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-03-06 18:26 - 2014-03-24 16:14 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed Lehrbuch
2014-03-03 18:42 - 2014-03-14 18:39 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\ROS
2014-02-28 20:19 - 2014-02-28 20:22 - 03618233 _____ (Igor Pavlov) C:\Users\Wadija & Ibo\Downloads\D2SE_MiddleEarth_1.92_sfx.exe
2014-02-28 20:17 - 2014-02-28 20:17 - 00001041 _____ () C:\Users\Wadija & Ibo\Downloads\trade.d2s
2014-02-28 20:16 - 2014-02-28 20:16 - 00000918 _____ () C:\Users\Wadija & Ibo\Downloads\Xaver.d2s
2014-02-28 20:00 - 2014-02-28 21:03 - 79677717 _____ () C:\Users\Wadija & Ibo\Downloads\D2SE_RoS_083a_sfx.exe
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Reallusion
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\ProgramData\Creative
2014-02-27 16:47 - 2014-03-24 19:18 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ___RD () C:\Program Files\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Local\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-02-26 20:26 - 2014-02-26 20:26 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-02-24 20:08 - 2014-03-23 17:54 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Tarix Übersetzung
2014-02-24 18:43 - 2013-12-05 06:42 - 01248768 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll

==================== One Month Modified Files and Folders =======

2014-03-25 19:08 - 2014-03-25 19:07 - 00016918 _____ () C:\Users\Wadija & Ibo\Desktop\FRST.txt
2014-03-25 19:07 - 2014-03-25 17:15 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-03-25 19:07 - 2014-03-23 13:26 - 00000000 ____D () C:\FRST
2014-03-25 19:03 - 2008-01-21 12:51 - 01635868 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-25 18:59 - 2012-08-13 18:13 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-03-25 18:59 - 2006-11-02 17:15 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-25 18:59 - 2006-11-02 17:15 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-25 18:58 - 2011-08-05 14:50 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-25 18:57 - 2010-07-07 11:14 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2014-03-25 18:57 - 2006-11-02 17:28 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-25 18:56 - 2009-09-30 09:26 - 00001076 _____ () C:\Windows\bthservsdp.dat
2014-03-25 18:56 - 2009-09-30 09:24 - 01081713 _____ () C:\Windows\WindowsUpdate.log
2014-03-25 18:56 - 2006-11-02 17:28 - 00032562 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-25 18:55 - 2014-03-25 17:49 - 00000000 ____D () C:\AdwCleaner
2014-03-25 18:47 - 2012-07-05 11:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-25 18:41 - 2011-08-05 14:51 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-25 18:19 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\tracing
2014-03-25 18:17 - 2008-01-21 07:32 - 00241684 _____ () C:\Windows\PFRO.log
2014-03-25 18:14 - 2014-03-25 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-03-25 18:13 - 2014-03-25 18:12 - 01038974 _____ (Thisisu) C:\Users\Wadija & Ibo\Downloads\JRT.exe
2014-03-25 17:57 - 2014-03-25 17:57 - 00001059 _____ () C:\Users\Wadija & Ibo\Desktop\Revo Uninstaller.lnk
2014-03-25 17:57 - 2014-03-25 17:57 - 00000000 ____D () C:\Program Files\VS Revo Group
2014-03-25 17:56 - 2014-03-25 17:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Wadija & Ibo\Downloads\revosetup95.exe
2014-03-25 17:49 - 2014-03-25 17:49 - 01950720 _____ () C:\Users\Wadija & Ibo\Downloads\adwcleaner.exe
2014-03-25 17:15 - 2014-03-25 17:15 - 00000901 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-25 17:15 - 2014-03-25 17:14 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-03-25 17:14 - 2014-03-25 17:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-25 17:12 - 2014-03-25 17:11 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-24 21:14 - 2013-09-20 20:33 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Skype
2014-03-24 19:18 - 2014-02-27 16:47 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-24 16:14 - 2014-03-06 18:26 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed Lehrbuch
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed flash
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Shetab
2014-03-23 19:56 - 2012-08-06 11:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Local\Adobe
2014-03-23 19:56 - 2012-08-06 11:38 - 00000000 ____D () C:\ProgramData\Adobe
2014-03-23 17:54 - 2014-02-24 20:08 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Tarix Übersetzung
2014-03-23 13:24 - 2014-03-23 13:24 - 01145856 _____ (Farbar) C:\Users\Wadija & Ibo\Desktop\FRST.exe
2014-03-23 11:49 - 2014-03-23 11:49 - 00012735 _____ () C:\ComboFix.txt
2014-03-23 11:49 - 2014-03-23 11:35 - 00000000 ____D () C:\Qoobox
2014-03-23 11:49 - 2014-03-23 11:35 - 00000000 ____D () C:\ComboFix
2014-03-23 11:49 - 2006-11-02 15:48 - 00000000 __RHD () C:\Users\Default
2014-03-23 11:49 - 2006-11-02 15:48 - 00000000 ___RD () C:\Users\Public
2014-03-23 11:47 - 2014-03-23 11:34 - 00000000 ____D () C:\Windows\erdnt
2014-03-23 11:46 - 2006-11-02 14:53 - 00000215 _____ () C:\Windows\system.ini
2014-03-23 11:25 - 2014-03-23 11:24 - 05190773 ____R (Swearware) C:\Users\Wadija & Ibo\Desktop\ComboFix.exe
2014-03-22 07:33 - 2013-10-24 17:28 - 00000600 _____ () C:\Users\Wadija & Ibo\AppData\Local\PUTTY.RND
2014-03-19 18:47 - 2013-07-23 16:19 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 18:45 - 2006-11-02 14:54 - 87350280 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-03-18 18:32 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\rescache
2014-03-18 18:07 - 2006-11-02 17:14 - 00249512 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-18 18:05 - 2009-09-30 15:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-17 22:43 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\system32\de-DE
2014-03-15 20:37 - 2013-11-08 14:05 - 01078608 _____ () C:\Users\Wadija & Ibo\Downloads\psiphon3.exe
2014-03-14 18:39 - 2014-03-03 18:42 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\ROS
2014-03-08 21:07 - 2013-11-08 14:05 - 01072976 _____ () C:\Users\Wadija & Ibo\Downloads\psiphon3.exe.orig
2014-03-06 20:11 - 2013-06-16 18:40 - 00000000 ____D () C:\Program Files\Diablo II
2014-03-05 09:26 - 2014-03-25 17:14 - 00073432 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-03-05 09:26 - 2014-03-25 17:14 - 00051416 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-03-05 09:26 - 2014-03-25 17:14 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-04 20:27 - 2013-07-20 17:35 - 00000000 ____D () C:\Users\Wadija & Ibo\Desktop\Duping
2014-03-03 23:00 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-02-28 21:03 - 2014-02-28 20:00 - 79677717 _____ () C:\Users\Wadija & Ibo\Downloads\D2SE_RoS_083a_sfx.exe
2014-02-28 20:22 - 2014-02-28 20:19 - 03618233 _____ (Igor Pavlov) C:\Users\Wadija & Ibo\Downloads\D2SE_MiddleEarth_1.92_sfx.exe
2014-02-28 20:17 - 2014-02-28 20:17 - 00001041 _____ () C:\Users\Wadija & Ibo\Downloads\trade.d2s
2014-02-28 20:16 - 2014-02-28 20:16 - 00000918 _____ () C:\Users\Wadija & Ibo\Downloads\Xaver.d2s
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Reallusion
2014-02-27 18:41 - 2014-02-27 18:41 - 00000000 ____D () C:\ProgramData\Creative
2014-02-27 18:00 - 2012-08-09 10:23 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ___RD () C:\Program Files\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Local\Skype
2014-02-27 16:47 - 2014-02-27 16:47 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-02-27 16:47 - 2013-09-20 20:32 - 00000000 ____D () C:\ProgramData\Skype
2014-02-26 20:26 - 2014-02-26 20:26 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-02-23 10:20 - 2014-03-17 22:44 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-23 10:17 - 2014-03-17 22:44 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-23 10:13 - 2014-03-17 22:44 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-23 10:11 - 2014-03-17 22:44 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-23 10:10 - 2014-03-17 22:44 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-23 10:09 - 2014-03-17 22:44 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-23 10:08 - 2014-03-17 22:44 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-23 10:08 - 2014-03-17 22:44 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-23 10:08 - 2014-03-17 22:44 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-23 10:07 - 2014-03-17 22:44 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-23 10:06 - 2014-03-17 22:44 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-23 10:06 - 2014-03-17 22:44 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-23 10:05 - 2014-03-17 22:44 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll

Files to move or delete:
====================
C:\Users\Wadija & Ibo\AppData\Roaming\desktop.ini


Some content of TEMP:
====================
C:\Users\Wadija & Ibo\AppData\Local\temp\avgnt.exe
C:\Users\Wadija & Ibo\AppData\Local\temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\system32\winlogon.exe => MD5 is legit
C:\Windows\system32\wininit.exe => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\services.exe => MD5 is legit
C:\Windows\system32\User32.dll => MD5 is legit
C:\Windows\system32\userinit.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit
C:\Windows\system32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-25 19:06

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Alt 26.03.2014, 11:15   #6
schrauber
/// the machine
/// TB-Ausbilder
 

windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



MBAM mal neu installieren.


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> windows vista aktives fenster minimier sich selbstständig

Alt 26.03.2014, 16:27   #7
Gekibo
 
windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Malwarebytes Anti-Malware (Test) 1.75.0.1300
Malwarebytes : Free Anti-Malware

Datenbank Version: v2014.03.26.04

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Wadija & Ibo :: IRAN [Administrator]

Schutz: Aktiviert

26.03.2014 19:43:56
mbam-log-2014-03-26 (19-43-56).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 224329
Laufzeit: 7 Minute(n), 38 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Users\Wadija & Ibo\AppData\Local\CRE\ojpijjmpahflnipadmlpgbjmagmjchkk.crx (PUP.Optional.VuzeRemoteTB.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)

Alt 27.03.2014, 12:13   #8
schrauber
/// the machine
/// TB-Ausbilder
 

windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



dann jetzt den Rest bitte
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.03.2014, 16:31   #9
Gekibo
 
windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Results of screen317's Security Check version 0.99.80
Windows Vista Service Pack 2 x86 (UAC is enabled)
Internet Explorer 9
Internet Explorer 8
``````````````Antivirus/Firewall Check:``````````````
Avira Desktop
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware Version 1.75.0.1300
JavaFX 2.1.1
Java(TM) 6 Update 33
Java 7 Update 25
Java version out of Date!
Adobe Flash Player 11.7.700.224 Flash Player out of Date!
Adobe Reader 10.1.9 Adobe Reader out of Date!
Mozilla Firefox (27.0.1)
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: %
````````````````````End of Log``````````````````````

Alt 29.03.2014, 09:53   #10
schrauber
/// the machine
/// TB-Ausbilder
 

windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Java, Flash und Adobe updaten. Da fehlt immer noch was
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.03.2014, 18:01   #11
Gekibo
 
windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 13-03-2014  01
Ran by Wadija & Ibo (administrator) on IRAN on 31-03-2014 18:18:27
Running from C:\Users\Wadija & Ibo\Desktop
Microsoft® Windows Vista™ Home Basic  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: Downloading Farbar Recovery Scan Tool 
Download link for 64-Bit Version: Downloading Farbar Recovery Scan Tool 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
() C:\Windows\System32\WLTRYSVC.EXE
(Dell Inc.) C:\Windows\System32\bcmwltry.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Dell Inc.) C:\Windows\System32\WLTRAY.EXE
(CyberLink Corp.) C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Macrovision Corporation) C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
() C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
(APN LLC.) C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(Ralink Technology, Corp.) C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\Service\RaRegistry.exe
() C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(Broadcom Corporation.) c:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apntex.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(RealNetworks, Inc.) C:\Program Files\RealNetworks\RealDownloader\recordingmanager.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(RealNetworks, Inc.) C:\Program Files\Real\RealPlayer\update\realsched.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Apoint] - C:\Program Files\DellTPad\Apoint.exe [233472 2009-03-10] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Broadcom Wireless Manager UI] - C:\Windows\system32\WLTRAY.exe [3563520 2008-12-11] (Dell Inc.)
HKLM\...\Run: [Microsoft Default Manager] - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [250192 2009-04-24] (Microsoft Corporation)
HKLM\...\Run: [PDVDDXSrv] - C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe [128232 2009-02-05] (CyberLink Corp.)
HKLM\...\Run: [Dell Webcam Central] - C:\Program Files\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [405639 2009-01-09] (Creative Technology Ltd)
HKLM\...\Run: [MDS_Menu] - C:\Program Files\Olympus\ib\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-24] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [TkBellExe] - c:\program files\real\realplayer\Update\realsched.exe [295512 2013-10-24] (RealNetworks, Inc.)
HKLM\...\Run: [QuickTime Task] - C:\Program Files\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM\...\RunOnce: [ Malwarebytes Anti-Malware ] - C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent [532040 2013-04-04] (Malwarebytes Corporation)
HKU\S-1-5-19\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-20\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3297751244-2427133805-2756156200-1000\...\Run: [ISUSPM] - C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe [218032 2006-09-11] (Macrovision Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = Fixhomepage
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {B166D7A5-26D0-466D-BD7B-6BCCD458A5A3} URL = hxxp://www.bing.com/search?FORM=DLSDF7&q={searchTerms}&src={referrer:source?}&PC=MDDS
SearchScopes: HKCU - {B166D7A5-26D0-466D-BD7B-6BCCD458A5A3} URL = hxxp://www.bing.com/search?FORM=DLSDF7&q={searchTerms}&src={referrer:source?}&PC=MDDS
BHO: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_33-windows-i586.cab
DPF: {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx1.hotmail.com/mail/w4/pr01/photouploadcontrol/VistaMSNPUpldde-de.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 20 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{33AB366A-82D7-4190-B97C-3622B7C19378}: [NameServer]4.2.2.4,4.2.2.5

FireFox:
========
FF ProfilePath: C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default
FF SearchEngineOrder.1: Ask.com
FF Homepage: hxxp://www.google.com/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @ma-config.com/HardwareDetection - C:\Program Files\ma-config.com\nphardwaredetection.dll (Cybelsoft)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @real.com/nppl3260;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlchromebrowserrecordext;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlhtml5videoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlpepperflashvideoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpplugin;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: DownloadHelper - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-03-25]
FF Extension: Adblock Plus - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-01-13]
FF Extension: Watch Mode - C:\Users\Wadija & Ibo\AppData\Roaming\Mozilla\Firefox\Profiles\hvu1rdbs.default\Extensions\{f8d46537-88fa-41cd-9f4f-a47ba0346190}.xpi [2013-07-01]
FF Extension: Java Console - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2014-03-30]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ []

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440400 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [1017424 2014-02-24] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-13] (APN LLC.)
S3 maconfservice; C:\Program Files\ma-config.com\maconfservice.exe [311960 2012-08-03] (CybelSoft)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 RalinkRegistryWriter; C:\Program Files\TP-LINK\TP-LINK Wireless Configuration Utility\Service\RaRegistry.exe [375872 2011-12-26] (Ralink Technology, Corp.)
R2 RealNetworks Downloader Resolver Service; C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
R2 wltrysvc; C:\Windows\System32\bcmwltry.exe [2654208 2008-12-11] (Dell Inc.)
S2 otshot; C:\program files\otshot\ZalmanUpdateService.exe [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [90400 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135648 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-12-06] (Avira Operations GmbH & Co. KG)
R3 BCM42RLY; C:\Windows\System32\drivers\BCM42RLY.sys [18424 2008-12-11] (Broadcom Corporation)
S3 driverhardwarev2; C:\Program Files\ma-config.com\Drivers\driverhardwarev2.sys [16640 2011-07-21] (CybelSoft)
S3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2009-03-18] (LogMeIn, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 netr28u; C:\Windows\System32\DRIVERS\netr28u.sys [1093472 2012-02-14] (Ralink Technology Corp.)
R2 risdpcie; C:\Windows\System32\DRIVERS\risdpe86.sys [48640 2009-03-30] (REDC)
S4 rixdpcie; C:\Windows\system32\drivers\rixdpe86.sys [38400 2009-01-14] (REDC)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-09-07] (Avira GmbH)
S3 usbbus; C:\Windows\System32\DRIVERS\lgusbbus.sys [13056 2008-11-11] (LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgusbdiag.sys [19968 2008-11-11] (LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgusbmodem.sys [24832 2008-11-11] (LG Electronics Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 catchme; \??\C:\Users\WADIJA~1\AppData\Local\Temp\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 RTL8192cu; system32\DRIVERS\RTL8192cu.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-31 18:18 - 2014-03-31 18:18 - 00017498 _____ () C:\Users\Wadija & Ibo\Desktop\FRST.txt
2014-03-31 17:39 - 2014-03-31 17:39 - 00001728 _____ () C:\Users\Public\Desktop\QuickTime Player.lnk
2014-03-31 17:39 - 2014-03-31 17:39 - 00000000 ____D () C:\Program Files\QuickTime
2014-03-31 17:38 - 2014-03-31 17:38 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-03-31 17:30 - 2014-03-31 17:34 - 41945432 _____ (Apple Inc.) C:\Users\Wadija & Ibo\Downloads\QuickTimeInstaller(1).exe
2014-03-30 20:22 - 2014-03-30 20:23 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-03-28 19:55 - 2014-03-28 19:55 - 00987442 _____ () C:\Users\Wadija & Ibo\Desktop\SecurityCheck.exe
2014-03-27 16:27 - 2014-03-27 16:27 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\diverses
2014-03-26 20:00 - 2014-03-26 20:00 - 00000000 ____D () C:\Program Files\ESET
2014-03-26 19:41 - 2014-03-26 19:41 - 00000908 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-26 19:41 - 2014-03-26 19:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Malwarebytes
2014-03-26 19:41 - 2014-03-26 19:41 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-26 19:41 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-26 19:31 - 2014-03-26 19:39 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-1.75.0.1300.exe
2014-03-26 18:34 - 2014-03-26 18:41 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-2.0.0.1000(1).exe
2014-03-25 18:14 - 2014-03-25 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-03-25 18:12 - 2014-03-25 18:13 - 01038974 _____ (Thisisu) C:\Users\Wadija & Ibo\Downloads\JRT.exe
2014-03-25 17:57 - 2014-03-25 17:57 - 00001059 _____ () C:\Users\Wadija & Ibo\Desktop\Revo Uninstaller.lnk
2014-03-25 17:57 - 2014-03-25 17:57 - 00000000 ____D () C:\Program Files\VS Revo Group
2014-03-25 17:56 - 2014-03-25 17:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Wadija & Ibo\Downloads\revosetup95.exe
2014-03-25 17:49 - 2014-03-25 18:55 - 00000000 ____D () C:\AdwCleaner
2014-03-25 17:49 - 2014-03-25 17:49 - 01950720 _____ () C:\Users\Wadija & Ibo\Downloads\adwcleaner.exe
2014-03-25 17:14 - 2014-03-26 19:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-25 17:11 - 2014-03-25 17:12 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed flash
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Shetab
2014-03-23 13:26 - 2014-03-31 18:18 - 00000000 ____D () C:\FRST
2014-03-23 13:24 - 2014-03-23 13:24 - 01145856 _____ (Farbar) C:\Users\Wadija & Ibo\Desktop\FRST.exe
2014-03-23 11:49 - 2014-03-23 11:49 - 00012735 _____ () C:\ComboFix.txt
2014-03-23 11:35 - 2014-03-23 11:49 - 00000000 ____D () C:\Qoobox
2014-03-23 11:35 - 2014-03-23 11:49 - 00000000 ____D () C:\ComboFix
2014-03-23 11:35 - 2011-06-26 11:15 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-23 11:35 - 2010-11-07 21:50 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-23 11:35 - 2009-04-20 09:26 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00098816 _____ () C:\Windows\sed.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00080412 _____ () C:\Windows\grep.exe
2014-03-23 11:35 - 2000-08-31 04:30 - 00068096 _____ () C:\Windows\zip.exe
2014-03-23 11:34 - 2014-03-23 11:47 - 00000000 ____D () C:\Windows\erdnt
2014-03-23 11:24 - 2014-03-23 11:25 - 05190773 ____R (Swearware) C:\Users\Wadija & Ibo\Desktop\ComboFix.exe
2014-03-17 22:44 - 2014-02-23 10:20 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-17 22:44 - 2014-02-23 10:17 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-17 22:44 - 2014-02-23 10:13 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-17 22:44 - 2014-02-23 10:11 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-17 22:44 - 2014-02-23 10:10 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-17 22:44 - 2014-02-23 10:09 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-17 22:44 - 2014-02-23 10:08 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-17 22:44 - 2014-02-23 10:08 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-17 22:44 - 2014-02-23 10:08 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-17 22:44 - 2014-02-23 10:07 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-17 22:44 - 2014-02-23 10:06 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-17 22:44 - 2014-02-23 10:06 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-17 22:44 - 2014-02-23 10:05 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-17 19:12 - 2014-02-07 15:08 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-17 19:12 - 2014-02-03 15:07 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-17 19:11 - 2014-01-30 12:16 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-17 19:11 - 2013-11-13 05:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-03-06 18:26 - 2014-03-31 17:10 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed Lehrbuch
2014-03-03 18:42 - 2014-03-14 18:39 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\ROS

==================== One Month Modified Files and Folders =======

2014-03-31 18:18 - 2014-03-31 18:18 - 00017498 _____ () C:\Users\Wadija & Ibo\Desktop\FRST.txt
2014-03-31 18:18 - 2014-03-23 13:26 - 00000000 ____D () C:\FRST
2014-03-31 18:04 - 2006-11-02 17:15 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-31 18:04 - 2006-11-02 17:15 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-31 17:59 - 2014-02-24 20:08 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Tarix Übersetzung
2014-03-31 17:47 - 2012-07-05 11:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-31 17:41 - 2011-08-05 14:51 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-31 17:39 - 2014-03-31 17:39 - 00001728 _____ () C:\Users\Public\Desktop\QuickTime Player.lnk
2014-03-31 17:39 - 2014-03-31 17:39 - 00000000 ____D () C:\Program Files\QuickTime
2014-03-31 17:38 - 2014-03-31 17:38 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-03-31 17:34 - 2014-03-31 17:30 - 41945432 _____ (Apple Inc.) C:\Users\Wadija & Ibo\Downloads\QuickTimeInstaller(1).exe
2014-03-31 17:28 - 2012-08-09 10:23 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2014-03-31 17:26 - 2009-09-30 09:24 - 01236716 _____ () C:\Windows\WindowsUpdate.log
2014-03-31 17:10 - 2014-03-06 18:26 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed Lehrbuch
2014-03-31 17:09 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\tracing
2014-03-31 15:41 - 2011-08-05 14:50 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-30 20:23 - 2014-03-30 20:22 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-03-30 18:48 - 2013-06-30 18:56 - 00000000 ____D () C:\Users\Wadija & Ibo\Downloads\utmp
2014-03-30 18:48 - 2011-04-13 14:14 - 00000600 _____ () C:\Users\Wadija & Ibo\PUTTY.RND
2014-03-30 18:42 - 2013-10-24 17:28 - 00000600 _____ () C:\Users\Wadija & Ibo\AppData\Local\PUTTY.RND
2014-03-29 19:05 - 2014-03-26 20:00 - 00000000 ____D () C:\Program Files\ESET
2014-03-28 23:06 - 2013-09-20 20:33 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Skype
2014-03-28 19:55 - 2014-03-28 19:55 - 00987442 _____ () C:\Users\Wadija & Ibo\Desktop\SecurityCheck.exe
2014-03-28 14:25 - 2013-07-20 17:35 - 00000000 ____D () C:\Users\Wadija & Ibo\Desktop\Duping
2014-03-27 16:27 - 2014-03-27 16:27 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\diverses
2014-03-26 20:00 - 2008-01-21 12:51 - 01635868 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-26 19:54 - 2012-08-21 17:44 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Local\CRE
2014-03-26 19:41 - 2014-03-26 19:41 - 00000908 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-26 19:41 - 2014-03-26 19:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Malwarebytes
2014-03-26 19:41 - 2014-03-26 19:41 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-26 19:41 - 2014-03-25 17:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-26 19:39 - 2014-03-26 19:31 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-1.75.0.1300.exe
2014-03-26 19:13 - 2012-07-05 18:08 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\ZalmanInstaller_otshot
2014-03-26 18:41 - 2014-03-26 18:34 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-2.0.0.1000(1).exe
2014-03-26 08:29 - 2012-08-13 18:13 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-03-26 08:27 - 2010-07-07 11:14 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2014-03-26 08:27 - 2006-11-02 17:28 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-25 21:00 - 2009-09-30 09:26 - 00001076 _____ () C:\Windows\bthservsdp.dat
2014-03-25 21:00 - 2006-11-02 17:28 - 00032562 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-25 18:55 - 2014-03-25 17:49 - 00000000 ____D () C:\AdwCleaner
2014-03-25 18:17 - 2008-01-21 07:32 - 00241684 _____ () C:\Windows\PFRO.log
2014-03-25 18:14 - 2014-03-25 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-03-25 18:13 - 2014-03-25 18:12 - 01038974 _____ (Thisisu) C:\Users\Wadija & Ibo\Downloads\JRT.exe
2014-03-25 17:57 - 2014-03-25 17:57 - 00001059 _____ () C:\Users\Wadija & Ibo\Desktop\Revo Uninstaller.lnk
2014-03-25 17:57 - 2014-03-25 17:57 - 00000000 ____D () C:\Program Files\VS Revo Group
2014-03-25 17:56 - 2014-03-25 17:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Wadija & Ibo\Downloads\revosetup95.exe
2014-03-25 17:49 - 2014-03-25 17:49 - 01950720 _____ () C:\Users\Wadija & Ibo\Downloads\adwcleaner.exe
2014-03-25 17:12 - 2014-03-25 17:11 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Wadija & Ibo\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-24 19:18 - 2014-02-27 16:47 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\Aqaed flash
2014-03-23 19:57 - 2014-03-23 19:57 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Roaming\Shetab
2014-03-23 19:56 - 2012-08-06 11:41 - 00000000 ____D () C:\Users\Wadija & Ibo\AppData\Local\Adobe
2014-03-23 19:56 - 2012-08-06 11:38 - 00000000 ____D () C:\ProgramData\Adobe
2014-03-23 13:24 - 2014-03-23 13:24 - 01145856 _____ (Farbar) C:\Users\Wadija & Ibo\Desktop\FRST.exe
2014-03-23 11:49 - 2014-03-23 11:49 - 00012735 _____ () C:\ComboFix.txt
2014-03-23 11:49 - 2014-03-23 11:35 - 00000000 ____D () C:\Qoobox
2014-03-23 11:49 - 2014-03-23 11:35 - 00000000 ____D () C:\ComboFix
2014-03-23 11:49 - 2006-11-02 15:48 - 00000000 __RHD () C:\Users\Default
2014-03-23 11:49 - 2006-11-02 15:48 - 00000000 ___RD () C:\Users\Public
2014-03-23 11:47 - 2014-03-23 11:34 - 00000000 ____D () C:\Windows\erdnt
2014-03-23 11:46 - 2006-11-02 14:53 - 00000215 _____ () C:\Windows\system.ini
2014-03-23 11:25 - 2014-03-23 11:24 - 05190773 ____R (Swearware) C:\Users\Wadija & Ibo\Desktop\ComboFix.exe
2014-03-19 18:47 - 2013-07-23 16:19 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 18:45 - 2006-11-02 14:54 - 87350280 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-03-18 18:32 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\rescache
2014-03-18 18:07 - 2006-11-02 17:14 - 00249512 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-18 18:05 - 2009-09-30 15:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-17 22:43 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\system32\de-DE
2014-03-15 20:37 - 2013-11-08 14:05 - 01078608 _____ () C:\Users\Wadija & Ibo\Downloads\psiphon3.exe
2014-03-14 18:39 - 2014-03-03 18:42 - 00000000 ____D () C:\Users\Wadija & Ibo\Documents\ROS
2014-03-08 21:07 - 2013-11-08 14:05 - 01072976 _____ () C:\Users\Wadija & Ibo\Downloads\psiphon3.exe.orig
2014-03-06 20:11 - 2013-06-16 18:40 - 00000000 ____D () C:\Program Files\Diablo II
2014-03-03 23:00 - 2006-11-02 15:48 - 00000000 ____D () C:\Windows\Microsoft.NET

Files to move or delete:
====================
C:\Users\Wadija & Ibo\AppData\Roaming\desktop.ini


Some content of TEMP:
====================
C:\Users\Wadija & Ibo\AppData\Local\temp\avgnt.exe
C:\Users\Wadija & Ibo\AppData\Local\temp\psiphon3-plonk.exe
C:\Users\Wadija & Ibo\AppData\Local\temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\system32\winlogon.exe => MD5 is legit
C:\Windows\system32\wininit.exe => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\services.exe => MD5 is legit
C:\Windows\system32\User32.dll => MD5 is legit
C:\Windows\system32\userinit.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit
C:\Windows\system32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-26 20:38

==================== End Of Log ============================
         
--- --- ---

--- --- ---


ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=262553405eb99641821e45e73a9e418d
# engine=17694
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-03-31 04:05:33
# local_time=2014-03-31 08:35:33 (+0330, Iran Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=1023 16777215 0 0 0 0 0 0
# compatibility_mode=1799 16775165 100 95 25237 17718255 5380 0
# compatibility_mode=5892 16776574 100 100 24525 233816505 0 0
# scanned=156560
# found=0
# cleaned=0
# scan_time=4755

Alt 01.04.2014, 12:27   #12
schrauber
/// the machine
/// TB-Ausbilder
 

windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Wadija & Ibo\AppData\Roaming\desktop.ini
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.04.2014, 16:57   #13
Gekibo
 
windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 13-03-2014 01
Ran by Wadija & Ibo at 2014-04-01 20:18:42 Run:1
Running from C:\Users\Wadija & Ibo\Desktop
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
C:\Users\Wadija & Ibo\AppData\Roaming\desktop.ini
*****************

C:\Users\Wadija & Ibo\AppData\Roaming\desktop.ini => Moved successfully.

==== End of Fixlog ====

# DelFix v10.6 - Datei am 01/04/2014 um 20:25:14 erstellt
# Aktualisiert am 11/11/2013 von Xplode
# Benutzer : Wadija & Ibo - IRAN
# Betriebssystem : Windows Vista (TM) Home Basic Service Pack 2 (32 bits)

~ Aktiviere die Benutzerkontensteuerung ... OK

~ Entferne die Bereinigungsprogramme ...

Gelöscht : C:\32788R22FWJFW
Gelöscht : C:\FRST
Gelöscht : C:\AdwCleaner
Gelöscht : C:\ComboFix.txt
Gelöscht : C:\Users\Wadija & Ibo\Desktop\Fixlog.txt
Gelöscht : C:\Users\Wadija & Ibo\Desktop\FRST.exe
Gelöscht : C:\Users\Wadija & Ibo\Desktop\SecurityCheck.exe
Gelöscht : C:\Users\Wadija & Ibo\Downloads\adwcleaner.exe
Gelöscht : C:\Users\Wadija & Ibo\Downloads\JRT.exe
Gelöscht : HKLM\SOFTWARE\AdwCleaner
Gelöscht : HKLM\SOFTWARE\Swearware

~ Erstelle ein Backup der Registrierungsdatenbank ... OK

~ Lösche die Wiederherstellungspunkte ...

Gelöscht : RP #491 [Windows Update | 02/26/2014 17:34:38]
Gelöscht : RP #492 [Windows Update | 02/27/2014 12:31:28]
Gelöscht : RP #493 [Windows Update | 02/28/2014 05:52:41]
Gelöscht : RP #494 [Windows Update | 03/04/2014 10:10:02]
Gelöscht : RP #495 [Windows Update | 03/12/2014 11:43:27]
Gelöscht : RP #496 [Windows Update | 03/17/2014 14:08:39]
Gelöscht : RP #497 [Windows Update | 03/17/2014 18:12:19]
Gelöscht : RP #498 [Windows Update | 03/19/2014 14:14:39]
Gelöscht : RP #500 [Revo Uninstaller's restore point - Ask Toolbar | 03/25/2014 13:30:17]
Gelöscht : RP #501 [Removed Ask Toolbar. | 03/25/2014 13:30:46]
Gelöscht : RP #503 [Revo Uninstaller's restore point - Ask Toolbar Updater | 03/25/2014 13:34:40]
Gelöscht : RP #505 [Revo Uninstaller's restore point - Vuze | 03/25/2014 15:24:03]
Gelöscht : RP #506 [Windows Update | 03/26/2014 04:07:47]
Gelöscht : RP #508 [Revo Uninstaller's restore point - Malwarebytes Anti-Malware Version 2.00.0.1000 | 03/26/2014 14:02:16]
Gelöscht : RP #510 [Revo Uninstaller's restore point - Malwarebytes Anti-Malware Version 2.00.0.1000 | 03/26/2014 14:59:09]
Gelöscht : RP #512 [Revo Uninstaller's restore point - ESET Online Scanner v3 | 03/29/2014 14:33:56]
Gelöscht : RP #513 [Windows Update | 03/30/2014 14:02:10]
Gelöscht : RP #514 [Installed QuickTime 7 | 03/31/2014 13:06:16]

Ein neuer Wiederherstellungspunkt wurde erstellt !

~ Stelle die Systemeinstellungen wieder her ... OK

########## - EOF - ##########
















Achja das nervige Problem besteht weiterhin, was ich nicht nachvollziehen kann -,-

Geändert von Gekibo (01.04.2014 um 17:40 Uhr)

Alt 02.04.2014, 12:54   #14
schrauber
/// the machine
/// TB-Ausbilder
 

windows vista aktives fenster minimier sich selbstständig - Standard

windows vista aktives fenster minimier sich selbstständig



Und warum sagst du mir das nicht wenn ich oben frage ob es noch Probleme gibt?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu windows vista aktives fenster minimier sich selbstständig
aktive, combofix, fenster, freue, guten, hilfe, logdatei, olympus, party, poste, preferences, problem, selbstständig, titel, vista, windows, windows vista, würde




Ähnliche Themen: windows vista aktives fenster minimier sich selbstständig


  1. Aktives Fenster wird deselektiert - Bluescreen - Virusverdacht
    Log-Analyse und Auswertung - 14.09.2015 (17)
  2. Windows Vista 32 Bit: Browserseiten/fenster werden selbständig aufgerufen
    Log-Analyse und Auswertung - 19.05.2015 (16)
  3. Windows 7: G Data Echtzeitschutz deaktiviert sich selbstständig
    Log-Analyse und Auswertung - 14.04.2015 (9)
  4. Windows 7: Antivirus deaktiviert sich selbstständig
    Log-Analyse und Auswertung - 21.02.2015 (11)
  5. Fenster öffnen sich selbstständig bei jedem meiner Browser (Chrom / IE / Firefox )
    Plagegeister aller Art und deren Bekämpfung - 22.01.2015 (25)
  6. Win 7 - aktives Fenster deaktiviert sich nach kurzer Zeit von selbst..
    Log-Analyse und Auswertung - 23.06.2014 (32)
  7. Win7 - aktives Fenster de-selektiert sich nach ein paar Sekunden
    Log-Analyse und Auswertung - 19.04.2014 (28)
  8. Windows Vista: Browser öffnet sich selbstständig
    Log-Analyse und Auswertung - 16.03.2014 (7)
  9. Aktives Fenster wählt sich ab alleine
    Plagegeister aller Art und deren Bekämpfung - 08.03.2014 (9)
  10. Windows Vista: Firefox öffnet dauernd selbstständig neue Tabs mit Werbung, Datingseiten und Aufforderungen Programme zu installieren
    Plagegeister aller Art und deren Bekämpfung - 23.01.2014 (3)
  11. Windows 7: FBDownloaderSearch macht sich zur Startseite im Browser, popup-Fenster öffnen sich
    Log-Analyse und Auswertung - 17.12.2013 (9)
  12. Windows 8: Unerwünschte Tabs öffnen sich selbstständig
    Log-Analyse und Auswertung - 28.08.2013 (3)
  13. Windows meldet sich nach anmeldung selbstständig ab
    Log-Analyse und Auswertung - 12.10.2010 (5)
  14. Windows Firewall und antivir schalten sich selbstständig aus
    Plagegeister aller Art und deren Bekämpfung - 25.02.2009 (15)
  15. Win2000: aktives Fenster wird inaktiv; DFÜ-Fenster erscheint von selbst
    Log-Analyse und Auswertung - 21.01.2007 (2)
  16. Windows Explorer macht sich selbstständig
    Plagegeister aller Art und deren Bekämpfung - 16.06.2006 (2)
  17. Öffnet sich selbstständig ein neues Fenster
    Log-Analyse und Auswertung - 12.01.2005 (5)

Zum Thema windows vista aktives fenster minimier sich selbstständig - Guten Tag erstmal, wie der Titel schon sagt, habe ich seit geraumer Zeit das Problem, dass sich aktive Fenster eigenhändig minimieren. Ich habe erstmal bisschen gegoogelt und gesehen, dass ich - windows vista aktives fenster minimier sich selbstständig...
Archiv
Du betrachtest: windows vista aktives fenster minimier sich selbstständig auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.