Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Verknüpfungen statt Ordner

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 17.07.2014, 21:48   #1
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Guten Tag,

Habe das gleiche Problem wie in diesem Thema beschrieben:

http://www.trojaner-board.de/129921-...uepfungen.html

Mein MP3-/Videoplayer, welchem ich als USB am Computer anschließe zeigt mir seit gestern nur noch Verknüpfungen anstelle von Ordnern.

Ich habe alle Ordner über die Ordneroptionen bei Windows sichtbar gemacht, nur man kann nicht darauf zugreifen, da sie versteckt sind. Auch die Dateien, die in den Ordnern sind, können über den Computer abgerufen werden, sind also vorhanden. Das Gerät besitzt Flash (G) und HDD (H), wenn ich es selbst anmache, wird mir jetzt nichts mehr angezeigt.
Ich weiß nun nicht wie ich weiter machen soll.

Im obigen Beitrag steht:

Lass dir zuerst mal alle Dateien anzeigen => alle Windows Dateien sichtbar machen
Danach sollte auch alle Ordner wieder angezeigt werden - halbtransparent, da sie noch die Atrribute "versteckt" und "system" tragen

Starte anschließend die Eingabeaufforderung über Start, Alle Programme, Zubehör

Musst in der Eingabeauforderung jeweils für jeden versteckten Ordner diesen Befehl ausführen


Ich habe über Start-Alle Programme-Zubehör aufgerufen, dass mit der Eingabaufforderung verstehe ich gar nicht und weiß nicht wie das gemeint ist, komme folglich nicht weiter.

Avira Control Center hat auch erkannt, dass es sich um einen Virus handelt.
Ich würde mich sehr über schnelle Hilfe freuen, da ich unterwegs nicht mehr auf meine Dateien zugreifen kann und ich Angst habe, dass der Virus etwas zerstört.

Alt 17.07.2014, 21:55   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 17.07.2014, 22:20   #3
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Also soll ich jetzt hier den kompletten Text aus FRST.txt posten und aus Addition.txt? Auf jeden Fall schon mal danke, für die schnelle Antwort vorhin.
__________________

Alt 18.07.2014, 18:37   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Genau, und das bitte in Codetags.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.07.2014, 20:40   #5
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by Fuchs (administrator) on ASUS on 17-07-2014 23:10:59
Running from C:\Users\Fuchs\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\acs\AOLacsd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
() C:\Program Files (x86)\LPT\srpts.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\nst.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
() C:\Users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Spotify Ltd) C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Smartbar) C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\1362590289\ee\aolsoftware.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\wscript.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\waol.exe
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\shellmon.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277992 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [361984 2011-03-21] (Alcor Micro Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2866960 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [SynAsusAcpi] => C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe [100112 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [Ocs_SM] => C:\Users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizer.exe [106496 2013-05-29] (OCS)
HKLM-x32\...\Run: [Nuance PDF Reader-reminder] => C:\Program Files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe [328992 2008-11-03] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2011-10-19] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [5716608 2011-07-22] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-10-07] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [HostManager] => C:\Program Files (x86)\Common Files\AOL\1362590289\ee\AOLSoftware.exe [50504 2011-05-13] (AOL Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [mobilegeni daemon] => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-01-20] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [807696 2013-12-20] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-06] (Acresso Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify Web Helper] => C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [NextLive] => C:\Windows\SysWOW64\rundll32.exe "C:\Users\Fuchs\AppData\Roaming\newnext.me\nengine.dll",EntryPoint -m l
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Browser Infrastructure Helper] => C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.exe [26904 2014-03-25] (Smartbar)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify] => C:\Users\Fuchs\AppData\Roaming\Spotify\spotify.exe [6162488 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs" <===== ATTENTION
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [AOL Fast Start] => C:\Program Files (x86)\AOL 9.0\AOL.EXE [50512 2011-08-04] (AOL Inc.)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\MountPoints2: {0969c48e-4929-11e3-8dd6-c86000452f89} - F:\ICM_ML.exe
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\MountPoints2: {d3d97b71-9644-11e2-be81-c86000452f89} - F:\ICM_ML.exe
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [259392 2011-12-11] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [214336 2011-12-11] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs ()
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CYHZlVr1wWEC8lQEckaBJZDmSW4ilZ3NFxLPfNW_EXQC3zrOdF6d9rigJ64FbwXXdNXxdpszem-hBNnqS95A90i8_HyNy1CjmMY,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CY2d0Xs8S0EZhrVFf7a_ReL9uyO7WScr93_YwP-NX5Ebig1QMnaJpuLX5sOh3f92w8vdylZx9r0xqUdTISwKfMKznLeO8rJO7cQ,
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CYHZlVr1wWEC8lQEckaBJZDmSW4ilZ3NFxLPfNW_EXQC3zrOdF6d9rigJ64FbwXXdNXxdpszem-hBNnqS95A90i8_HyNy1CjmMY,&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://websearch.webisgreat.info/?pid=950&r=2014/02/14&hid=13702154900532772087&lg=EN&cc=DE&unqvl=48
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CYHZlVr1wWEC8lQEckaBJZDmSW4ilZ3NFxLPfNW_EXQC3zrOdF6d9rigJ64FbwXXdNXxdpszem-hBNnqS9gjg5zHKI0vtiaYVjc,&q={searchTerms}
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CYHZlVr1wWEC8lQEckaBJZDmSW4ilZ3NFxLPfNW_EXQC3zrOdF6d9rigJ64FbwXXdNXxdpszem-hBNnqS9gjg5zHKI0vtiaYVjc,&q={searchTerms}
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CYHZlVr1wWEC8lQEckaBJZDmSW4ilZ3NFxLPfNW_EXQC3zrOdF6d9rigJ64FbwXXdNXxdpszem-hBNnqS95A90i8_HyNy1CjmMY,&q={searchTerms}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CYHZlVr1wWEC8lQEckaBJZDmSW4ilZ3NFxLPfNW_EXQC3zrOdF6d9rigJ64FbwXXdNXxdpszem-hBNnqS95A90i8_HyNy1CjmMY,&q={searchTerms}
BHO: FTdownloader V6.0 -> {11111111-1111-1111-1111-110411511167} -> C:\Program Files (x86)\FTdownloader V6.0\FTdownloader V6.0-bho64.dll (installdaddy)
BHO: SmartbarInternetExplorerBHOEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: SmartbarInternetExplorerBHOEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\ackorriz.default
FF NewTab: hxxp://feed.helperbar.com/?publisher=YahooVT&dpid=YahooVTCH&co=DE&userid=1431f6bf-8977-ce2d-892d-f2c86b392832&searchtype=nt&fr=linkury-tb&installDate={installDate}&barcodeid={barcodeID}&um={UM}&type=hp7000
FF DefaultSearchEngine: Web Search
FF SelectedSearchEngine: Web Search
FF Homepage: hxxp://feed.helperbar.com/?publisher=YahooVT&dpid=YahooVTCH&co=DE&userid=1431f6bf-8977-ce2d-892d-f2c86b392832&searchtype=hp&fr=linkury-tb&installDate={installDate}&barcodeid={barcodeID}&um={UM}&type=hp7000
FF Keyword.URL: hxxp://feed.helperbar.com/?publisher=YahooVT&dpid=YahooVTCH&co=DE&userid=1431f6bf-8977-ce2d-892d-f2c86b392832&searchtype=ds&fr=linkury-tb&installDate={installDate}&barcodeid={barcodeID}&um={UM}&type=hp7000&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: ZEON/PDF,version=2.0 - C:\Program Files (x86)\Nuance\PDF Reader\bin\nppdf.dll (Zeon Corporation)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\qone8.xml
FF Extension: FTdownloader V6.0 - C:\Users\Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\ackorriz.default\Extensions\cf7c3171-a228-46e6-872e-0ce5cd488f65@26856adc-3092-4439-91e4-b8f9b988d0d9.com [2014-06-21]
FF Extension: Quick Start - C:\Users\Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\ackorriz.default\Extensions\quick_start@gmail.com [2014-05-23]
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-12-05]
FF HKLM-x32\...\Firefox\Extensions: [{F04D2D30-776C-4d02-8627-8E4385ECA58D}] - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn
FF Extension: Norton Identity Safe Toolbar - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn [2014-05-21]

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV=
CHR StartupUrls: "hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV="
CHR Extension: (Google Wallet) - C:\Users\Fuchs\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR Extension: (Extutil) - C:\Users\Fuchs\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B [2014-01-16]
CHR Extension: (Managera) - C:\Users\Fuchs\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42 [2013-12-15]
CHR HKLM-x32\...\Chrome\Extension: [aakchaleigkohafkfjfjbblobjifikek] - C:\Users\Fuchs\AppData\LocalLow\proxtube\CHROME\proxtube.crx [2012-04-19]
CHR HKLM-x32\...\Chrome\Extension: [nppllibpnmahfaklnpggkibhkapjkeob] - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\Exts\Chrome.crx [2012-04-19]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [402192 2013-12-20] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [385808 2013-12-20] (BlueStack Systems, Inc.)
R2 LPTSystemUpdater; C:\Program Files (x86)\LPT\srpts.exe [36632 2014-03-25] ()
R2 NCO; C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\NST.exe [130104 2014-03-11] (Symantec Corporation)
R2 SearchAnonymizer; C:\Users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [40960 2013-05-29] () [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-29] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [114448 2013-12-20] (BlueStack Systems)
R1 ccSet_NST; C:\Windows\system32\drivers\NSTx64\7DE07000.02B\ccSetx64.sys [162392 2013-09-27] (Symantec Corporation)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 RRNetCap; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 RRNetCapMP; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 SRS_AE_Service; C:\Windows\System32\drivers\SRS_AE_amd64.sys [513824 2011-08-01] ()
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-17 23:10 - 2014-07-17 23:11 - 00024231 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-17 23:10 - 2014-07-17 23:10 - 01077248 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST.exe
2014-07-17 23:09 - 2014-07-17 23:11 - 00000000 ____D () C:\FRST
2014-07-17 23:09 - 2014-07-17 23:09 - 02086912 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-17 17:13 - 2014-07-17 21:57 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-07-17 17:13 - 2014-07-17 17:13 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\Nico Mak Computing
2014-07-17 17:13 - 2014-07-17 17:13 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-07-15 18:37 - 2014-07-15 18:37 - 00004523 _____ () C:\Users\Fuchs\Downloads\Links.rar
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:36 - 2014-07-14 18:38 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 21:57 - 2014-07-12 21:57 - 00000054 _____ () C:\Users\Fuchs\Desktop\playlist.m3u
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:45 - 2014-07-12 03:48 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-09 15:35 - 2014-07-09 16:29 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 06:55 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 06:55 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 06:55 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 06:55 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 06:55 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 06:55 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 06:55 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 06:55 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 06:55 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 06:55 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 06:55 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 06:55 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 06:55 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 06:55 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 06:55 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 06:55 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 06:55 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 06:55 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 06:55 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 06:55 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-09 06:55 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 06:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 06:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 06:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 06:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 06:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 06:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 06:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 06:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 06:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 06:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 06:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 06:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 06:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 06:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 06:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 06:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 06:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 06:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 06:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 06:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 06:53 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 06:53 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 06:53 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-06-29 21:30 - 2014-06-29 21:30 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\{B19A9D03-DEC0-4FDB-AB83-D38E95A783DD}
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:22 - 2014-06-29 11:24 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 10:53 - 2014-06-29 11:01 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip
2014-06-19 10:53 - 2014-06-19 10:53 - 00000011 ____R () C:\Windows\amunres.lsl
2014-06-18 23:42 - 2014-06-25 21:59 - 00027103 _____ () C:\Users\Fuchs\Documents\Tracklists.odt
2014-06-18 22:05 - 2014-06-23 21:43 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-18 19:33 - 2014-06-18 19:33 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\{33180BDD-2DDE-4CAB-8289-3268E279E6FB}

==================== One Month Modified Files and Folders =======

2014-07-17 23:11 - 2014-07-17 23:10 - 00024231 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-17 23:11 - 2014-07-17 23:09 - 00000000 ____D () C:\FRST
2014-07-17 23:10 - 2014-07-17 23:10 - 01077248 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST.exe
2014-07-17 23:09 - 2014-07-17 23:09 - 02086912 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-17 23:06 - 2013-03-06 19:27 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-17 22:32 - 2014-05-14 22:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-17 22:09 - 2012-03-23 15:53 - 02078639 _____ () C:\Windows\WindowsUpdate.log
2014-07-17 22:08 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-17 22:08 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-17 22:02 - 2013-03-06 19:35 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\Spotify
2014-07-17 22:01 - 2014-01-29 21:22 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\newnext.me
2014-07-17 21:59 - 2014-04-13 23:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-07-17 21:59 - 2014-01-29 21:14 - 00002220 _____ () C:\Windows\Tasks\FTdownloader V6.0-chromeinstaller.job
2014-07-17 21:59 - 2013-03-07 00:44 - 00045056 _____ () C:\Windows\SysWOW64\acovcnt.exe
2014-07-17 21:59 - 2013-03-07 00:44 - 00000000 ____D () C:\Users\Fuchs
2014-07-17 21:59 - 2013-03-06 19:27 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-17 21:59 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-17 21:59 - 2009-07-14 06:51 - 00212134 _____ () C:\Windows\setupact.log
2014-07-17 21:58 - 2014-03-03 00:38 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\vlc
2014-07-17 21:58 - 2013-03-27 00:00 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\IrfanView
2014-07-17 21:57 - 2014-07-17 17:13 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-07-17 21:57 - 2014-03-03 00:37 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-17 21:57 - 2013-03-06 19:46 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-17 21:57 - 2013-03-06 19:18 - 00000000 ____D () C:\Program Files (x86)\AOL 9.0
2014-07-17 21:57 - 2012-03-23 16:06 - 00000000 ____D () C:\ProgramData\P4G
2014-07-17 21:56 - 2013-12-05 23:01 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\NCH Software
2014-07-17 21:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-17 21:47 - 2013-06-26 17:15 - 00000000 ____D () C:\Users\Fuchs\Documents\OpenOffice
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-17 17:13 - 2014-07-17 17:13 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\Nico Mak Computing
2014-07-17 17:13 - 2014-07-17 17:13 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-07-16 21:20 - 2013-09-08 20:24 - 00108003 _____ () C:\Users\Fuchs\Documents\Put-in-List.odt
2014-07-15 22:17 - 2013-06-24 22:29 - 00625664 ___SH () C:\Users\Fuchs\Documents\Thumbs.db
2014-07-15 18:37 - 2014-07-15 18:37 - 00004523 _____ () C:\Users\Fuchs\Downloads\Links.rar
2014-07-15 18:37 - 2013-12-03 15:46 - 00000000 ____D () C:\Windows\System32\Tasks\NCH Software
2014-07-15 08:36 - 2013-03-06 19:36 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Spotify
2014-07-14 22:25 - 2013-08-13 19:03 - 00019953 _____ () C:\Users\Fuchs\Documents\Events.odt
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:56 - 2013-12-03 15:46 - 00000000 ____D () C:\ProgramData\NCH Software
2014-07-14 18:38 - 2014-07-14 18:36 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 23:22 - 2014-02-18 23:15 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\CrashDumps
2014-07-12 21:57 - 2014-07-12 21:57 - 00000054 _____ () C:\Users\Fuchs\Desktop\playlist.m3u
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:48 - 2014-07-12 03:45 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-11 13:13 - 2014-02-02 22:12 - 00022369 _____ () C:\Users\Fuchs\Documents\Partydates.odt
2014-07-10 19:59 - 2009-07-14 06:45 - 00385560 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 07:53 - 2014-05-06 14:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 07:53 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 07:43 - 2013-08-14 13:33 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 07:41 - 2013-03-10 15:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:27 - 2011-02-19 06:24 - 00711530 _____ () C:\Windows\system32\perfh007.dat
2014-07-09 19:27 - 2011-02-19 06:24 - 00153720 _____ () C:\Windows\system32\perfc007.dat
2014-07-09 19:27 - 2009-07-14 07:13 - 01652924 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-09 16:29 - 2014-07-09 15:35 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 15:32 - 2014-05-14 22:18 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:32 - 2014-05-14 22:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:32 - 2014-05-14 22:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 07:26 - 2012-03-23 16:07 - 00001521 _____ () C:\Windows\system32\ServiceFilter.ini
2014-06-30 04:09 - 2014-07-09 06:55 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-09 06:55 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-29 21:30 - 2014-06-29 21:30 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\{B19A9D03-DEC0-4FDB-AB83-D38E95A783DD}
2014-06-29 15:47 - 2013-06-13 19:24 - 00040960 _____ () C:\Users\Fuchs\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:24 - 2014-06-29 11:22 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 11:01 - 2014-06-29 10:53 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip
2014-06-25 21:59 - 2014-06-18 23:42 - 00027103 _____ () C:\Users\Fuchs\Documents\Tracklists.odt
2014-06-24 13:19 - 2013-04-15 21:40 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-24 06:34 - 2011-10-19 05:20 - 01259906 _____ () C:\Windows\PFRO.log
2014-06-23 21:43 - 2014-06-18 22:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-20 22:14 - 2014-07-09 06:55 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-09 06:54 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-06-20 16:01 - 2013-03-06 19:27 - 00004104 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-20 16:01 - 2013-03-06 19:27 - 00003852 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-19 10:53 - 2014-06-19 10:53 - 00000011 ____R () C:\Windows\amunres.lsl
2014-06-19 03:39 - 2014-07-09 06:54 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-19 03:06 - 2014-07-09 06:55 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-19 03:06 - 2014-07-09 06:54 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-19 02:48 - 2014-07-09 06:54 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-19 02:42 - 2014-07-09 06:54 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-19 02:42 - 2014-07-09 06:54 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-19 02:41 - 2014-07-09 06:55 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-19 02:41 - 2014-07-09 06:54 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-06-19 02:32 - 2014-07-09 06:54 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-19 02:31 - 2014-07-09 06:55 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-19 02:26 - 2014-07-09 06:54 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-19 02:24 - 2014-07-09 06:54 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-19 02:24 - 2014-07-09 06:54 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-19 02:23 - 2014-07-09 06:54 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-19 02:16 - 2014-07-09 06:55 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-19 02:14 - 2014-07-09 06:54 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-19 02:09 - 2014-07-09 06:54 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-19 01:59 - 2014-07-09 06:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-19 01:56 - 2014-07-09 06:55 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-19 01:53 - 2014-07-09 06:54 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-19 01:51 - 2014-07-09 06:54 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-19 01:50 - 2014-07-09 06:54 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-19 01:48 - 2014-07-09 06:54 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-19 01:39 - 2014-07-09 06:54 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-19 01:38 - 2014-07-09 06:54 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-19 01:37 - 2014-07-09 06:55 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-19 01:36 - 2014-07-09 06:55 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-19 01:35 - 2014-07-09 06:54 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-06-19 01:33 - 2014-07-09 06:54 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-19 01:32 - 2014-07-09 06:55 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-19 01:28 - 2014-07-09 06:55 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-19 01:28 - 2014-07-09 06:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-19 01:27 - 2014-07-09 06:54 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-19 01:27 - 2014-07-09 06:54 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-19 01:25 - 2014-07-09 06:54 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-19 01:23 - 2014-07-09 06:54 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-19 01:22 - 2014-07-09 06:55 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-19 01:12 - 2014-07-09 06:55 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-19 01:06 - 2014-07-09 06:55 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-19 01:01 - 2014-07-09 06:54 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-19 00:59 - 2014-07-09 06:55 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-19 00:58 - 2014-07-09 06:54 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-19 00:58 - 2014-07-09 06:54 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-19 00:52 - 2014-07-09 06:54 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-19 00:51 - 2014-07-09 06:54 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-19 00:49 - 2014-07-09 06:55 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-19 00:46 - 2014-07-09 06:54 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-19 00:45 - 2014-07-09 06:55 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-19 00:35 - 2014-07-09 06:54 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-19 00:34 - 2014-07-09 06:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-19 00:15 - 2014-07-09 06:54 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-19 00:13 - 2014-07-09 06:54 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-19 00:09 - 2014-07-09 06:55 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-19 00:07 - 2014-07-09 06:54 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-18 19:33 - 2014-06-18 19:33 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\{33180BDD-2DDE-4CAB-8289-3268E279E6FB}
2014-06-18 04:18 - 2014-07-09 06:55 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-06-18 03:51 - 2014-07-09 06:55 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-06-18 03:10 - 2014-07-09 06:55 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-06-17 21:06 - 2014-02-16 02:13 - 00000000 ____D () C:\Users\Fuchs\Downloads\New Folder

Some content of TEMP:
====================
C:\Users\Fuchs\AppData\Local\Temp\AcsInstall.dll
C:\Users\Fuchs\AppData\Local\Temp\aoe4dxnc.dll
C:\Users\Fuchs\AppData\Local\Temp\avgnt.exe
C:\Users\Fuchs\AppData\Local\Temp\chatzum_softonic_yahoo_62_v5.exe
C:\Users\Fuchs\AppData\Local\Temp\epom2_nationzoom_20131128171912.exe
C:\Users\Fuchs\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\Fuchs\AppData\Local\Temp\IEHistory.exe
C:\Users\Fuchs\AppData\Local\Temp\InstalledPrograms.exe
C:\Users\Fuchs\AppData\Local\Temp\nsaEB92.exe
C:\Users\Fuchs\AppData\Local\Temp\nskF063.exe
C:\Users\Fuchs\AppData\Local\Temp\nso5362.exe
C:\Users\Fuchs\AppData\Local\Temp\nsp8F9B.exe
C:\Users\Fuchs\AppData\Local\Temp\nsp9566.exe
C:\Users\Fuchs\AppData\Local\Temp\setupA9_.exe
C:\Users\Fuchs\AppData\Local\Temp\SHFOLDER.DLL
C:\Users\Fuchs\AppData\Local\Temp\SHSetup.exe
C:\Users\Fuchs\AppData\Local\Temp\SPSetup.exe
C:\Users\Fuchs\AppData\Local\Temp\SRSAE_x64.exe
C:\Users\Fuchs\AppData\Local\Temp\uninst1.exe
C:\Users\Fuchs\AppData\Local\Temp\vis-de.exe
C:\Users\Fuchs\AppData\Local\Temp\vmpremov.exe
C:\Users\Fuchs\AppData\Local\Temp\wajam_install.exe
C:\Users\Fuchs\AppData\Local\Temp\wpsetup.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-14 13:54

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
 Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-07-2014 01
Ran by Fuchs at 2014-07-17 23:12:19
Running from C:\Users\Fuchs\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 1.2.0117.08443 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.2.0117.08443 - Alcor Micro Corp.) Hidden
Ant Renamer (HKLM-x32\...\Ant Renamer 2_is1) (Version: 2.10.0 - Ant Software)
AOL Uninstaller (Choose which Products to Remove) (HKLM-x32\...\AOL Uninstaller) (Version:  - AOL Inc.)
Apple Application Support (HKLM-x32\...\{A922C4B7-50E0-4787-A94C-59DBF3C65DBE}) (Version: 3.0 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FE86CB0C-FCB3-4358-B4B0-B0A41E33B3DD}) (Version: 7.1.0.32 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.19 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0012 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.28 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.0 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.1.50 - ASUS)
ASUS Sonic Focus (HKLM-x32\...\{B0002707-4F7E-4745-88A7-852DA8A88635}) (Version: 1.0.0.5 - Synopsys )
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0037 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.24 - asus)
AsusScr_K3 Series_ENG_Basic (HKLM-x32\...\AsusScr_K3 Series_ENG_Basic) (Version: 1.0.0001 - ASUS)
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.7.142 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0014 - ASUS)
Audacity 2.0.5 (HKLM-x32\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
Audials (HKLM-x32\...\{664AC588-B72E-41CD-A83A-4A44B044E92D}) (Version: 10.1.11102.200 - Audials AG)
Audials (HKLM-x32\...\{73ABAA0E-70F0-4048-AD43-A5F5A13A198D}) (Version: 9.1.31900.0 - Audials AG)
Audio Recorder Pro 3.70 (HKLM-x32\...\Audio Recorder Pro_is1) (Version:  - )
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.464 - Avira)
BlueStacks Notification Center (HKLM-x32\...\{44181DF6-2751-48C7-B918-72F14508F127}) (Version: 0.8.4.3036 - BlueStack Systems, Inc.)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.3624 - CyberLink Corp.) Hidden
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Media Suite (x32 Version: 8.0.2926 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 7.0.0.1126 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.9 - ASUS)
Free Studio version 2013 (HKLM-x32\...\Free Studio_is1) (Version: 6.2.2.1128 - DVDVideoSoft Ltd.)
Free YouTube Download version 3.2.14.1022 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.14.1022 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GeoGebra 4.2 (HKLM-x32\...\GeoGebra 4.2) (Version: 4.2.51.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.153 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3223 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
iTunes (HKLM\...\{0D924CB2-2EA4-4044-BAF7-770202D6BD0D}) (Version: 11.1.4.62 - Apple Inc.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LPT System Updater Service (x32 Version: 1.0.0.0 - LPT) Hidden <==== ATTENTION
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mipony Download Manager Packages (HKCU\...\Mipony Download Manager Packages) (Version:  - ) <==== ATTENTION
MixPad Audiodatei-Mixer (HKLM-x32\...\MixPad) (Version: 3.37 - NCH Software)
MP3 Editor for Free v7.8.1 (HKLM-x32\...\MP3 Editor for Free_is1) (Version:  - meMedia Co., Ltd.)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version: 1.6.2.1863 - Native Instruments)
Native Instruments Controller Editor (Version: 1.6.2.1863 - Native Instruments) Hidden
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version: 2.5.2.1549 - Native Instruments)
Native Instruments Service Center (Version: 2.5.2.1549 - Native Instruments) Hidden
Native Instruments Traktor 2 (HKLM-x32\...\Native Instruments Traktor 2) (Version: 2.6.8.382 - Native Instruments)
Native Instruments Traktor 2 (Version: 2.6.8.382 - Native Instruments) Hidden
NetWorkingWizard_ICM (HKLM-x32\...\{4CFFAEC0-1F2A-4D38-8D95-3995A936ADD9}) (Version: 1.02.010 - Samsung)
Norton Identity Safe (HKLM-x32\...\NST) (Version: 2014.7.0.43 - Symantec Corporation)
Nuance PDF Reader (HKLM-x32\...\{B480904D-F73F-4673-B034-8A5F492C9184}) (Version: 6.00.0041 - Nuance Communications, Inc.)
NVIDIA Control Panel 290.47 (Version: 290.47 - NVIDIA Corporation) Hidden
NVIDIA Graphics Driver 290.47 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 290.47 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.9.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.9.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.48.259 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.6.24 (Version: 1.6.24 - NVIDIA Corporation) Hidden
NVIDIA Update 1.6.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.6.24 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.6.24 - NVIDIA Corporation) Hidden
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6511 - Realtek Semiconductor Corp.)
Reloop ASIO Driver 1.151 (HKLM\...\Reloop ASIO Driver 1.151) (Version: 1.151 - Reloop)
SAMSUNG Mobile Modem V2 Software (HKLM\...\SAMSUNG Mobile Modem V2) (Version:  - )
SceneSwitch (HKLM-x32\...\{5172E572-C175-4F80-A6D5-5CB45826AD61}) (Version: 1.0.10 - ASUS)
SearchAnonymizer (HKLM\...\SearchAnonymizer) (Version: 1.0.1 (de) - )
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.38.2 - Synaptics Incorporated)
VirtualDJ LE (BeatMix) (HKLM-x32\...\{B76EAB12-F1DB-47B2-94D7-1EF8C92A97C7}) (Version: 7.0.5 - Atomix Productions)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
WavePad Audio-Editor (HKLM-x32\...\WavePad) (Version: 5.58 - NCH Software)
websAve (HKLM-x32\...\{476D78C4-1DB0-2D88-7FCC-AA6559F59A8D}) (Version: 4.3.0.1718 - weebsavve) <==== ATTENTION
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Корпорация Майкрософт) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 影像中心 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.31.1 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.25 - ASUS)
Yahoo Community Smartbar (HKLM-x32\...\{D96EBFC0-C680-4463-B4F0-299E48771819}) (Version: 11.38.66.16134 - Linkury Inc.) <==== ATTENTION
Yahoo Community Smartbar Engine (HKCU\...\{4c4c8b3e-101a-42c3-baaa-b81701f375f3}) (Version: 11.38.66.16134 - Linkury Inc.) <==== ATTENTION
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Элемент управления Windows Live Mesh ActiveX для удаленных подключений (HKLM-x32\...\{BCB0D6F7-7EAB-4009-A6F2-8E0E7F317773}) (Version: 15.4.5722.2 - Microsoft Corporation)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
عنصر تحكم ActiveX الخاص بـ Windows Live Mesh للاتصالات البعيدة (HKLM-x32\...\{E18B30AA-6E2D-480C-B918-AF61009F4010}) (Version: 15.4.5722.2 - Microsoft Corporation)
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Restore Points  =========================

10-07-2014 05:35:08 Windows Update
11-07-2014 04:44:24 Windows Update
13-07-2014 17:00:29 Windows-Sicherung
15-07-2014 12:27:03 Windows Update
17-07-2014 19:49:21 Wiederherstellungsvorgang
17-07-2014 20:06:44 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1290E286-981B-45BF-86C4-FCA6159C2DC2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {1C0F723F-5286-4427-B057-04F04E594E50} - System32\Tasks\Norton Identity Safe\Norton Error Analyzer => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {2B2561A6-2E11-4892-AD83-17FC35B178F0} - System32\Tasks\FTdownloader V6.0-chromeinstaller => C:\Program Files (x86)\FTdownloader V6.0\FTdownloader V6.0-chromeinstaller.exe [2014-01-29] () <==== ATTENTION
Task: {448FEE2F-D33E-4AD8-A326-9DD0B6E37123} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-03-06] (Google Inc.)
Task: {53B6B8A2-5267-41B0-B878-6B63DA81195A} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2011-11-16] (ASUS)
Task: {5AB32CC6-2873-4C2B-9152-818361B62372} - System32\Tasks\Norton Identity Safe\Norton Error Processor => C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {74F433C9-D1FD-49F8-9D05-C754E65C9CC4} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2011-07-22] (ASUS)
Task: {80E72E18-5C79-47D5-AE65-A3577AF83D71} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2011-10-03] (ASUS)
Task: {999213A6-6203-4B3E-8022-35A8F5CD07BD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-03-06] (Google Inc.)
Task: {ACB30C41-0A8F-4F38-8857-C809A71BDE45} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {DDA70DF6-50D8-47F4-8F8C-A161B702D314} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2011-12-07] (ASUS)
Task: {DE1FF9D8-21DB-4332-935E-3A0643262F66} - System32\Tasks\{BB3078C8-76EE-44F8-A9AE-18CBD75B8BA3} => C:\Program Files (x86)\AOL 9.0\aol.exe [2011-08-04] (AOL Inc.)
Task: {DEEAC7EF-7619-4F54-ABE9-CDB18F4772F7} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe [2011-11-30] (ASUSTeK Computer Inc.)
Task: {E14A818B-1B78-453E-9DF7-20BF5034B0E5} - System32\Tasks\DSite => C:\Users\Fuchs\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FTdownloader V6.0-chromeinstaller.job => C:\Program Files (x86)\FTdownloader V6.0\FTdownloader V6.0-chromeinstaller.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00036632 _____ () C:\Program Files (x86)\LPT\srpts.exe
2013-05-29 23:45 - 2013-05-29 23:45 - 00040960 _____ () C:\Users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
2012-01-11 10:03 - 2011-07-26 09:37 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-01-20 14:17 - 2014-01-20 14:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-01-20 14:16 - 2014-01-20 14:16 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-12-07 01:21 - 2011-12-07 01:21 - 00009216 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2011-11-30 23:28 - 2011-11-30 23:28 - 00211456 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\alvupdt.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00077080 _____ () C:\Program Files (x86)\LPT\srpt.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00022296 _____ () C:\Program Files (x86)\LPT\srptc.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00018200 _____ () C:\Program Files (x86)\LPT\Smartbar.Common.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00045848 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00067864 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\srau.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00164632 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 02281752 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00065816 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\spbl.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00153880 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00013592 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\siem.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00062744 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\sppsm.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00695576 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00014104 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00077592 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00026392 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00055576 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\srut.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00028440 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\srsbs.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00064280 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00029976 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\srom.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00029976 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\smtu.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00038168 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\smta.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00023320 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\sgml.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00042776 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\srbu.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00060696 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00023832 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\srpdm.dll
2014-03-25 08:53 - 2014-03-25 08:53 - 00042264 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-03-25 08:47 - 2014-03-25 08:47 - 00025880 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-03-25 08:54 - 2014-03-25 08:54 - 00034584 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00254232 _____ () C:\Users\Fuchs\AppData\Local\Smartbar\Application\srns.dll
2007-07-12 20:11 - 2007-07-12 20:11 - 01163264 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2012-08-10 16:51 - 2012-08-10 16:51 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2011-08-04 23:23 - 2011-08-04 23:23 - 00045056 _____ () C:\Program Files (x86)\AOL 9.0\zlib.dll
2011-08-04 23:23 - 2011-08-04 23:23 - 00053248 _____ () C:\Program Files (x86)\AOL 9.0\xmlparse.dll
2011-08-04 23:23 - 2011-08-04 23:23 - 00081920 _____ () C:\Program Files (x86)\AOL 9.0\xmltok.dll
2014-06-13 17:17 - 2014-06-05 15:58 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\libglesv2.dll
2014-06-13 17:17 - 2014-06-05 15:58 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\libegl.dll
2014-06-13 17:17 - 2014-06-05 15:58 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\pdf.dll
2014-06-13 17:17 - 2014-06-05 15:58 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll
2014-06-13 17:17 - 2014-06-05 15:58 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ffmpegsumo.dll
2014-07-10 20:11 - 2014-07-08 08:18 - 14663856 _____ () C:\Users\Fuchs\AppData\Local\Google\Chrome\User Data\PepperFlash\14.0.0.145\pepflashplayer.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00022296 _____ () C:\Users\Fuchs\AppData\Local\LPT\srptm.exe
2014-03-25 08:55 - 2014-03-25 08:55 - 00077080 _____ () C:\Users\Fuchs\AppData\Local\LPT\srpt.dll
2014-03-25 08:55 - 2014-03-25 08:55 - 00022296 _____ () C:\Users\Fuchs\AppData\Local\LPT\srptc.dll
2014-03-25 08:53 - 2014-03-25 08:53 - 00018200 _____ () C:\Users\Fuchs\AppData\Local\LPT\Smartbar.Common.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/17/2014 10:00:46 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/17/2014 09:09:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnetwk.exe, Version: 12.0.7601.17514, Zeitstempel: 0x4ce7ae7f
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18409, Zeitstempel: 0x5315a05a
Ausnahmecode: 0x0000046b
Fehleroffset: 0x000000000000940d
ID des fehlerhaften Prozesses: 0x7d4
Startzeit der fehlerhaften Anwendung: 0xwmpnetwk.exe0
Pfad der fehlerhaften Anwendung: wmpnetwk.exe1
Pfad des fehlerhaften Moduls: wmpnetwk.exe2
Berichtskennung: wmpnetwk.exe3

Error: (07/17/2014 09:06:21 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/17/2014 05:13:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm waol.exe, Version 9.5.3.5 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2ec0

Startzeit: 01cfa1d1a45e837a

Endzeit: 8

Anwendungspfad: C:\PROGRA~2\AOL9~1.0\waol.exe

Berichts-ID: efb935ac-0dc4-11e4-a7ca-c86000452f89

Error: (07/17/2014 01:17:55 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/17/2014 07:30:05 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/16/2014 00:28:06 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/16/2014 06:46:01 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/15/2014 05:25:21 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/15/2014 02:20:23 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)


System errors:
=============
Error: (07/17/2014 10:00:46 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (07/17/2014 09:09:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/17/2014 09:06:21 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (07/17/2014 05:58:26 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (07/17/2014 05:55:24 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR12 gefunden.

Error: (07/17/2014 05:55:23 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR12 gefunden.

Error: (07/17/2014 05:55:23 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR12 gefunden.

Error: (07/17/2014 05:55:22 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR12 gefunden.

Error: (07/17/2014 04:58:43 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR5 gefunden.

Error: (07/17/2014 04:58:43 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR5 gefunden.


Microsoft Office Sessions:
=========================
Error: (07/17/2014 10:00:46 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/17/2014 09:09:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmpnetwk.exe12.0.7601.175144ce7ae7fKERNELBASE.dll6.1.7601.184095315a05a0000046b000000000000940d7d401cfa1f290f5cc3fC:\Program Files\Windows Media Player\wmpnetwk.exeC:\Windows\system32\KERNELBASE.dlldf1cc6bb-0de5-11e4-a8ec-c86000452f89

Error: (07/17/2014 09:06:21 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/17/2014 05:13:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: waol.exe9.5.3.52ec001cfa1d1a45e837a8C:\PROGRA~2\AOL9~1.0\waol.exeefb935ac-0dc4-11e4-a7ca-c86000452f89

Error: (07/17/2014 01:17:55 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/17/2014 07:30:05 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/16/2014 00:28:06 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/16/2014 06:46:01 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/15/2014 05:25:21 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (07/15/2014 02:20:23 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.SystemException: Cannot create VM ---> System.ComponentModel.Win32Exception: Der Vorgang wurde erfolgreich beendet
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)


==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 6056.15 MB
Available physical RAM: 3674.88 MB
Total Pagefile: 12110.48 MB
Available Pagefile: 9036.1 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:279.45 GB) (Free:89.19 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:394.18 GB) (Free:0 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: E3102A4B)
Partition 1: (Not Active) - (Size=25 GB) - (Type=1C)
Partition 2: (Active) - (Size=279 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=394 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


Alt 19.07.2014, 20:34   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Sticks anklemmen und nicht mehr abklemmen.


Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:



Panda USB Vaccine

Bitte lade Dir von hier Panda USB Vaccine herunter.
  • Starte und installiere es.
  • Impfe Deinen PC




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> Verknüpfungen statt Ordner

Alt 19.07.2014, 21:29   #7
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Ich verstehe beim Revo-Uninstaller direkt nicht, wie das mit den Additional Scan Result funktioniert, wie ich das mit dem Zusatz ''Attention'' sehen kann. Habe mir das Programm angeguckt, auch was das Uninstallerfeld ist, komme dort aber nicht zurecht.

Alt 20.07.2014, 16:39   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Den Zusatz ATTENTION findest du im Logfile von FRST, in der Addition.txt. Die so gelisteten Programme mit Revo deinstallieren.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.07.2014, 17:55   #9
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 14-07-19.01 - Fuchs 20.07.2014  18:39:43.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.6056.3429 [GMT 2:00]
ausgeführt von:: c:\users\Fuchs\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\FTdownloader V6.0\FTDOwnloader v6.0-bho64.dll
c:\programdata\Asus
c:\programdata\Asus\LifeFrame\config0.cfg
c:\programdata\Asus\LifeFrame\config1.cfg
c:\programdata\Asus\LifeFrame\config2.cfg
c:\programdata\Asus\LifeFrame\config3.cfg
c:\programdata\Asus\LifeFrame\config4.cfg
c:\programdata\Asus\LifeFrame\config5.cfg
c:\programdata\Asus\LifeFrame\tmp0.img
c:\programdata\Asus\LifeFrame\tmp1.img
c:\programdata\Asus\LifeFrame\tmp2.img
c:\programdata\Asus\LifeFrame\tmp3.img
c:\programdata\Asus\LifeFrame\tmp4.img
c:\programdata\Asus\LifeFrame\tmp5.img
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\clifddfaikajienbdmbobhnegljamgig
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\clifddfaikajienbdmbobhnegljamgig\2.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\clifddfaikajienbdmbobhnegljamgig\2.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\clifddfaikajienbdmbobhnegljamgig\2.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\clifddfaikajienbdmbobhnegljamgig\2.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\clifddfaikajienbdmbobhnegljamgig\2.1\newtab.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\clifddfaikajienbdmbobhnegljamgig\2.1\rRJz.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaipneolbildbkfpmbanihhkcpjnhibf
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaipneolbildbkfpmbanihhkcpjnhibf\3.7\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaipneolbildbkfpmbanihhkcpjnhibf\3.7\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaipneolbildbkfpmbanihhkcpjnhibf\3.7\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaipneolbildbkfpmbanihhkcpjnhibf\3.7\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaipneolbildbkfpmbanihhkcpjnhibf\3.7\qODELdkT.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjmkfijelolbncbddmlickmgolhgkbgn
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjmkfijelolbncbddmlickmgolhgkbgn\1.0\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjmkfijelolbncbddmlickmgolhgkbgn\1.0\bbDhf6Oxd9x7.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjmkfijelolbncbddmlickmgolhgkbgn\1.0\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjmkfijelolbncbddmlickmgolhgkbgn\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjmkfijelolbncbddmlickmgolhgkbgn\1.0\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Fuchs\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Fuchs\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Fuchs\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Fuchs\AppData\Local\Microsoft\Windows\Temporary Internet Files\SecretSauce_iels
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Fuchs\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\background.html
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\content.js
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\icon48.png
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\lsdb.js
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\manifest.json
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\cjnbfefdddbphfjhebcpbgcmoneiiiic\1.1\n_QI.js
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\background.html
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\content.js
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\lsdb.js
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\manifest.json
c:\users\UpdatusUser\AppData\Local\Torch\User Data\Default\Extensions\ffdcfjdljhbehggjdkdioajnknjcpbjb\183\O317AcvMOOU.js
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-20 bis 2014-07-20  ))))))))))))))))))))))))))))))
.
.
2014-07-20 16:49 . 2014-07-20 16:49	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2014-07-20 16:49 . 2014-07-20 16:49	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-07-20 16:19 . 2014-07-20 16:19	--------	d-----w-	c:\programdata\Panda Security
2014-07-20 16:19 . 2014-07-20 16:19	--------	d-----w-	c:\program files (x86)\Panda USB Vaccine
2014-07-19 20:09 . 2014-07-20 16:01	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-07-18 16:06 . 2014-07-02 03:09	10924376	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{F06DD4DC-3063-46A0-B703-7A8A3D5CE8F3}\mpengine.dll
2014-07-17 21:09 . 2014-07-17 21:13	--------	d-----w-	C:\FRST
2014-07-17 20:03 . 2014-07-11 04:51	29688	--sha-w-	c:\users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs
2014-07-17 15:18 . 2014-07-17 15:18	--------	d-----w-	c:\users\Fuchs\AppData\Local\Adobe
2014-07-17 15:13 . 2014-07-17 15:13	--------	d-----w-	c:\users\Fuchs\AppData\Roaming\Nico Mak Computing
2014-07-17 15:13 . 2014-07-17 15:13	--------	d-----w-	c:\programdata\Nico Mak Computing
2014-07-17 15:13 . 2014-07-17 19:57	--------	d-----w-	c:\program files (x86)\WinZip Malware Protector
2014-07-09 04:53 . 2014-06-05 14:45	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-07-09 04:53 . 2014-06-05 14:26	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-07-09 04:53 . 2014-06-05 14:25	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-06-29 09:22 . 2014-06-29 09:24	--------	dc-h--w-	c:\programdata\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 09:16 . 2014-06-29 09:16	--------	d-----w-	c:\program files (x86)\Common Files\Native Instruments
2014-06-29 09:16 . 2014-06-29 09:16	--------	dc-h--w-	c:\programdata\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 09:15 . 2014-06-29 09:15	--------	dc-h--w-	c:\programdata\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 09:15 . 2014-06-29 09:16	--------	d-----w-	c:\programdata\Native Instruments
2014-06-29 09:15 . 2014-06-29 09:16	--------	d-----w-	c:\program files\Native Instruments
2014-06-29 09:15 . 2014-06-29 09:15	--------	d-----w-	c:\program files\Common Files\Native Instruments
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-18 06:57 . 2013-03-06 22:44	45056	----a-w-	c:\windows\SysWow64\acovcnt.exe
2014-07-10 05:41 . 2013-03-10 13:16	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-07-09 13:32 . 2014-05-14 20:18	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-09 13:32 . 2014-05-14 20:18	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-06-24 11:19 . 2013-04-15 19:40	117712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-05-29 13:57 . 2014-05-10 10:54	893552	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup-2\markup.dll
2014-05-29 13:56 . 2014-05-10 10:54	42168	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM-2\StartResources.dll
2014-05-27 11:19 . 2013-04-15 19:40	130584	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-05-13 11:16 . 2014-02-26 21:41	893552	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup\markup.dll
2014-05-13 11:16 . 2014-02-26 21:41	42168	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM\StartResources.dll
2014-05-13 11:16 . 2014-02-26 21:41	1236816	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2014-05-10 10:54 . 2014-05-10 10:54	1236816	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight-2\SpotlightResources.dll
2014-04-25 02:34 . 2014-06-12 05:43	801280	----a-w-	c:\windows\system32\usp10.dll
2014-04-25 02:06 . 2014-06-12 05:43	626688	----a-w-	c:\windows\SysWow64\usp10.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]
2010-11-05 01:58	297808	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-12-04 15:30	294456	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Spotify Web Helper"="c:\users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-07-09 1178168]
"NextLive"="c:\users\Fuchs\AppData\Roaming\newnext.me\nengine.dll" [2013-11-14 1283584]
"Browser Infrastructure Helper"="c:\users\Fuchs\AppData\Local\Smartbar\Application\Smartbar.exe" [2014-03-25 26904]
"Spotify"="c:\users\Fuchs\AppData\Roaming\Spotify\spotify.exe" [2014-07-09 6162488]
"AOL Fast Start"="c:\progra~2\AOL9~1.0\AOL.EXE" [2011-08-04 50512]
"Links"="wscript.exe" [2013-10-12 141824]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Nuance PDF Reader-reminder"="c:\program files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe" [2008-11-03 328992]
"ASUSPRP"="c:\program files (x86)\ASUS\APRP\APRP.EXE" [2011-10-19 3331312]
"SonicMasterTray"="c:\program files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe" [2010-07-10 984400]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2011-07-21 5716608]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2010-10-07 170624]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2011-10-19 2319536]
"HostManager"="c:\program files (x86)\Common Files\AOL\1362590289\ee\AOLSoftware.exe" [2011-05-12 50504]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-06-24 750160]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-01-20 152392]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-12-21 959904]
"BlueStacks Agent"="c:\program files (x86)\BlueStacks\HD-Agent.exe" [2013-12-20 807696]
.
c:\users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Links.vbs [2014-7-11 29688]
OpenOffice.org 3.4.1.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2012-8-13 1199104]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
AsusVibeLauncher.lnk - c:\program files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe /start [2011-10-19 549040]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
R2 BstHdAndroidSvc;BlueStacks Android Service;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 LPTSystemUpdater;LPT System Updater Service;c:\program files (x86)\LPT\srpts.exe;c:\program files (x86)\LPT\srpts.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 esgiguard;esgiguard;c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys;c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 RRNetCap;RRNetCap Service;c:\windows\system32\DRIVERS\rrnetcap.sys;c:\windows\SYSNATIVE\DRIVERS\rrnetcap.sys [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 ATKWMIACPIIO;ATKWMIACPI Driver;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 ccSet_NST;Norton Identity Safe Settings Manager;c:\windows\system32\drivers\NSTx64\7DE07000.02B\ccSetx64.sys;c:\windows\SYSNATIVE\drivers\NSTx64\7DE07000.02B\ccSetx64.sys [x]
S2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe;c:\windows\SYSNATIVE\FBAgent.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
S2 BstHdDrv;BlueStacks Hypervisor;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
S2 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 NCO;Norton Identity Safe;c:\program files (x86)\Norton Identity Safe\Engine\2014.7.0.43\NST.exe;c:\program files (x86)\Norton Identity Safe\Engine\2014.7.0.43\NST.exe [x]
S2 NIHardwareService;NIHardwareService;c:\program files\Common Files\Native Instruments\Hardware\NIHardwareService.exe;c:\program files\Common Files\Native Instruments\Hardware\NIHardwareService.exe [x]
S2 SearchAnonymizer;SearchAnonymizer;c:\users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe;c:\users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 RRNetCapMP;RRNetCapMP;c:\windows\system32\DRIVERS\rrnetcap.sys;c:\windows\SYSNATIVE\DRIVERS\rrnetcap.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 SRS_AE_Service;SRS Audio Essentials;c:\windows\system32\drivers\SRS_AE_amd64.sys;c:\windows\SYSNATIVE\drivers\SRS_AE_amd64.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-07-18 18:32	1104200	----a-w-	c:\program files (x86)\Google\Chrome\Application\36.0.1985.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-07-20 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-14 13:32]
.
2014-07-20 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-03-06 17:27]
.
2014-07-20 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-03-06 17:27]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-12-04 15:30	357432	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-11-15 2277992]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2011-03-21 361984]
"Ocs_SM"="c:\users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizer.exe" [2013-05-29 106496]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2013-08-14 172016]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2013-08-14 399856]
"Persistence"="c:\windows\system32\igfxpers.exe" [2013-08-14 442352]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CY2d0Xs8S0EZhrVFf7a_ReL9uyO7WScr93_YwP-NX5Ebig1QMnaJpuLX5sOh3f92w8vdylZx9r0xqUdTISlzJZgoPjC55eHuY_U,
mStart Page = hxxp://websearch.webisgreat.info/?pid=950&r=2014/02/14&hid=13702154900532772087&lg=EN&cc=DE&unqvl=48
mLocal Page = c:\windows\SysWOW64\blank.htm
uSearchAssistant = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6Xow1K8E36L0X66tJe34f_wLG2mbhJhbN_FDt3cCERc3DbjRv_IZjyuSKlIL3Dt68E1n-wAO5kQbVLMQHypqq7CYHZlVr1wWEC8lQEckaBJZDmSW4ilZ3NFxLPfNW_EXQC3zrOdF6d9rigJ64FbwXXdNXxdpszem-hBNnqS9sf5RCTShLL3zpuKeQ,&q={searchTerms}
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Mit Mipony herunterladen - file://c:\program files (x86)\MiPony\Browser\IEContext.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MICROS~1\OFFICE11\EXCEL.EXE/3000
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-mobilegeni daemon - c:\program files (x86)\Mobogenie\DaemonProcess.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{11111111-1111-1111-1111-110411511167} - c:\program files (x86)\FTdownloader V6.0\FTdownloader V6.0-bho64.dll
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-SynAsusAcpi - c:\program files (x86)\Synaptics\SynTP\SynAsusAcpi.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NCO]
"ImagePath"="\"c:\program files (x86)\Norton Identity Safe\Engine\2014.7.0.43\NST.exe\" /s \"NCO\" /m \"c:\program files (x86)\Norton Identity Safe\Engine\2014.7.0.43\diMaster.dll\" /prefetch:1"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-07-20  18:52:18
ComboFix-quarantined-files.txt  2014-07-20 16:52
.
Vor Suchlauf: 12 Verzeichnis(se), 113.940.676.608 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 140.213.768.192 Bytes frei
.
- - End Of File - - 73D970565EC6CB04BD3AD8FE2AE92F9C
         
--- --- ---

Alt 20.07.2014, 21:11   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.07.2014, 15:41   #11
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Protection, 21.07.2014 14:00:03, SYSTEM, ASUS, Protection, Malware Protection, Starting, 
Protection, 21.07.2014 14:00:03, SYSTEM, ASUS, Protection, Malware Protection, Started, 
Protection, 21.07.2014 14:00:03, SYSTEM, ASUS, Protection, Malicious Website Protection, Starting, 
Protection, 21.07.2014 14:00:03, SYSTEM, ASUS, Protection, Malicious Website Protection, Started, 
Update, 21.07.2014 14:00:07, SYSTEM, ASUS, Manual, Rootkit Database, 2014.2.20.1, 2014.7.17.1, 
Update, 21.07.2014 14:00:32, SYSTEM, ASUS, Manual, Malware Database, 2014.3.4.9, 2014.7.21.1, 
Protection, 21.07.2014 14:00:34, SYSTEM, ASUS, Protection, Refresh, Starting, 
Protection, 21.07.2014 14:00:34, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopping, 
Protection, 21.07.2014 14:00:34, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopped, 
Protection, 21.07.2014 14:00:40, SYSTEM, ASUS, Protection, Refresh, Success, 
Protection, 21.07.2014 14:00:40, SYSTEM, ASUS, Protection, Malicious Website Protection, Starting, 
Protection, 21.07.2014 14:00:41, SYSTEM, ASUS, Protection, Malicious Website Protection, Started, 
Protection, 21.07.2014 14:03:05, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopping, 
Protection, 21.07.2014 14:03:05, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopped, 
Protection, 21.07.2014 14:03:05, SYSTEM, ASUS, Protection, Malware Protection, Stopping, 
Protection, 21.07.2014 14:03:05, SYSTEM, ASUS, Protection, Malware Protection, Stopped, 
Protection, 21.07.2014 14:09:48, SYSTEM, ASUS, Protection, Malware Protection, Starting, 
Protection, 21.07.2014 14:09:48, SYSTEM, ASUS, Protection, Malware Protection, Started, 
Protection, 21.07.2014 14:09:48, SYSTEM, ASUS, Protection, Malicious Website Protection, Starting, 
Protection, 21.07.2014 14:09:48, SYSTEM, ASUS, Protection, Malicious Website Protection, Started, 
Update, 21.07.2014 14:09:53, SYSTEM, ASUS, Manual, Rootkit Database, 2014.2.20.1, 2014.7.17.1, 
Update, 21.07.2014 14:10:18, SYSTEM, ASUS, Manual, Malware Database, 2014.3.4.9, 2014.7.21.1, 
Protection, 21.07.2014 14:10:21, SYSTEM, ASUS, Protection, Refresh, Starting, 
Protection, 21.07.2014 14:10:21, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopping, 
Protection, 21.07.2014 14:10:21, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopped, 
Protection, 21.07.2014 14:10:28, SYSTEM, ASUS, Protection, Refresh, Success, 
Protection, 21.07.2014 14:10:28, SYSTEM, ASUS, Protection, Malicious Website Protection, Starting, 
Protection, 21.07.2014 14:10:29, SYSTEM, ASUS, Protection, Malicious Website Protection, Started, 
Detection, 21.07.2014 14:36:06, Fuchs, ASUS, Protection, Malware Protection, File, PUP.Optional.SmartBar.A, C:\Users\Fuchs\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, Quarantine, [79ace5bd027983b3f104d5cee121916f]
Protection, 21.07.2014 14:36:07, SYSTEM, ASUS, Protection, DeleteFile, 5, Failed, C:\Users\Fuchs\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, 
Error, 21.07.2014 14:36:07, SYSTEM, ASUS, Protection, DeleteFile, 5, Failed, C:\Users\Fuchs\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, 
Update, 21.07.2014 15:33:57, SYSTEM, ASUS, Scheduler, Malware Database, 2014.7.21.1, 2014.7.21.3, 
Protection, 21.07.2014 15:34:00, SYSTEM, ASUS, Protection, Refresh, Starting, 
Protection, 21.07.2014 15:34:00, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopping, 
Protection, 21.07.2014 15:34:00, SYSTEM, ASUS, Protection, Malicious Website Protection, Stopped, 
Protection, 21.07.2014 15:34:06, SYSTEM, ASUS, Protection, Refresh, Success, 
Protection, 21.07.2014 15:34:06, SYSTEM, ASUS, Protection, Malicious Website Protection, Starting, 
Protection, 21.07.2014 15:34:06, SYSTEM, ASUS, Protection, Malicious Website Protection, Started, 
Detection, 21.07.2014 15:46:39, SYSTEM, ASUS, Protection, Malicious Website Protection, IP, 91.223.77.141, kodjsimba.ru, 52841, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe, 
Detection, 21.07.2014 15:46:40, SYSTEM, ASUS, Protection, Malicious Website Protection, IP, 91.223.77.141, kodjsimba.ru, 52841, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe, 
Detection, 21.07.2014 15:46:40, SYSTEM, ASUS, Protection, Malicious Website Protection, IP, 91.223.77.141, kodjsimba.ru, 52842, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe, 
Detection, 21.07.2014 15:47:08, SYSTEM, ASUS, Protection, Malicious Website Protection, IP, 91.223.77.141, kodjsimba.ru, 52965, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe, 
Detection, 21.07.2014 15:47:19, SYSTEM, ASUS, Protection, Malicious Website Protection, IP, 91.223.77.141, kodjsimba.ru, 53019, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe, 
Detection, 21.07.2014 15:47:31, SYSTEM, ASUS, Protection, Malicious Website Protection, IP, 91.223.77.141, kodjsimba.ru, 53043, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe, 
Detection, 21.07.2014 15:47:41, SYSTEM, ASUS, Protection, Malicious Website Protection, IP, 91.223.77.141, kodjsimba.ru, 53153, Outbound, C:\Program Files (x86)\Google\Chrome\Application\chrome.exe, 

(end)
         
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 21/07/2014 um 16:05:35
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Fuchs - ASUS
# Gestartet von : C:\Users\Fuchs\Downloads\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\aiennapmieppnpfhhogglccgepbdajan
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\NCTAudioCDGrabber2.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtl
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtl.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtlSecondary
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtlSecondary.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{03F998B2-0E00-11D3-A498-00104B6EB52E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{1B00725B-C455-4DE6-BFB6-AD540AD427CD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\optimizerpro_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\speedupmypc_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\speedupmypc_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YontooDesktop_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YontooDesktop_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Schlüssel Gelöscht : HKLM\SOFTWARE\5b6d68ce06ebe41
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_geogebra_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_geogebra_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_srs-audio-essentials_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_srs-audio-essentials_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{03F998B2-0E00-11D3-A498-00104B6EB52E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1B00725B-C455-4DE6-BFB6-AD540AD427CD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5EB0259D-AB79-4AE6-A6E6-24FFE21C3DA4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CADAF6BE-BF50-4669-8BFD-C27BD4E6181B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220422512267}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220422512267}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\dsiteproducts
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Schlüssel Gelöscht : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\Software\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Schlüssel Gelöscht : HKLM\Software\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKLM\Software\{77D46E27-0E41-4478-87A6-AABE6FBCF252}
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\Software\Viewpoint
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\IMBoosterARP
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IMBoosterARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Speedchecker Limited
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchAnonymizer

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207


-\\ Mozilla Firefox v

[ Datei : C:\Users\Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\ackorriz.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://websearch.webisgreat.info/?pid=950&r=2014/02/14&hid=13702154900532772087&lg=EN&cc=DE&unqvl=48&l=1&q=");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine,S", "WebSearch");
Zeile gelöscht : user_pref("extensions.acf7c3171a22846e6872e0ce5cd488f6526856adc3092443991e4b8f9b988d0d9com45167.45167.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]

-\\ Google Chrome v36.0.1985.125

[ Datei : C:\Users\Fuchs\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://www.qone8.com/web/?type=dspp&ts=1400919731&from=epom2&uid=HitachiXHTS547575A9E384_J2540054F7ZRPEF7ZRPEX&q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.iminent.com/?appId=A88B9888-EC6D-4FDF-895A-F3081E8E401E&ref=toolbox&q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.conduit.com/Results.aspx?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&q={searchTerms}&SSPV=
Gelöscht [Search Provider] : hxxp://dts.search-results.com/sr?src=crb&appid=102&systemid=406&q={searchTerms}
Gelöscht [Search Provider] : hxxp://en.softonic.com/s/{searchTerms}
Gelöscht [Search Provider] : hxxp://search.softonic.com/MOY00621/tb_v1?q={searchTerms}&SearchSource=49&cc=&mi=008edbb000000000000094dbc947be41
Gelöscht [Search Provider] : hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&barid={3443373A-3ECC-11E1-B819-00038A000015}
Gelöscht [Search Provider] : hxxp://search.babylon.com/?babsrc=SP_ss&q={searchTerms}&mntrId=8cd086160000000000000025d36bf7d8&tlver=1.4.19.19&ss=1&affID=17395
Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
Gelöscht [Search Provider] : hxxp://plasmoo.com/index.htm?SearchMashine=true&q={searchTerms}
Gelöscht [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=AVR-4&o=APN10261&locale=de_DE&apn_uid=4b049ae7-32fc-4019-8eae-165a71ff9692&apn_ptnrs=%5EAGS&apn_sauid=ABE1D624-C2D3-468D-ABC1-AD65B3382705&apn_dtid=%5EYYYYYY%5EYY%5EDE&q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.babylon.com/?q={searchTerms}&affID=119828&tt=gc_&babsrc=SP_ss_din2g&mntrId=008E94DBC947BE41
Gelöscht [Search Provider] : hxxp://start.facemoods.com/?a=make&s={searchTerms}&f=4
Gelöscht [Search Provider] : hxxp://websearch-01.zdv.uni-mainz.de:8090/yacysearch.html?query={searchTerms}&startRecord={startIndex?}&maximumRecords={count?}&nav=all
Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
Gelöscht [Search Provider] : hxxp://www.delta-search.com/?q={searchTerms}&affID=119828&tt=gc_&babsrc=SP_ss&mntrId=008E94DBC947BE41
Gelöscht [Search Provider] : hxxp://isearch.avg.com/search?cid={A9FD5F60-7FEC-47EA-A764-02246E042F3A}&mid=1ec6eecd133647d1bd59d14acce4e9e6-153da00fc0ef6a13057979e9f9c63d65e8e029b6&lang=de&ds=AVG&pr=fr&d=2012-01-02 13:12:41&v=10.2.0.3&sap=dsp&q={searchTerms}
Gelöscht [Startup_urls] : hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV=
Gelöscht [Homepage] : hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV=
Gelöscht [Extension] : booedmolknjekdopkepjjeckmjkdpfgl
Gelöscht [Extension] : elchiiiejkobdbblfejjkbphbddgmljf
Gelöscht [Extension] : flpcjncodpafbgdpnkljologafpionhb
Gelöscht [Extension] : fmlgoencnlndpglbocajlimaikjohmab
Gelöscht [Extension] : jpmbfleldcgkldadpdinhjjopdfpjfjp

*************************

AdwCleaner[R0].txt - [17466 octets] - [21/07/2014 16:02:35]
AdwCleaner[R1].txt - [15224 octets] - [21/07/2014 16:04:45]
AdwCleaner[S0].txt - [2450 octets] - [21/07/2014 16:03:41]
AdwCleaner[S1].txt - [14663 octets] - [21/07/2014 16:05:35]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [14724 octets] ##########
         
--- --- ---

[/CODE]

JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Fuchs on 21.07.2014 at 16:18:10,06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-704941655-3826142744-2523903965-1002\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\Softonic_chr_1_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\Softonic_chr_1_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\Softonic_chr_1_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\Softonic_chr_1_RASMANCS



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho62F5.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEE5A.tmp



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{0342F8AD-2C00-4401-A5CF-3ADE95D49F10}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{07BA9035-1E40-4D11-89B7-0D3B683C7303}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{0DF382D5-4922-47E1-AB2D-ED65DCE2E527}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{130305D7-9B31-4B90-AF16-F992AB3BBF8A}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{181FCB42-C17C-4D76-A79D-819365F46A96}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{23DA0023-EFFE-4A1C-86EC-A5AA45BA8F43}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{2494D5AA-E2C7-4B41-9474-F373CF484168}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{273228A4-63D3-4C83-9145-6EF4F9977625}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{2BE83A1D-4043-438E-8AAF-207B7FC2F00E}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{2CED4A45-0AD0-4024-B642-9F5CDFFE4C36}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{33180BDD-2DDE-4CAB-8289-3268E279E6FB}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{33760C9E-5E9F-4754-99C4-91F1F5EE1386}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{384F854B-BA88-4EA3-AD57-18395300F6D7}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{39B878C9-6B97-4221-AB65-EDE5AA38A044}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{4A4C8AC3-6F0C-461B-BCB7-0AB745230D09}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{4F949516-96AC-4AC9-AE25-8F64629DE2C3}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{51AAD3D0-3D66-4991-87C8-42E4FFDED7A1}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{5F2583ED-2DA9-4C0E-BB6A-404860499421}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{63B81BA4-C62C-4F3E-AB22-666EBF041E21}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{6F8FC674-AD88-4A73-A094-E8E6184DF650}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{725B3BE9-1F9A-4EDC-B2D6-275F6716932A}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{733ED9AF-5556-47F0-9870-21A1150154D3}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{7563FAE6-3D9D-4E4F-A5FA-FE44570B5CB6}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{7F4FFEDA-9C1E-4AAA-AA36-4FEC3C29B757}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{8A40B155-4F37-4379-929D-F7BBD8FED475}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{8C294F13-4072-4394-BA75-6D7EF592EBCB}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{93D9C4A7-D3AD-46F0-BD9C-C7F5979EEBBE}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{96BA3EC5-2FDE-454C-8C65-E757C4D4CE40}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{9741601B-606D-4DA7-84D6-EEE2A657436D}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{9E39BA36-BE00-4593-AD32-9029CCB6868D}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{A5BCE68D-4AB9-40AA-8596-1C9C6C421035}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{A90F8D9A-74D8-4BC4-99F5-91B58FD67000}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{AF1773D9-FF1B-4091-900F-B04BE0B4E3B4}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{B19A9D03-DEC0-4FDB-AB83-D38E95A783DD}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{B45EC7AD-7C69-4892-B4EF-B20659B159ED}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{BED50F4D-E16A-462D-A910-35D65AB58BBE}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{C15CCE4D-CBF7-4D25-AF1A-8F44406ADEB7}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{C3897DB2-BDB7-4B2D-9A11-4A183BC43E54}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{C4B3F889-0580-4624-9E74-FAE4052733BD}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{D57CC918-DCC0-4854-830C-1379B7EA5BA6}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{DEE2DEB2-B621-4132-B648-85C2DAD01C47}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{E3915CC1-088A-46CC-B604-FFEFE0A64738}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{EC05B95E-2ADF-4930-A73B-B30E0089B1E9}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{EFE5EBDD-BA35-42C2-B9C8-72DE807D5241}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{F0E95DD2-CF4A-493F-92FE-BCC3785D7481}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{F3FC7DAB-EB49-4BCF-B995-518591512663}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{FA29285F-CC1E-4828-B9D3-893F31EB5C17}
Successfully deleted: [Empty Folder] C:\Users\Fuchs\appdata\local\{FF8B4353-2856-42C2-9ACD-6032D48C4689}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 21.07.2014 at 16:25:08,56
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

[/CODE]



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 20-07-2014
Ran by Fuchs (administrator) on ASUS on 21-07-2014 16:34:31
Running from C:\Users\Fuchs\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUS) C:\Program Files (x86)\ASUS\FaceLogon\smartlogon.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Windows\AsScrPro.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\acs\AOLacsd.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Spotify Ltd) C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Microsoft Corporation) C:\Windows\System32\wscript.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\waol.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\1362590289\ee\aolsoftware.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\nst.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\shellmon.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Panda Security) C:\Program Files (x86)\Panda USB Vaccine\USBVaccine.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\Fuchs\Downloads\FRST64 (1).exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277992 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [361984 2011-03-21] (Alcor Micro Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2866960 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [SynAsusAcpi] => C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe [100112 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [Ocs_SM] => C:\Users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizer.exe 
HKLM-x32\...\Run: [Nuance PDF Reader-reminder] => C:\Program Files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe [328992 2008-11-03] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2011-10-19] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [5716608 2011-07-22] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-10-07] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [HostManager] => C:\Program Files (x86)\Common Files\AOL\1362590289\ee\AOLSoftware.exe [50504 2011-05-13] (AOL Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-01-20] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [807696 2013-12-20] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-06] (Acresso Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1000\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify Web Helper] => C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify] => C:\Users\Fuchs\AppData\Roaming\Spotify\spotify.exe [6162488 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [AOL Fast Start] => C:\Program Files (x86)\AOL 9.0\AOL.EXE [50512 2011-08-04] (AOL Inc.)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [259392 2011-12-11] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [214336 2011-12-11] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs ()
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\ackorriz.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: ZEON/PDF,version=2.0 - C:\Program Files (x86)\Nuance\PDF Reader\bin\nppdf.dll (Zeon Corporation)
FF HKLM-x32\...\Firefox\Extensions: [{F04D2D30-776C-4d02-8627-8E4385ECA58D}] - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn
FF Extension: Norton Identity Safe Toolbar - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn [2014-05-21]

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV=
CHR StartupUrls: "hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV="
CHR Extension: (Google Wallet) - C:\Users\Fuchs\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR HKLM-x32\...\Chrome\Extension: [aakchaleigkohafkfjfjbblobjifikek] - C:\Users\Fuchs\AppData\LocalLow\proxtube\CHROME\proxtube.crx [2012-04-19]
CHR HKLM-x32\...\Chrome\Extension: [nppllibpnmahfaklnpggkibhkapjkeob] - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\Exts\Chrome.crx [2012-04-19]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [402192 2013-12-20] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [385808 2013-12-20] (BlueStack Systems, Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NCO; C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\NST.exe [130104 2014-03-11] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-29] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [114448 2013-12-20] (BlueStack Systems)
R1 ccSet_NST; C:\Windows\system32\drivers\NSTx64\7DE07000.02B\ccSetx64.sys [162392 2013-09-27] (Symantec Corporation)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-21] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 RRNetCap; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 RRNetCapMP; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 SRS_AE_Service; C:\Windows\System32\drivers\SRS_AE_amd64.sys [513824 2011-08-01] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-21 16:34 - 2014-07-21 16:34 - 02089984 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64 (1).exe
2014-07-21 16:25 - 2014-07-21 16:25 - 00006655 _____ () C:\Users\Fuchs\Desktop\JRT.txt
2014-07-21 16:18 - 2014-07-21 16:18 - 00000000 ____D () C:\Windows\ERUNT
2014-07-21 16:17 - 2014-07-21 16:17 - 01016261 _____ (Thisisu) C:\Users\Fuchs\Downloads\JRT.exe
2014-07-21 16:03 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-21 16:02 - 2014-07-21 16:05 - 00000000 ____D () C:\AdwCleaner
2014-07-21 16:02 - 2014-07-21 16:02 - 01354223 _____ () C:\Users\Fuchs\Downloads\adwcleaner_3.216.exe
2014-07-21 15:50 - 2014-07-21 15:50 - 00005350 _____ () C:\Users\Fuchs\Desktop\mbam.txt
2014-07-21 14:09 - 2014-07-21 16:27 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-21 14:09 - 2014-07-21 14:09 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-21 14:09 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-21 14:09 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-21 14:07 - 2014-07-21 14:08 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-07-21 13:59 - 2014-07-21 13:59 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-21 13:57 - 2014-07-21 13:58 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-20 18:52 - 2014-07-20 18:52 - 00051858 _____ () C:\ComboFix.txt
2014-07-20 18:37 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-20 18:37 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-20 18:37 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-20 18:36 - 2014-07-20 18:52 - 00000000 ____D () C:\Qoobox
2014-07-20 18:36 - 2014-07-20 18:50 - 00000000 ____D () C:\Windows\erdnt
2014-07-20 18:23 - 2014-07-20 18:24 - 05222180 ____R (Swearware) C:\Users\Fuchs\Downloads\ComboFix.exe
2014-07-20 18:19 - 2014-07-20 18:19 - 00003108 _____ () C:\Windows\System32\Tasks\PandaUSBVaccine
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\Program Files (x86)\Panda USB Vaccine
2014-07-20 18:18 - 2014-07-20 18:18 - 00848856 _____ (Panda Security ) C:\Users\Fuchs\Downloads\USBVaccineSetup.exe
2014-07-20 18:01 - 2014-07-20 18:01 - 00001266 _____ () C:\Users\Fuchs\Desktop\Revo Uninstaller.lnk
2014-07-20 18:00 - 2014-07-20 18:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95 (1).exe
2014-07-19 22:09 - 2014-07-20 18:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-19 22:08 - 2014-07-19 22:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95.exe
2014-07-17 23:12 - 2014-07-17 23:13 - 00040762 _____ () C:\Users\Fuchs\Downloads\Addition.txt
2014-07-17 23:10 - 2014-07-21 16:34 - 00019323 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-17 23:10 - 2014-07-17 23:10 - 01077248 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST.exe
2014-07-17 23:09 - 2014-07-21 16:34 - 00000000 ____D () C:\FRST
2014-07-17 23:09 - 2014-07-17 23:09 - 02086912 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-15 18:37 - 2014-07-15 18:37 - 00004523 _____ () C:\Users\Fuchs\Downloads\Links.rar
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:36 - 2014-07-14 18:38 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:45 - 2014-07-12 03:48 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-09 15:35 - 2014-07-09 16:29 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 06:55 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 06:55 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 06:55 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 06:55 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 06:55 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 06:55 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 06:55 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 06:55 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 06:55 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 06:55 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 06:55 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 06:55 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 06:55 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 06:55 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 06:55 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 06:55 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 06:55 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 06:55 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 06:55 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 06:55 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-09 06:55 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 06:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 06:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 06:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 06:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 06:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 06:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 06:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 06:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 06:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 06:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 06:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 06:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 06:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 06:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 06:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 06:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 06:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 06:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 06:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 06:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 06:53 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 06:53 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 06:53 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:22 - 2014-06-29 11:24 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 10:53 - 2014-06-29 11:01 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip

==================== One Month Modified Files and Folders =======

2014-07-21 16:34 - 2014-07-21 16:34 - 02089984 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64 (1).exe
2014-07-21 16:34 - 2014-07-17 23:10 - 00019323 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-21 16:34 - 2014-07-17 23:09 - 00000000 ____D () C:\FRST
2014-07-21 16:32 - 2014-05-14 22:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-21 16:27 - 2014-07-21 14:09 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-21 16:25 - 2014-07-21 16:25 - 00006655 _____ () C:\Users\Fuchs\Desktop\JRT.txt
2014-07-21 16:19 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-21 16:19 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-21 16:18 - 2014-07-21 16:18 - 00000000 ____D () C:\Windows\ERUNT
2014-07-21 16:17 - 2014-07-21 16:17 - 01016261 _____ (Thisisu) C:\Users\Fuchs\Downloads\JRT.exe
2014-07-21 16:10 - 2013-03-06 19:35 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\Spotify
2014-07-21 16:09 - 2013-03-06 19:27 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-21 16:08 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-21 16:08 - 2009-07-14 06:51 - 00213030 _____ () C:\Windows\setupact.log
2014-07-21 16:07 - 2011-10-19 05:20 - 01632124 _____ () C:\Windows\PFRO.log
2014-07-21 16:06 - 2013-03-06 19:27 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-21 16:06 - 2012-03-23 15:53 - 01153442 _____ () C:\Windows\WindowsUpdate.log
2014-07-21 16:05 - 2014-07-21 16:02 - 00000000 ____D () C:\AdwCleaner
2014-07-21 16:04 - 2013-03-07 00:44 - 00000000 ____D () C:\Users\Fuchs
2014-07-21 16:02 - 2014-07-21 16:02 - 01354223 _____ () C:\Users\Fuchs\Downloads\adwcleaner_3.216.exe
2014-07-21 15:56 - 2012-03-23 16:07 - 00001547 _____ () C:\Windows\system32\ServiceFilter.ini
2014-07-21 15:51 - 2013-06-26 17:15 - 00000000 ____D () C:\Users\Fuchs\Documents\OpenOffice
2014-07-21 15:51 - 2011-10-19 06:14 - 00000000 ____D () C:\Windows\PCHEALTH
2014-07-21 15:50 - 2014-07-21 15:50 - 00005350 _____ () C:\Users\Fuchs\Desktop\mbam.txt
2014-07-21 14:09 - 2014-07-21 14:09 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-21 14:08 - 2014-07-21 14:07 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-07-21 13:59 - 2014-07-21 13:59 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-21 13:58 - 2014-07-21 13:57 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-21 13:38 - 2013-03-06 19:36 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Spotify
2014-07-21 13:37 - 2013-03-07 00:44 - 00045056 _____ () C:\Windows\SysWOW64\acovcnt.exe
2014-07-20 18:59 - 2009-07-14 04:34 - 00000616 _____ () C:\Windows\win.ini
2014-07-20 18:52 - 2014-07-20 18:52 - 00051858 _____ () C:\ComboFix.txt
2014-07-20 18:52 - 2014-07-20 18:36 - 00000000 ____D () C:\Qoobox
2014-07-20 18:52 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-20 18:50 - 2014-07-20 18:36 - 00000000 ____D () C:\Windows\erdnt
2014-07-20 18:49 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-20 18:29 - 2014-02-18 23:15 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\CrashDumps
2014-07-20 18:24 - 2014-07-20 18:23 - 05222180 ____R (Swearware) C:\Users\Fuchs\Downloads\ComboFix.exe
2014-07-20 18:19 - 2014-07-20 18:19 - 00003108 _____ () C:\Windows\System32\Tasks\PandaUSBVaccine
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\Program Files (x86)\Panda USB Vaccine
2014-07-20 18:18 - 2014-07-20 18:18 - 00848856 _____ (Panda Security ) C:\Users\Fuchs\Downloads\USBVaccineSetup.exe
2014-07-20 18:13 - 2014-02-14 12:23 - 00000000 ____D () C:\ProgramData\726a9a91e9097b86
2014-07-20 18:01 - 2014-07-20 18:01 - 00001266 _____ () C:\Users\Fuchs\Desktop\Revo Uninstaller.lnk
2014-07-20 18:01 - 2014-07-19 22:09 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-20 18:00 - 2014-07-20 18:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95 (1).exe
2014-07-19 22:09 - 2014-07-19 22:08 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95.exe
2014-07-18 20:35 - 2013-03-06 19:29 - 00002177 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 23:13 - 2014-07-17 23:12 - 00040762 _____ () C:\Users\Fuchs\Downloads\Addition.txt
2014-07-17 23:10 - 2014-07-17 23:10 - 01077248 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST.exe
2014-07-17 23:09 - 2014-07-17 23:09 - 02086912 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-17 21:59 - 2014-04-13 23:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-07-17 21:58 - 2014-03-03 00:38 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\vlc
2014-07-17 21:58 - 2013-03-27 00:00 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\IrfanView
2014-07-17 21:57 - 2014-03-03 00:37 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-17 21:57 - 2013-03-06 19:46 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-17 21:57 - 2013-03-06 19:18 - 00000000 ____D () C:\Program Files (x86)\AOL 9.0
2014-07-17 21:57 - 2012-03-23 16:06 - 00000000 ____D () C:\ProgramData\P4G
2014-07-17 21:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-16 21:20 - 2013-09-08 20:24 - 00108003 _____ () C:\Users\Fuchs\Documents\Put-in-List.odt
2014-07-15 22:17 - 2013-06-24 22:29 - 00625664 ___SH () C:\Users\Fuchs\Documents\Thumbs.db
2014-07-15 18:37 - 2014-07-15 18:37 - 00004523 _____ () C:\Users\Fuchs\Downloads\Links.rar
2014-07-15 18:37 - 2013-12-03 15:46 - 00000000 ____D () C:\Windows\System32\Tasks\NCH Software
2014-07-14 22:25 - 2013-08-13 19:03 - 00019953 _____ () C:\Users\Fuchs\Documents\Events.odt
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:38 - 2014-07-14 18:36 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:48 - 2014-07-12 03:45 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-11 13:13 - 2014-02-02 22:12 - 00022369 _____ () C:\Users\Fuchs\Documents\Partydates.odt
2014-07-10 19:59 - 2009-07-14 06:45 - 00385560 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 07:53 - 2014-05-06 14:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 07:53 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 07:43 - 2013-08-14 13:33 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 07:41 - 2013-03-10 15:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:27 - 2011-02-19 06:24 - 00711530 _____ () C:\Windows\system32\perfh007.dat
2014-07-09 19:27 - 2011-02-19 06:24 - 00153720 _____ () C:\Windows\system32\perfc007.dat
2014-07-09 19:27 - 2009-07-14 07:13 - 01652924 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-09 16:29 - 2014-07-09 15:35 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 15:32 - 2014-05-14 22:18 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:32 - 2014-05-14 22:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:32 - 2014-05-14 22:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 04:09 - 2014-07-09 06:55 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-09 06:55 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-29 15:47 - 2013-06-13 19:24 - 00040960 _____ () C:\Users\Fuchs\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:24 - 2014-06-29 11:22 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 11:01 - 2014-06-29 10:53 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip
2014-06-25 21:59 - 2014-06-18 23:42 - 00027103 _____ () C:\Users\Fuchs\Documents\Tracklists.odt
2014-06-24 13:19 - 2013-04-15 21:40 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-23 21:43 - 2014-06-18 22:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

Some content of TEMP:
====================
C:\Users\Fuchs\AppData\Local\Temp\avgnt.exe
C:\Users\Fuchs\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-14 13:54

==================== End Of Log ============================
         
--- --- ---

Alt 22.07.2014, 10:44   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.07.2014, 14:03   #13
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=76f23aa55354da48995ca10c43eb1819
# engine=19292
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-23 04:53:01
# local_time=2014-07-23 06:53:01 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 62240 271518071 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 391568 157721031 0 0
# scanned=275148
# found=31
# cleaned=0
# scan_time=59508
sh=72971E4B87542575A876B36FB87879B416F4EC88 ft=1 fh=eb8c71c588367618 vn="Variante von Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterfacef32.dll.vir"
sh=D6CFE89E51D1CF5C0043E538BC26C4477CE3EF3E ft=0 fh=0000000000000000 vn="Variante von Win32/Mobogenie.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Fuchs\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie2.2.0.zip.vir"
sh=95826B332BD1AC0543C2BA4DB637D082A994B1E5 ft=1 fh=f3159d8e366dd55a vn="Variante von Win32/Mobogenie.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Fuchs\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie\DaemonProcess.exe.vir"
sh=749E0C6D85971204E397EAE65ED10A9A4AEF40AB ft=1 fh=ef830199de104882 vn="Variante von Win32/Mobogenie.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Fuchs\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie\Mobogenie.exe.vir"
sh=1FD24BAE5755536F5B1CDF3F46A6C75BFD137933 ft=0 fh=0000000000000000 vn="Variante von Android/Mobserv.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Fuchs\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie\MUServer.apk.vir"
sh=8E6A6992A3C7FEC4000FA1A4D764DD597109E0B5 ft=1 fh=c71c0011cd00713e vn="Win32/NextLive.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Fuchs\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie\nengine.dll.vir"
sh=93AD648467F47DC2708810D169F26F4A814778C5 ft=1 fh=e589ccabe231da4b vn="Variante von Win32/Mobogenie.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Fuchs\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie\New_UpdateMoboGenie.exe.vir"
sh=9CD5A84A6A03ED48DBB5DB3993B84EB7741D8933 ft=1 fh=e973c85d0c631798 vn="Variante von Win64/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\FTdownloader V6.0\FTDOwnloader v6.0-bho64.dll.vir"
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="VBS/Kryptik.BQ Trojaner" ac=I fn="C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"
sh=253812415870CC027FFCC531BE89053738BCE451 ft=0 fh=0000000000000000 vn="VBS/Kryptik.BQ Trojaner" ac=I fn="C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs"
sh=011B61DBC08B190285BF68FA01F77220ED1B2444 ft=1 fh=c71c0011e8464a4f vn="Variante von Win32/InstallCore.JW evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Fuchs\Downloads\COMPUTER_BILD-Download-Manager_fuer_FlvPlayer_1.4.exe"
sh=0BB1A2A11BB5E7558D1E457011D3CD389C337E83 ft=0 fh=0000000000000000 vn="VBS/Kryptik.BQ Trojaner" ac=I fn="C:\Users\Fuchs\Downloads\Links.rar"
sh=3BCAE4BB2F6A3AB84C8B72D481A48BD1B896DBF2 ft=1 fh=e771417c2d9bbabd vn="Variante von Win32/ExpressDownloader.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Fuchs\Downloads\náksi_vs_brunner_club_sandwich_1_downloader.exe"
sh=F56E517B47E2D672F95BEFC3256009CDE5DBA0E8 ft=1 fh=e58d305db87a5819 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Fuchs\Downloads\ProxTube Chrome (1).exe"
sh=E5573A30326930F933C35722E7826CF0A6F43C5C ft=1 fh=97afb86e0bc239af vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Fuchs\Downloads\ProxTube Chrome.exe"
sh=2D9CBF24E04C3D1B4B603EDC6BCD24EF9B7FC4FD ft=1 fh=d333d992d6c61ad6 vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll"
sh=4F975DBABABE83941D32ED5A503D8B70505B6DDB ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\297dfb1.msi"
sh=2E5BAFF0C79F3B454D1B830DC64EDC0FD7726BC7 ft=0 fh=0000000000000000 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-03-07 160006\Backup Files 2013-03-07 160006\Backup files 2.zip"
sh=707D6FEF735A8CB9FB030BCE0AD86FB84B9C955D ft=0 fh=0000000000000000 vn="Win32/InstallCore.AZ evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-03-07 160006\Backup Files 2013-04-15 141534\Backup files 1.zip"
sh=4D3774EE42336E1BE69DC3115A26A757FE5D46D4 ft=0 fh=0000000000000000 vn="Variante von Win32/InstallCore.BY evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-03-07 160006\Backup Files 2013-04-21 190002\Backup files 10.zip"
sh=1EF4841E885A5F8F0CD270C0E5CE5C497EACF704 ft=0 fh=0000000000000000 vn="Variante von Win32/InstallCore.BY evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-04-28 190002\Backup Files 2013-05-06 164724\Backup files 35.zip"
sh=ABBA805D88926867E0BFD4EA4A123711F2D22EB6 ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Babylon.I evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-04-28 190002\Backup Files 2013-05-19 224025\Backup files 1.zip"
sh=67819BB2634BED96827AF7DE3025E297E37FB665 ft=0 fh=0000000000000000 vn="Win32/DomaIQ.E evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-04-28 190002\Backup Files 2013-05-19 224025\Backup files 7.zip"
sh=37D93F81BBEC410F9AAF751A4021E216CC5A41AC ft=0 fh=0000000000000000 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-04-28 190002\Backup Files 2013-06-02 190002\Backup files 10.zip"
sh=C091CBE01BEECFE3996A5FE19A8559DC19D63B06 ft=0 fh=0000000000000000 vn="JS/Agent.NKW Trojaner" ac=I fn="D:\ASUS\Backup Set 2013-04-28 190002\Backup Files 2013-06-30 190001\Backup files 1.zip"
sh=8A5FB7E49C4D41F9CB96A231F9C138823B86316E ft=0 fh=0000000000000000 vn="Variante von Win32/InstallCore.BY evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-08-18 205606\Backup Files 2013-08-18 205606\Backup files 46.zip"
sh=388B2CC414694402C647A3B41F65BF86566B5786 ft=0 fh=0000000000000000 vn="Variante von Win32/InstallCore.CH evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-08-18 205606\Backup Files 2013-09-22 190006\Backup files 5.zip"
sh=6CB8F3698E5B5599127B328C9F650B3B11A6F12C ft=0 fh=0000000000000000 vn="Variante von Win32/ExpressDownloader.H evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-08-18 205606\Backup Files 2013-09-29 190002\Backup files 5.zip"
sh=A5188C51822AD7CE868F692FA7498DB0650F0F70 ft=0 fh=0000000000000000 vn="Win32/BrowseFox.B evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-08-18 205606\Backup Files 2014-02-09 190002\Backup files 1.zip"
sh=85D0A9F40D80DCFC8F1844C2B6C35913D7FC5105 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-08-18 205606\Backup Files 2014-02-09 190002\Backup files 3.zip"
sh=43944989A0044A874E0A68CE7392A8DE8FEC4B8B ft=0 fh=0000000000000000 vn="Variante von Win32/Mobogenie.A evtl. unerwünschte Anwendung" ac=I fn="D:\ASUS\Backup Set 2013-08-18 205606\Backup Files 2014-02-09 190002\Backup files 5.zip"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.85  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Flash Player 14.0.0.145  
 Adobe Reader XI  
 Google Chrome 35.0.1916.153  
 Google Chrome 36.0.1985.125  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-07-2014 01
Ran by Fuchs (administrator) on ASUS on 23-07-2014 15:00:21
Running from C:\Users\Fuchs\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\FaceLogon\smartlogon.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\acs\AOLacsd.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Windows\System32\wscript.exe
(Spotify Ltd) C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\1362590289\ee\aolsoftware.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\waol.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\nst.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\shellmon.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Panda Security) C:\Program Files (x86)\Panda USB Vaccine\USBVaccine.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\Fuchs\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Farbar) C:\Users\Fuchs\Downloads\FRST64 (2).exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277992 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [361984 2011-03-21] (Alcor Micro Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2866960 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [SynAsusAcpi] => C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe [100112 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [Ocs_SM] => C:\Users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizer.exe 
HKLM\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
HKLM-x32\...\Run: [Nuance PDF Reader-reminder] => C:\Program Files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe [328992 2008-11-03] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2011-10-19] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [5716608 2011-07-22] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-10-07] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [HostManager] => C:\Program Files (x86)\Common Files\AOL\1362590289\ee\AOLSoftware.exe [50504 2011-05-13] (AOL Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-01-20] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [807696 2013-12-20] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-06] (Acresso Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1000\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify Web Helper] => C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify] => C:\Users\Fuchs\AppData\Roaming\Spotify\spotify.exe [6162488 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [AOL Fast Start] => C:\Program Files (x86)\AOL 9.0\AOL.EXE [50512 2011-08-04] (AOL Inc.)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [259392 2011-12-11] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [214336 2011-12-11] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs ()
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\ackorriz.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: ZEON/PDF,version=2.0 - C:\Program Files (x86)\Nuance\PDF Reader\bin\nppdf.dll (Zeon Corporation)
FF HKLM-x32\...\Firefox\Extensions: [{F04D2D30-776C-4d02-8627-8E4385ECA58D}] - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn
FF Extension: Norton Identity Safe Toolbar - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn [2014-05-21]

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV=
CHR StartupUrls: "hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV="
CHR Extension: (Google Wallet) - C:\Users\Fuchs\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR HKLM-x32\...\Chrome\Extension: [aakchaleigkohafkfjfjbblobjifikek] - C:\Users\Fuchs\AppData\LocalLow\proxtube\CHROME\proxtube.crx [2012-04-19]
CHR HKLM-x32\...\Chrome\Extension: [nppllibpnmahfaklnpggkibhkapjkeob] - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\Exts\Chrome.crx [2012-04-19]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [402192 2013-12-20] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [385808 2013-12-20] (BlueStack Systems, Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NCO; C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\NST.exe [130104 2014-03-11] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-29] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [114448 2013-12-20] (BlueStack Systems)
R1 ccSet_NST; C:\Windows\system32\drivers\NSTx64\7DE07000.02B\ccSetx64.sys [162392 2013-09-27] (Symantec Corporation)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-23] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 RRNetCap; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 RRNetCapMP; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 SRS_AE_Service; C:\Windows\System32\drivers\SRS_AE_amd64.sys [513824 2011-08-01] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-23 15:00 - 2014-07-23 15:00 - 02091520 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64 (2).exe
2014-07-23 14:50 - 2014-07-23 14:50 - 00854390 _____ () C:\Users\Fuchs\Downloads\SecurityCheck.exe
2014-07-22 14:15 - 2014-07-22 14:15 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-22 14:14 - 2014-07-22 14:14 - 02347384 _____ (ESET) C:\Users\Fuchs\Downloads\esetsmartinstaller_deu.exe
2014-07-21 16:34 - 2014-07-21 16:34 - 02089984 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64 (1).exe
2014-07-21 16:25 - 2014-07-21 16:25 - 00006655 _____ () C:\Users\Fuchs\Desktop\JRT.txt
2014-07-21 16:18 - 2014-07-21 16:18 - 00000000 ____D () C:\Windows\ERUNT
2014-07-21 16:17 - 2014-07-21 16:17 - 01016261 _____ (Thisisu) C:\Users\Fuchs\Downloads\JRT.exe
2014-07-21 16:03 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-21 16:02 - 2014-07-21 16:05 - 00000000 ____D () C:\AdwCleaner
2014-07-21 16:02 - 2014-07-21 16:02 - 01354223 _____ () C:\Users\Fuchs\Downloads\adwcleaner_3.216.exe
2014-07-21 15:50 - 2014-07-21 16:37 - 00005350 _____ () C:\Users\Fuchs\Desktop\mbam.txt
2014-07-21 14:09 - 2014-07-23 14:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-21 14:09 - 2014-07-21 14:09 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-21 14:09 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-21 14:09 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-21 14:07 - 2014-07-21 14:08 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-07-21 13:59 - 2014-07-21 13:59 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-21 13:57 - 2014-07-21 13:58 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-20 18:52 - 2014-07-20 18:52 - 00051858 _____ () C:\ComboFix.txt
2014-07-20 18:37 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-20 18:37 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-20 18:37 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-20 18:36 - 2014-07-20 18:52 - 00000000 ____D () C:\Qoobox
2014-07-20 18:36 - 2014-07-20 18:50 - 00000000 ____D () C:\Windows\erdnt
2014-07-20 18:23 - 2014-07-20 18:24 - 05222180 ____R (Swearware) C:\Users\Fuchs\Downloads\ComboFix.exe
2014-07-20 18:19 - 2014-07-20 18:19 - 00003108 _____ () C:\Windows\System32\Tasks\PandaUSBVaccine
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\Program Files (x86)\Panda USB Vaccine
2014-07-20 18:18 - 2014-07-20 18:18 - 00848856 _____ (Panda Security ) C:\Users\Fuchs\Downloads\USBVaccineSetup.exe
2014-07-20 18:01 - 2014-07-20 18:01 - 00001266 _____ () C:\Users\Fuchs\Desktop\Revo Uninstaller.lnk
2014-07-20 18:00 - 2014-07-20 18:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95 (1).exe
2014-07-19 22:09 - 2014-07-20 18:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-19 22:08 - 2014-07-19 22:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95.exe
2014-07-17 23:12 - 2014-07-17 23:13 - 00040762 _____ () C:\Users\Fuchs\Downloads\Addition.txt
2014-07-17 23:10 - 2014-07-23 15:00 - 00019788 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-17 23:10 - 2014-07-17 23:10 - 01077248 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST.exe
2014-07-17 23:09 - 2014-07-23 15:00 - 00000000 ____D () C:\FRST
2014-07-17 23:09 - 2014-07-17 23:09 - 02086912 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:36 - 2014-07-14 18:38 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:45 - 2014-07-12 03:48 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-09 15:35 - 2014-07-09 16:29 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 06:55 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 06:55 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 06:55 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 06:55 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 06:55 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 06:55 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 06:55 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 06:55 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 06:55 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 06:55 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 06:55 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 06:55 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 06:55 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 06:55 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 06:55 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 06:55 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 06:55 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 06:55 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 06:55 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 06:55 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-09 06:55 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 06:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 06:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 06:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 06:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 06:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 06:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 06:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 06:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 06:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 06:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 06:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 06:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 06:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 06:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 06:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 06:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 06:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 06:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 06:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 06:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 06:53 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 06:53 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 06:53 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:22 - 2014-06-29 11:24 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 10:53 - 2014-06-29 11:01 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip

==================== One Month Modified Files and Folders =======

2014-07-23 15:01 - 2014-07-17 23:10 - 00019788 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-23 15:00 - 2014-07-23 15:00 - 02091520 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64 (2).exe
2014-07-23 15:00 - 2014-07-17 23:09 - 00000000 ____D () C:\FRST
2014-07-23 14:50 - 2014-07-23 14:50 - 00854390 _____ () C:\Users\Fuchs\Downloads\SecurityCheck.exe
2014-07-23 14:47 - 2013-06-26 17:15 - 00000000 ____D () C:\Users\Fuchs\Documents\OpenOffice
2014-07-23 14:38 - 2014-07-21 14:09 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-23 14:33 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-23 14:33 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-23 14:32 - 2014-05-14 22:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-23 14:31 - 2012-03-23 15:53 - 01207019 _____ () C:\Windows\WindowsUpdate.log
2014-07-23 14:29 - 2013-03-06 19:35 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\Spotify
2014-07-23 14:20 - 2013-03-06 19:27 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-23 14:19 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-23 14:19 - 2009-07-14 06:51 - 00213366 _____ () C:\Windows\setupact.log
2014-07-23 06:51 - 2013-03-06 19:27 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-22 21:41 - 2014-02-02 22:12 - 00022707 _____ () C:\Users\Fuchs\Documents\Partydates.odt
2014-07-22 20:10 - 2013-06-24 22:29 - 00625664 ___SH () C:\Users\Fuchs\Documents\Thumbs.db
2014-07-22 18:16 - 2013-09-08 20:24 - 00109983 _____ () C:\Users\Fuchs\Documents\Put-in-List.odt
2014-07-22 17:54 - 2014-02-18 23:15 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\CrashDumps
2014-07-22 14:15 - 2014-07-22 14:15 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-22 14:14 - 2014-07-22 14:14 - 02347384 _____ (ESET) C:\Users\Fuchs\Downloads\esetsmartinstaller_deu.exe
2014-07-22 13:32 - 2013-03-06 19:36 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Spotify
2014-07-22 13:30 - 2013-03-07 00:44 - 00045056 _____ () C:\Windows\SysWOW64\acovcnt.exe
2014-07-21 17:52 - 2009-07-14 04:34 - 00000616 _____ () C:\Windows\win.ini
2014-07-21 16:37 - 2014-07-21 15:50 - 00005350 _____ () C:\Users\Fuchs\Desktop\mbam.txt
2014-07-21 16:34 - 2014-07-21 16:34 - 02089984 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64 (1).exe
2014-07-21 16:25 - 2014-07-21 16:25 - 00006655 _____ () C:\Users\Fuchs\Desktop\JRT.txt
2014-07-21 16:18 - 2014-07-21 16:18 - 00000000 ____D () C:\Windows\ERUNT
2014-07-21 16:17 - 2014-07-21 16:17 - 01016261 _____ (Thisisu) C:\Users\Fuchs\Downloads\JRT.exe
2014-07-21 16:07 - 2011-10-19 05:20 - 01632124 _____ () C:\Windows\PFRO.log
2014-07-21 16:05 - 2014-07-21 16:02 - 00000000 ____D () C:\AdwCleaner
2014-07-21 16:04 - 2013-03-07 00:44 - 00000000 ____D () C:\Users\Fuchs
2014-07-21 16:02 - 2014-07-21 16:02 - 01354223 _____ () C:\Users\Fuchs\Downloads\adwcleaner_3.216.exe
2014-07-21 15:56 - 2012-03-23 16:07 - 00001547 _____ () C:\Windows\system32\ServiceFilter.ini
2014-07-21 15:54 - 2011-10-19 06:14 - 00000000 ____D () C:\Windows\PCHEALTH
2014-07-21 14:09 - 2014-07-21 14:09 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-21 14:08 - 2014-07-21 14:07 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-07-21 13:59 - 2014-07-21 13:59 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-21 13:58 - 2014-07-21 13:57 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-20 18:52 - 2014-07-20 18:52 - 00051858 _____ () C:\ComboFix.txt
2014-07-20 18:52 - 2014-07-20 18:36 - 00000000 ____D () C:\Qoobox
2014-07-20 18:52 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-20 18:50 - 2014-07-20 18:36 - 00000000 ____D () C:\Windows\erdnt
2014-07-20 18:49 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-20 18:24 - 2014-07-20 18:23 - 05222180 ____R (Swearware) C:\Users\Fuchs\Downloads\ComboFix.exe
2014-07-20 18:19 - 2014-07-20 18:19 - 00003108 _____ () C:\Windows\System32\Tasks\PandaUSBVaccine
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\Program Files (x86)\Panda USB Vaccine
2014-07-20 18:18 - 2014-07-20 18:18 - 00848856 _____ (Panda Security ) C:\Users\Fuchs\Downloads\USBVaccineSetup.exe
2014-07-20 18:13 - 2014-02-14 12:23 - 00000000 ____D () C:\ProgramData\726a9a91e9097b86
2014-07-20 18:01 - 2014-07-20 18:01 - 00001266 _____ () C:\Users\Fuchs\Desktop\Revo Uninstaller.lnk
2014-07-20 18:01 - 2014-07-19 22:09 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-20 18:00 - 2014-07-20 18:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95 (1).exe
2014-07-19 22:09 - 2014-07-19 22:08 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95.exe
2014-07-18 20:35 - 2013-03-06 19:29 - 00002177 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 23:13 - 2014-07-17 23:12 - 00040762 _____ () C:\Users\Fuchs\Downloads\Addition.txt
2014-07-17 23:10 - 2014-07-17 23:10 - 01077248 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST.exe
2014-07-17 23:09 - 2014-07-17 23:09 - 02086912 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-17 21:59 - 2014-04-13 23:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-07-17 21:58 - 2014-03-03 00:38 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\vlc
2014-07-17 21:58 - 2013-03-27 00:00 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\IrfanView
2014-07-17 21:57 - 2014-03-03 00:37 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-17 21:57 - 2013-03-06 19:46 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-17 21:57 - 2013-03-06 19:18 - 00000000 ____D () C:\Program Files (x86)\AOL 9.0
2014-07-17 21:57 - 2012-03-23 16:06 - 00000000 ____D () C:\ProgramData\P4G
2014-07-17 21:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-15 18:37 - 2013-12-03 15:46 - 00000000 ____D () C:\Windows\System32\Tasks\NCH Software
2014-07-14 22:25 - 2013-08-13 19:03 - 00019953 _____ () C:\Users\Fuchs\Documents\Events.odt
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:38 - 2014-07-14 18:36 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:48 - 2014-07-12 03:45 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-10 19:59 - 2009-07-14 06:45 - 00385560 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 07:53 - 2014-05-06 14:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 07:53 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 07:43 - 2013-08-14 13:33 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 07:41 - 2013-03-10 15:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:27 - 2011-02-19 06:24 - 00711530 _____ () C:\Windows\system32\perfh007.dat
2014-07-09 19:27 - 2011-02-19 06:24 - 00153720 _____ () C:\Windows\system32\perfc007.dat
2014-07-09 19:27 - 2009-07-14 07:13 - 01652924 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-09 16:29 - 2014-07-09 15:35 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 15:32 - 2014-05-14 22:18 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:32 - 2014-05-14 22:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:32 - 2014-05-14 22:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 04:09 - 2014-07-09 06:55 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-09 06:55 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-29 15:47 - 2013-06-13 19:24 - 00040960 _____ () C:\Users\Fuchs\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:24 - 2014-06-29 11:22 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 11:01 - 2014-06-29 10:53 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip
2014-06-25 21:59 - 2014-06-18 23:42 - 00027103 _____ () C:\Users\Fuchs\Documents\Tracklists.odt
2014-06-24 13:19 - 2013-04-15 21:40 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-23 21:43 - 2014-06-18 22:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

Some content of TEMP:
====================
C:\Users\Fuchs\AppData\Local\Temp\avgnt.exe
C:\Users\Fuchs\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-14 13:54

==================== End Of Log ============================
         
--- --- ---

Alt 24.07.2014, 09:40   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs ()
C:\Users\Fuchs\AppData\Local\Temp\Links.vbs
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.07.2014, 16:14   #15
TrojanerN
 
Verknüpfungen statt Ordner - Standard

Verknüpfungen statt Ordner



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-07-2014
Ran by Fuchs at 2014-07-24 16:55:33 Run:1
Running from C:\Users\Fuchs\Downloads\FRST-OlderVersion\FRST-OlderVersion\FRST-OlderVersion
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKLM\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs ()
C:\Users\Fuchs\AppData\Local\Temp\Links.vbs
*****************

HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\Links => value deleted successfully.
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\Software\Microsoft\Windows\CurrentVersion\Run\\Links => value deleted successfully.
C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs => Moved successfully.
Could not move "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs" => Scheduled to move on reboot.

=> Result of Scheduled Files to move (Boot Mode: Normal) (Date&Time: 2014-07-24 17:00:38)<=

C:\Users\Fuchs\AppData\Local\Temp\Links.vbs => Is moved successfully.

==== End of Fixlog ====
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-07-2014
Ran by Fuchs (administrator) on ASUS on 24-07-2014 17:12:07
Running from C:\Users\Fuchs\Downloads\FRST-OlderVersion\FRST-OlderVersion\FRST-OlderVersion\FRST-OlderVersion
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUS) C:\Program Files (x86)\ASUS\FaceLogon\smartlogon.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\acs\AOLacsd.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUS) C:\Windows\AsScrPro.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\nst.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Panda Security) C:\Program Files (x86)\Panda USB Vaccine\USBVaccine.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Spotify Ltd) C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\waol.exe
(Virage Logic Corporation / Sonic Focus) C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUS) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(AOL Inc.) C:\Program Files (x86)\Common Files\aol\1362590289\ee\aolsoftware.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(AOL Inc.) C:\Program Files (x86)\AOL 9.0\shellmon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277992 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [361984 2011-03-21] (Alcor Micro Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2866960 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [SynAsusAcpi] => C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe [100112 2011-12-19] (Synaptics Incorporated)
HKLM\...\Run: [Ocs_SM] => C:\Users\Fuchs\AppData\Roaming\OCS\SM\SearchAnonymizer.exe 
HKLM-x32\...\Run: [Nuance PDF Reader-reminder] => C:\Program Files (x86)\Nuance\PDF Reader\Ereg\Ereg.exe [328992 2008-11-03] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2011-10-19] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [SonicMasterTray] => C:\Program Files (x86)\ASUS\ASUS Sonic Focus\SonicFocusTray.exe [984400 2010-07-10] (Virage Logic Corporation / Sonic Focus)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [5716608 2011-07-22] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-10-07] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2319536 2011-10-19] (ASUS)
HKLM-x32\...\Run: [HostManager] => C:\Program Files (x86)\Common Files\AOL\1362590289\ee\AOLSoftware.exe [50504 2011-05-13] (AOL Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-01-20] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [807696 2013-12-20] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-06] (Acresso Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1000\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify Web Helper] => C:\Users\Fuchs\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Spotify] => C:\Users\Fuchs\AppData\Roaming\Spotify\spotify.exe [6162488 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [AOL Fast Start] => C:\Program Files (x86)\AOL 9.0\AOL.EXE [50512 2011-08-04] (AOL Inc.)
HKU\S-1-5-21-704941655-3826142744-2523903965-1002\...\Run: [Links] => wscript.exe //B "C:\Users\Fuchs\AppData\Local\Temp\Links.vbs"  <===== ATTENTION
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [259392 2011-12-11] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [214336 2011-12-11] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Links.vbs ()
Startup: C:\Users\Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Norton Identity Protection -> {AB4C7833-A6EC-433f-B9FE-6B14B1A2F836} -> C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine64\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Identity Safe Toolbar - {A13C2648-91D4-4bf3-BC6D-0079707C4389} - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\coIEPlg.dll (Symantec Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\ackorriz.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: ZEON/PDF,version=2.0 - C:\Program Files (x86)\Nuance\PDF Reader\bin\nppdf.dll (Zeon Corporation)
FF HKLM-x32\...\Firefox\Extensions: [{F04D2D30-776C-4d02-8627-8E4385ECA58D}] - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn
FF Extension: Norton Identity Safe Toolbar - C:\ProgramData\Norton\{92622AAD-05E8-4459-B256-765CE1E929FB}\NST_2014.6.0.27\coFFPlgn [2014-05-21]

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV=
CHR StartupUrls: "hxxp://search.conduit.com/?ctid=CT3314932&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP96BFC4EE-009D-458F-9C12-6B582ADDFECF&SSPV="
CHR Extension: (Google Wallet) - C:\Users\Fuchs\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR HKLM-x32\...\Chrome\Extension: [aakchaleigkohafkfjfjbblobjifikek] - C:\Users\Fuchs\AppData\LocalLow\proxtube\CHROME\proxtube.crx [2012-04-19]
CHR HKLM-x32\...\Chrome\Extension: [nppllibpnmahfaklnpggkibhkapjkeob] - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\Exts\Chrome.crx [2012-04-19]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [402192 2013-12-20] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [385808 2013-12-20] (BlueStack Systems, Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NCO; C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.0.43\NST.exe [130104 2014-03-11] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-29] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [114448 2013-12-20] (BlueStack Systems)
R1 ccSet_NST; C:\Windows\system32\drivers\NSTx64\7DE07000.02B\ccSetx64.sys [162392 2013-09-27] (Symantec Corporation)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-24] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 RRNetCap; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 RRNetCapMP; C:\Windows\System32\DRIVERS\rrnetcap.sys [37480 2013-03-01] (RapidSolution Software AG)
R3 SRS_AE_Service; C:\Windows\System32\drivers\SRS_AE_amd64.sys [513824 2011-08-01] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-24 16:51 - 2014-07-24 16:52 - 00000000 ____D () C:\Users\Fuchs\Downloads\FRST-OlderVersion
2014-07-23 14:50 - 2014-07-23 14:50 - 00854390 _____ () C:\Users\Fuchs\Downloads\SecurityCheck.exe
2014-07-22 14:14 - 2014-07-22 14:14 - 02347384 _____ (ESET) C:\Users\Fuchs\Downloads\esetsmartinstaller_deu.exe
2014-07-21 16:25 - 2014-07-21 16:25 - 00006655 _____ () C:\Users\Fuchs\Desktop\JRT.txt
2014-07-21 16:18 - 2014-07-21 16:18 - 00000000 ____D () C:\Windows\ERUNT
2014-07-21 16:17 - 2014-07-21 16:17 - 01016261 _____ (Thisisu) C:\Users\Fuchs\Downloads\JRT.exe
2014-07-21 16:03 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-21 16:02 - 2014-07-21 16:05 - 00000000 ____D () C:\AdwCleaner
2014-07-21 16:02 - 2014-07-21 16:02 - 01354223 _____ () C:\Users\Fuchs\Downloads\adwcleaner_3.216.exe
2014-07-21 15:50 - 2014-07-21 16:37 - 00005350 _____ () C:\Users\Fuchs\Desktop\mbam.txt
2014-07-21 14:09 - 2014-07-24 17:00 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-21 14:09 - 2014-07-21 14:09 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-21 14:09 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-21 14:09 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-21 14:07 - 2014-07-21 14:08 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-07-21 13:59 - 2014-07-21 13:59 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-21 13:57 - 2014-07-21 13:58 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-20 18:52 - 2014-07-20 18:52 - 00051858 _____ () C:\ComboFix.txt
2014-07-20 18:37 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-20 18:37 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-20 18:37 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-20 18:37 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-20 18:36 - 2014-07-20 18:52 - 00000000 ____D () C:\Qoobox
2014-07-20 18:36 - 2014-07-20 18:50 - 00000000 ____D () C:\Windows\erdnt
2014-07-20 18:23 - 2014-07-20 18:24 - 05222180 ____R (Swearware) C:\Users\Fuchs\Downloads\ComboFix.exe
2014-07-20 18:19 - 2014-07-20 18:19 - 00003108 _____ () C:\Windows\System32\Tasks\PandaUSBVaccine
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\Program Files (x86)\Panda USB Vaccine
2014-07-20 18:18 - 2014-07-20 18:18 - 00848856 _____ (Panda Security ) C:\Users\Fuchs\Downloads\USBVaccineSetup.exe
2014-07-20 18:01 - 2014-07-20 18:01 - 00001266 _____ () C:\Users\Fuchs\Desktop\Revo Uninstaller.lnk
2014-07-20 18:00 - 2014-07-20 18:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95 (1).exe
2014-07-19 22:09 - 2014-07-20 18:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-19 22:08 - 2014-07-19 22:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95.exe
2014-07-17 23:12 - 2014-07-17 23:13 - 00040762 _____ () C:\Users\Fuchs\Downloads\Addition.txt
2014-07-17 23:10 - 2014-07-23 15:01 - 00047307 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-17 23:09 - 2014-07-24 17:12 - 00000000 ____D () C:\FRST
2014-07-17 23:09 - 2014-07-24 16:51 - 02093568 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:36 - 2014-07-14 18:38 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:45 - 2014-07-12 03:48 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-09 15:35 - 2014-07-09 16:29 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 06:55 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 06:55 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 06:55 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 06:55 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 06:55 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 06:55 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 06:55 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 06:55 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 06:55 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 06:55 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 06:55 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 06:55 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 06:55 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 06:55 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 06:55 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 06:55 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 06:55 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 06:55 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 06:55 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 06:55 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 06:55 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 06:55 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 06:55 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-09 06:55 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-09 06:55 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 06:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 06:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 06:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 06:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 06:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 06:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 06:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 06:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 06:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 06:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 06:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 06:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 06:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 06:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 06:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 06:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 06:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 06:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 06:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 06:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 06:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 06:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 06:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 06:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 06:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 06:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 06:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 06:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 06:53 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 06:53 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 06:53 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:22 - 2014-06-29 11:24 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:16 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 10:53 - 2014-06-29 11:01 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-24 17:12 - 2014-07-17 23:09 - 00000000 ____D () C:\FRST
2014-07-24 17:09 - 2013-03-06 19:35 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\Spotify
2014-07-24 17:08 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-24 17:08 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-24 17:06 - 2013-03-06 19:27 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-24 17:00 - 2014-07-21 14:09 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-24 16:59 - 2014-02-14 12:24 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-07-24 16:59 - 2013-03-06 19:27 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-24 16:58 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-24 16:58 - 2009-07-14 06:51 - 00213702 _____ () C:\Windows\setupact.log
2014-07-24 16:56 - 2012-03-23 15:53 - 01249975 _____ () C:\Windows\WindowsUpdate.log
2014-07-24 16:55 - 2009-07-14 05:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-07-24 16:52 - 2014-07-24 16:51 - 00000000 ____D () C:\Users\Fuchs\Downloads\FRST-OlderVersion
2014-07-24 16:51 - 2014-07-17 23:09 - 02093568 _____ (Farbar) C:\Users\Fuchs\Downloads\FRST64.exe
2014-07-24 16:46 - 2013-09-06 06:58 - 00000000 ____D () C:\Users\Fuchs\Documents\Marius
2014-07-24 16:34 - 2013-05-07 13:48 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-24 16:33 - 2014-05-14 22:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-24 16:28 - 2013-03-07 00:44 - 00045056 _____ () C:\Windows\SysWOW64\acovcnt.exe
2014-07-23 22:41 - 2013-06-26 17:15 - 00000000 ____D () C:\Users\Fuchs\Documents\OpenOffice
2014-07-23 17:20 - 2014-02-02 22:12 - 00022793 _____ () C:\Users\Fuchs\Documents\Partydates.odt
2014-07-23 17:10 - 2013-06-24 22:29 - 00625664 ___SH () C:\Users\Fuchs\Documents\Thumbs.db
2014-07-23 15:01 - 2014-07-17 23:10 - 00047307 _____ () C:\Users\Fuchs\Downloads\FRST.txt
2014-07-23 14:50 - 2014-07-23 14:50 - 00854390 _____ () C:\Users\Fuchs\Downloads\SecurityCheck.exe
2014-07-22 18:16 - 2013-09-08 20:24 - 00109983 _____ () C:\Users\Fuchs\Documents\Put-in-List.odt
2014-07-22 17:54 - 2014-02-18 23:15 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\CrashDumps
2014-07-22 14:14 - 2014-07-22 14:14 - 02347384 _____ (ESET) C:\Users\Fuchs\Downloads\esetsmartinstaller_deu.exe
2014-07-22 13:32 - 2013-03-06 19:36 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Spotify
2014-07-21 17:52 - 2009-07-14 04:34 - 00000616 _____ () C:\Windows\win.ini
2014-07-21 16:37 - 2014-07-21 15:50 - 00005350 _____ () C:\Users\Fuchs\Desktop\mbam.txt
2014-07-21 16:25 - 2014-07-21 16:25 - 00006655 _____ () C:\Users\Fuchs\Desktop\JRT.txt
2014-07-21 16:18 - 2014-07-21 16:18 - 00000000 ____D () C:\Windows\ERUNT
2014-07-21 16:17 - 2014-07-21 16:17 - 01016261 _____ (Thisisu) C:\Users\Fuchs\Downloads\JRT.exe
2014-07-21 16:07 - 2011-10-19 05:20 - 01632124 _____ () C:\Windows\PFRO.log
2014-07-21 16:05 - 2014-07-21 16:02 - 00000000 ____D () C:\AdwCleaner
2014-07-21 16:04 - 2013-03-07 00:44 - 00000000 ____D () C:\Users\Fuchs
2014-07-21 16:02 - 2014-07-21 16:02 - 01354223 _____ () C:\Users\Fuchs\Downloads\adwcleaner_3.216.exe
2014-07-21 15:56 - 2012-03-23 16:07 - 00001547 _____ () C:\Windows\system32\ServiceFilter.ini
2014-07-21 15:54 - 2011-10-19 06:14 - 00000000 ____D () C:\Windows\PCHEALTH
2014-07-21 14:09 - 2014-07-21 14:09 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-21 14:09 - 2014-07-21 14:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-21 14:08 - 2014-07-21 14:07 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-07-21 13:59 - 2014-07-21 13:59 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-21 13:58 - 2014-07-21 13:57 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Fuchs\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-20 18:52 - 2014-07-20 18:52 - 00051858 _____ () C:\ComboFix.txt
2014-07-20 18:52 - 2014-07-20 18:36 - 00000000 ____D () C:\Qoobox
2014-07-20 18:52 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-20 18:50 - 2014-07-20 18:36 - 00000000 ____D () C:\Windows\erdnt
2014-07-20 18:49 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-20 18:24 - 2014-07-20 18:23 - 05222180 ____R (Swearware) C:\Users\Fuchs\Downloads\ComboFix.exe
2014-07-20 18:19 - 2014-07-20 18:19 - 00003108 _____ () C:\Windows\System32\Tasks\PandaUSBVaccine
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Panda Security
2014-07-20 18:19 - 2014-07-20 18:19 - 00000000 ____D () C:\Program Files (x86)\Panda USB Vaccine
2014-07-20 18:18 - 2014-07-20 18:18 - 00848856 _____ (Panda Security ) C:\Users\Fuchs\Downloads\USBVaccineSetup.exe
2014-07-20 18:13 - 2014-02-14 12:23 - 00000000 ____D () C:\ProgramData\726a9a91e9097b86
2014-07-20 18:01 - 2014-07-20 18:01 - 00001266 _____ () C:\Users\Fuchs\Desktop\Revo Uninstaller.lnk
2014-07-20 18:01 - 2014-07-19 22:09 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-20 18:00 - 2014-07-20 18:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95 (1).exe
2014-07-19 22:09 - 2014-07-19 22:08 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Fuchs\Downloads\revosetup95.exe
2014-07-18 20:35 - 2013-03-06 19:29 - 00002177 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 23:13 - 2014-07-17 23:12 - 00040762 _____ () C:\Users\Fuchs\Downloads\Addition.txt
2014-07-17 21:59 - 2014-04-13 23:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-07-17 21:58 - 2014-03-03 00:38 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\vlc
2014-07-17 21:58 - 2013-03-27 00:00 - 00000000 ____D () C:\Users\Fuchs\AppData\Roaming\IrfanView
2014-07-17 21:57 - 2014-03-03 00:37 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-17 21:57 - 2013-03-06 19:46 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-17 21:57 - 2013-03-06 19:18 - 00000000 ____D () C:\Program Files (x86)\AOL 9.0
2014-07-17 21:57 - 2012-03-23 16:06 - 00000000 ____D () C:\ProgramData\P4G
2014-07-17 21:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-17 17:18 - 2014-07-17 17:18 - 00000000 ____D () C:\Users\Fuchs\AppData\Local\Adobe
2014-07-15 18:37 - 2013-12-03 15:46 - 00000000 ____D () C:\Windows\System32\Tasks\NCH Software
2014-07-14 22:25 - 2013-08-13 19:03 - 00019953 _____ () C:\Users\Fuchs\Documents\Events.odt
2014-07-14 20:05 - 2014-07-14 20:05 - 01287172 _____ () C:\Users\Fuchs\Downloads\SafariZone.rar
2014-07-14 18:38 - 2014-07-14 18:36 - 60676228 _____ () C:\Users\Fuchs\Downloads\simple_simon.rar
2014-07-12 13:40 - 2014-07-12 13:40 - 01164859 _____ () C:\Users\Fuchs\Downloads\1375729684528 (1).avi.e219ft9.partial
2014-07-12 03:48 - 2014-07-12 03:45 - 60758084 _____ () C:\Users\Fuchs\Downloads\1403590196422.rar
2014-07-10 19:59 - 2009-07-14 06:45 - 00385560 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 07:53 - 2014-05-06 14:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 07:53 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 07:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 07:43 - 2013-08-14 13:33 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 07:41 - 2013-03-10 15:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:27 - 2011-02-19 06:24 - 00711530 _____ () C:\Windows\system32\perfh007.dat
2014-07-09 19:27 - 2011-02-19 06:24 - 00153720 _____ () C:\Windows\system32\perfc007.dat
2014-07-09 19:27 - 2009-07-14 07:13 - 01652924 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-09 16:29 - 2014-07-09 15:35 - 576994076 _____ () C:\Users\Fuchs\Documents\Mix 09.07.14.wav
2014-07-09 15:32 - 2014-05-14 22:18 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:32 - 2014-05-14 22:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:32 - 2014-05-14 22:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 04:09 - 2014-07-09 06:55 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-09 06:55 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-29 15:47 - 2013-06-13 19:24 - 00040960 _____ () C:\Users\Fuchs\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-29 11:24 - 2014-06-29 11:24 - 00000000 ____D () C:\Users\Fuchs\Documents\Native Instruments
2014-06-29 11:24 - 2014-06-29 11:22 - 00000000 __HDC () C:\ProgramData\{ACF12395-778E-44F0-A811-C99F334A83F5}
2014-06-29 11:22 - 2014-06-29 11:22 - 00001004 _____ () C:\Users\Public\Desktop\Traktor 2.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00001096 _____ () C:\Users\Public\Desktop\Controller Editor.lnk
2014-06-29 11:16 - 2014-06-29 11:16 - 00000000 __HDC () C:\ProgramData\{BD26D777-CA21-4BDD-A581-6BCFE4F0F941}
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2014-06-29 11:16 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Native Instruments
2014-06-29 11:15 - 2014-06-29 11:15 - 00001061 _____ () C:\Users\Public\Desktop\Service Center.lnk
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 __HDC () C:\ProgramData\{C6A355F5-168B-4EEC-AB7C-75594F783EDB}
2014-06-29 11:15 - 2014-06-29 11:15 - 00000000 ____D () C:\Program Files\Common Files\Native Instruments
2014-06-29 11:01 - 2014-06-29 10:53 - 161843710 _____ () C:\Users\Fuchs\Downloads\Traktor_2_268_PC.zip
2014-06-25 21:59 - 2014-06-18 23:42 - 00027103 _____ () C:\Users\Fuchs\Documents\Tracklists.odt
2014-06-24 13:19 - 2013-04-15 21:40 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys

Some content of TEMP:
====================
C:\Users\Fuchs\AppData\Local\Temp\avgnt.exe
C:\Users\Fuchs\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-14 13:54

==================== End Of Log ============================
         
--- --- ---

Antwort

Themen zu Verknüpfungen statt Ordner
android/mobserv.a, eingabeaufforderung, js/agent.nkw, js/toolbar.crossrider.b, mobogenie, mobogenie entfernen, nationzoom, spyhunter, spyhunter entfernen, vbs/kryptik.bq, win32/browsefox.b, win32/domaiq.e, win32/downloadsponsor.a, win32/expressdownloader.h, win32/installcore.az, win32/installcore.by, win32/installcore.ch, win32/installcore.jw, win32/mobogenie.a, win32/nextlive.a, win32/softonicdownloader.e, win32/thinknice.b, win32/toolbar.babylon.i, win32/toolbar.linkury.g, win64/toolbar.crossrider.c




Ähnliche Themen: Verknüpfungen statt Ordner


  1. Ordner werden als Verknüpfungen angezeigt
    Plagegeister aller Art und deren Bekämpfung - 26.10.2015 (3)
  2. Auf dem USB Stick werden Ordner nur als Verknüpfungen dargestellt
    Log-Analyse und Auswertung - 12.04.2015 (7)
  3. Ordner auf USB Stick werden zu Verknüpfungen
    Plagegeister aller Art und deren Bekämpfung - 26.09.2014 (13)
  4. Ordner auf USB-Stick nur noch als Verknüpfungen sichtbar
    Log-Analyse und Auswertung - 29.01.2014 (11)
  5. Windows 7: USB-Stick erstellt verknüpfungen zu jedem File/Ordner und versteckt die echten Files/Ordner
    Log-Analyse und Auswertung - 14.01.2014 (23)
  6. Ordner auf USB-Stick nur noch Verknüpfungen!
    Plagegeister aller Art und deren Bekämpfung - 24.01.2013 (11)
  7. USB Virus (auf Vista Parallels): Verknüfungen statt normale Ordner
    Log-Analyse und Auswertung - 17.10.2012 (35)
  8. Ordner sind nur noch Verknüpfungen
    Log-Analyse und Auswertung - 15.04.2012 (41)
  9. Ordner auf Wechseldatenträger sind nur noch Verknüpfungen
    Plagegeister aller Art und deren Bekämpfung - 03.04.2012 (42)
  10. Fehlende Skriptdatei & Verknüpfungen statt Ordner
    Log-Analyse und Auswertung - 14.03.2012 (5)
  11. auf Externplatte Verknuepfungen statt Ordner, kann Virenkiller nicht anwaehlen/downloaden
    Log-Analyse und Auswertung - 18.02.2012 (15)
  12. Facebook-Trojaner (?) als JPEG getarnt - Verknüpfungen statt Ordnerinhalt
    Log-Analyse und Auswertung - 20.11.2011 (13)
  13. Ordner auf Externer HDD nur als Verknüpfungen sichtbar
    Plagegeister aller Art und deren Bekämpfung - 21.09.2011 (1)
  14. Auf externer Festplatte nur Verknüpfungen der Ordner zu sehen
    Plagegeister aller Art und deren Bekämpfung - 22.08.2011 (2)
  15. Worm/Agend: Ordner als Verknüpfungen angezeigt
    Log-Analyse und Auswertung - 12.08.2011 (33)
  16. Ordner auf USB-Stick werden zu Verknüpfungen - zusätzliche Ordner werden erstellt - iuewiu.scr
    Plagegeister aller Art und deren Bekämpfung - 21.06.2011 (5)
  17. VBS_Infector "buPT.dat" - Verknüpfungen statt Ordner
    Plagegeister aller Art und deren Bekämpfung - 22.12.2009 (1)

Zum Thema Verknüpfungen statt Ordner - Guten Tag, Habe das gleiche Problem wie in diesem Thema beschrieben: http://www.trojaner-board.de/129921-...uepfungen.html Mein MP3-/Videoplayer, welchem ich als USB am Computer anschließe zeigt mir seit gestern nur noch Verknüpfungen anstelle von - Verknüpfungen statt Ordner...
Archiv
Du betrachtest: Verknüpfungen statt Ordner auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.