Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: RegSvr Fehler beim Laden des Moduls ""

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.09.2014, 14:15   #1
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Frage

RegSvr Fehler beim Laden des Moduls ""



Hallo Leute,

Seit einigen Tagen bekomme ich die Fehlermeldung

RegSvr 32

Fehler beim Laden des Moduls"".

Stellen sie sicher, dass die Binärdatei am angegebenen Pfad gespeichert ist, oder debuggen sie die Datei, um Probleme mit der binären Datei oder abhängigen DLL- Dateien auszuschließen.

Das angegebene Modul wurde nicht gefunden.




Leider kenne ich mich so gut wie garnicht mit Viren, Trojanern und dem Ganzen aus.
Beim start von Avira wird mir des Weiteren immer folgendes angezeigt:

C:/Program Files (x86)/Avira/My Avira/Avira.OE.Systray.exe
Dieses Programm wurde durch einen Gruppenreichtlinie blockiert. Weitere Informationen erhalten sie vom Systemadministrator.

ich habe das Problem bereits gegooglet und mir wirde klar, dass ich nicht der Erste mit diesem Problem bin.
Ich hoffe ihr könnt mir bitte weiterhelfen und bedanke mich schonmal im Vorraus.

Alt 22.09.2014, 14:35   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 22.09.2014, 15:04   #3
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2014 01
Ran by Marcel (administrator) on AEROCOOL on 22-09-2014 15:55:12
Running from C:\Users\Marcel\Desktop
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(DeviceVM, Inc.) C:\ASUS.SYS\config\DVMExportService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Spotify Ltd) C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\Marcel\AppData\Roaming\Spotify\spotify.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe
() C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Opera Software) C:\Program Files (x86)\Opera\opera.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
() C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyHelper.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-08] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-07-08] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKLM Group Policy restriction on software: C:\Program Files (x86)\Avira <====== ATTENTION
HKLM Group Policy restriction on software: C:\Documents and Settings\All Users\Application Data\Avira <====== ATTENTION
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\Run: [Spotify Web Helper] => C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1245752 2014-09-19] (Spotify Ltd)
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\Run: [Spotify] => C:\Users\Marcel\AppData\Roaming\Spotify\Spotify.exe [6342200 2014-09-19] (Spotify Ltd)
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [393216 2010-09-30] (AMD)
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\Run: [OrevAzca] => regsvr32.exe "
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\MountPoints2: {52564c9f-2569-11e0-965c-806e6f6e6963} - D:\autorun.exe
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...\MountPoints2: {f978e512-255b-11e0-8828-806e6f6e6963} - D:\Start.exe
HKU\S-1-5-21-449399407-1750495009-3439875748-1000\...0c966feabec1\InprocServer32: [Default-shell32] C:\Users\Marcel\AppData\Local\{7c540ca6-90de-7cf7-e985-816cacd18ee1}\n. ATTENTION! ====> ZeroAccess/Alureon?
Startup: C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe (No File)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x8B2E9F4E7860CE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GmbH)
Toolbar: HKCU - No Name - {EEE6C35B-6118-11DC-9C72-001320C79847} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Marcel\AppData\Roaming\Mozilla\Firefox\Profiles\9uflh2ha.default-1402011943439
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Marcel\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-08-30]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-12-19] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-08] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-08] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 DvmMDES; C:\ASUS.SYS\config\DVMExportService.exe [319488 2009-10-16] (DeviceVM, Inc.) [File not signed]
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-19] (Avira Operations GmbH & Co. KG)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2011-01-21] () [File not signed]
U3 azk0x886; C:\Windows\System32\Drivers\azk0x886.sys [0 ] (Microsoft Corporation)
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 15:55 - 2014-09-22 15:56 - 00011872 _____ () C:\Users\Marcel\Desktop\FRST.txt
2014-09-22 15:54 - 2014-09-22 15:55 - 00000000 ____D () C:\FRST
2014-09-22 15:54 - 2014-09-22 15:54 - 02105856 _____ (Farbar) C:\Users\Marcel\Desktop\FRST64.exe
2014-09-22 14:56 - 2014-09-22 14:56 - 00013032 _____ () C:\Windows\PFRO.log
2014-09-22 14:20 - 2014-09-22 14:20 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 14:19 - 2014-09-22 14:19 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Marcel\Desktop\mbam-setup-2.0.2.1012.exe
2014-09-22 14:19 - 2014-09-22 14:19 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 14:19 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-22 14:19 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-22 14:19 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-18 14:30 - 2014-09-22 14:56 - 00000896 _____ () C:\Windows\setupact.log
2014-09-18 14:30 - 2014-09-18 14:30 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-14 09:15 - 2014-09-14 09:17 - 120308992 _____ (Microsoft Corporation) C:\Users\Marcel\Desktop\msert.exe
2014-09-12 20:03 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-12 20:03 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-12 20:03 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-12 20:03 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-12 20:03 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-12 20:03 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-12 20:03 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-12 20:03 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-12 20:03 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-12 20:03 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-12 20:03 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-12 20:03 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-12 20:03 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-12 20:03 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-12 20:03 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-12 20:03 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-12 20:03 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-12 20:03 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-12 20:03 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-12 20:03 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-12 20:03 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-12 20:03 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-12 20:03 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-12 20:03 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-12 20:03 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-12 20:03 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-12 20:03 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-12 20:03 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-12 20:03 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-12 20:03 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-12 20:03 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-12 20:03 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-12 20:03 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-12 20:03 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-12 20:03 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-12 20:03 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-12 20:03 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-12 20:03 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-12 20:03 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-12 20:03 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-12 20:03 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-12 20:03 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-12 20:03 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-12 20:03 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-12 20:03 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-12 20:03 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-12 20:03 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-12 20:03 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-12 20:03 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-12 20:03 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-12 20:03 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-12 20:03 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-12 20:03 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-12 20:03 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-12 20:03 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-12 20:03 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-12 19:58 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-12 19:58 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-12 19:55 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-09-12 19:55 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-09-12 19:55 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-09-12 19:55 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-09-12 19:55 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-09-12 19:55 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-09-12 19:54 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-09-12 19:54 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-09-12 19:40 - 2014-09-14 09:17 - 00000000 ____D () C:\Windows\system32\MpEngineStore
2014-09-12 17:40 - 2014-07-16 05:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-12 17:40 - 2014-07-16 04:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-12 17:40 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-09-12 17:40 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-09-12 17:40 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-09-12 17:40 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-09-12 17:40 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-09-12 17:40 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-09-12 17:40 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-09-12 17:40 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-09-12 17:39 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-12 17:39 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-09-12 17:39 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-12 17:39 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-12 17:39 - 2014-06-25 04:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-09-12 17:39 - 2014-06-25 03:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-09-12 17:38 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-12 17:38 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-12 17:36 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-12 17:36 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-12 17:36 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-12 17:36 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-12 17:36 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-12 17:34 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-12 17:34 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-12 17:34 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-09-12 17:34 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-09-12 16:16 - 2014-09-12 16:16 - 00000000 ____D () C:\Users\Gast\AppData\Local\Microsoft Games
2014-09-08 17:38 - 2014-09-08 17:38 - 00020285 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben 3.odt
2014-09-08 17:35 - 2014-09-08 17:35 - 00020329 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben 2.odt
2014-09-08 17:29 - 2014-09-08 17:29 - 00020461 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben 1.odt
2014-09-08 17:24 - 2014-09-08 17:28 - 00020461 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben.odt
2014-09-08 17:20 - 2014-09-08 17:20 - 00013849 _____ () C:\Users\Gast\Desktop\Anschreiben 1.odt
2014-09-08 17:13 - 2014-09-08 17:19 - 00020853 _____ () C:\Users\Gast\Desktop\Anschreiben.odt
2014-09-08 16:39 - 2014-09-08 16:39 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieUserList
2014-09-08 16:39 - 2014-09-08 16:39 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieSiteList
2014-09-08 16:34 - 2014-09-08 16:34 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\Opera Software
2014-09-08 16:34 - 2014-09-08 16:34 - 00000000 ____D () C:\Users\Gast\AppData\Local\Opera Software
2014-09-08 16:32 - 2014-09-08 16:32 - 00000000 ____D () C:\Users\Gast\AppData\Local\SWDS
2014-09-08 14:53 - 2014-09-08 14:53 - 00001485 _____ () C:\Users\Marcel\Downloads\BAHN_Fahrplan_20140908 (1).ics
2014-09-08 14:52 - 2014-09-08 14:52 - 00001485 _____ () C:\Users\Marcel\Downloads\BAHN_Fahrplan_20140908.ics
2014-09-07 14:07 - 2014-09-08 10:41 - 02039989 _____ () C:\Users\Marcel\Desktop\Lebenslauf.odt
2014-08-29 10:13 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-29 10:00 - 2014-09-22 14:34 - 00000000 ____D () C:\Users\Marcel\AppData\Local\SWDS
2014-08-24 13:44 - 2014-08-24 13:44 - 00011482 _____ () C:\Users\Marcel\Downloads\maske-fuer-email-anmeldung-2014.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 15:56 - 2014-09-22 15:55 - 00011872 _____ () C:\Users\Marcel\Desktop\FRST.txt
2014-09-22 15:55 - 2014-09-22 15:54 - 00000000 ____D () C:\FRST
2014-09-22 15:54 - 2014-09-22 15:54 - 02105856 _____ (Farbar) C:\Users\Marcel\Desktop\FRST64.exe
2014-09-22 15:32 - 2012-08-14 22:02 - 00000000 ____D () C:\Users\Marcel\AppData\Roaming\Spotify
2014-09-22 15:13 - 2011-01-21 14:49 - 01451079 _____ () C:\Windows\WindowsUpdate.log
2014-09-22 15:06 - 2011-01-21 16:49 - 00000177 ____H () C:\dvmexp.idx
2014-09-22 15:05 - 2009-07-14 06:45 - 00017168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-22 15:05 - 2009-07-14 06:45 - 00017168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-22 14:56 - 2014-09-22 14:56 - 00013032 _____ () C:\Windows\PFRO.log
2014-09-22 14:56 - 2014-09-18 14:30 - 00000896 _____ () C:\Windows\setupact.log
2014-09-22 14:56 - 2013-06-11 15:43 - 00000000 ____D () C:\Windows\SysWOW64\WNLT
2014-09-22 14:34 - 2014-08-29 10:00 - 00000000 ____D () C:\Users\Marcel\AppData\Local\SWDS
2014-09-22 14:34 - 2013-06-11 15:43 - 00000000 ____D () C:\Windows\SysWOW64\ARFC
2014-09-22 14:34 - 2012-08-29 00:25 - 00000000 ____D () C:\Program Files (x86)\SweetIM
2014-09-22 14:34 - 2011-01-21 14:50 - 00000000 ____D () C:\Users\Marcel
2014-09-22 14:34 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2014-09-22 14:20 - 2014-09-22 14:20 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 14:19 - 2014-09-22 14:19 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Marcel\Desktop\mbam-setup-2.0.2.1012.exe
2014-09-22 14:19 - 2014-09-22 14:19 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 14:19 - 2014-09-22 14:19 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 14:09 - 2012-04-13 12:53 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-22 14:09 - 2012-04-13 12:53 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-22 14:09 - 2011-08-24 11:12 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-22 14:08 - 2012-08-14 22:02 - 00000000 ____D () C:\Users\Marcel\AppData\Local\Spotify
2014-09-19 15:02 - 2012-09-24 15:09 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-18 14:38 - 2014-08-05 17:43 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-18 14:37 - 2014-08-05 17:44 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-18 14:37 - 2013-02-25 15:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-18 14:30 - 2014-09-18 14:30 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-15 18:34 - 2014-06-26 06:43 - 00000000 ____D () C:\Windows\SysWOW64\mjcm
2014-09-15 18:34 - 2014-06-26 06:43 - 00000000 ____D () C:\Windows\system32\tprb
2014-09-14 17:50 - 2014-01-12 14:28 - 02042849 _____ () C:\Users\Marcel\Desktop\BewerbungPseminar.odt
2014-09-14 09:17 - 2014-09-14 09:15 - 120308992 _____ (Microsoft Corporation) C:\Users\Marcel\Desktop\msert.exe
2014-09-14 09:17 - 2014-09-12 19:40 - 00000000 ____D () C:\Windows\system32\MpEngineStore
2014-09-14 09:05 - 2009-07-14 06:45 - 00296152 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-12 20:12 - 2014-05-06 22:34 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-12 20:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-09-12 20:01 - 2011-03-21 19:03 - 01622836 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-12 20:01 - 2009-07-14 19:58 - 00709900 _____ () C:\Windows\system32\perfh007.dat
2014-09-12 20:01 - 2009-07-14 19:58 - 00154336 _____ () C:\Windows\system32\perfc007.dat
2014-09-12 20:01 - 2009-07-14 07:13 - 01622836 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-12 20:00 - 2013-08-15 14:17 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-12 19:40 - 2012-01-11 20:56 - 00000000 __SHD () C:\Users\Marcel\AppData\Local\{7c540ca6-90de-7cf7-e985-816cacd18ee1}
2014-09-12 17:33 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-09-12 17:20 - 2012-06-13 07:29 - 00000000 ____D () C:\Users\Gast
2014-09-12 17:19 - 2011-03-07 20:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LucasArts
2014-09-12 17:19 - 2011-01-21 15:35 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-09-12 17:19 - 2011-01-21 15:13 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-09-12 17:19 - 2009-07-14 19:58 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-09-12 17:19 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-09-12 17:19 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-12 17:19 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\MUI
2014-09-12 17:19 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\servicing
2014-09-12 17:19 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-09-12 17:19 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-09-12 17:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-09-12 17:12 - 2013-02-25 14:59 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-12 16:16 - 2014-09-12 16:16 - 00000000 ____D () C:\Users\Gast\AppData\Local\Microsoft Games
2014-09-08 17:38 - 2014-09-08 17:38 - 00020285 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben 3.odt
2014-09-08 17:35 - 2014-09-08 17:35 - 00020329 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben 2.odt
2014-09-08 17:29 - 2014-09-08 17:29 - 00020461 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben 1.odt
2014-09-08 17:28 - 2014-09-08 17:24 - 00020461 _____ () C:\Users\Gast\Desktop\persönliches Anschreiben.odt
2014-09-08 17:20 - 2014-09-08 17:20 - 00013849 _____ () C:\Users\Gast\Desktop\Anschreiben 1.odt
2014-09-08 17:19 - 2014-09-08 17:13 - 00020853 _____ () C:\Users\Gast\Desktop\Anschreiben.odt
2014-09-08 16:39 - 2014-09-08 16:39 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieUserList
2014-09-08 16:39 - 2014-09-08 16:39 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieSiteList
2014-09-08 16:34 - 2014-09-08 16:34 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\Opera Software
2014-09-08 16:34 - 2014-09-08 16:34 - 00000000 ____D () C:\Users\Gast\AppData\Local\Opera Software
2014-09-08 16:32 - 2014-09-08 16:32 - 00000000 ____D () C:\Users\Gast\AppData\Local\SWDS
2014-09-08 14:53 - 2014-09-08 14:53 - 00001485 _____ () C:\Users\Marcel\Downloads\BAHN_Fahrplan_20140908 (1).ics
2014-09-08 14:52 - 2014-09-08 14:52 - 00001485 _____ () C:\Users\Marcel\Downloads\BAHN_Fahrplan_20140908.ics
2014-09-08 10:41 - 2014-09-07 14:07 - 02039989 _____ () C:\Users\Marcel\Desktop\Lebenslauf.odt
2014-09-05 04:10 - 2014-09-12 17:34 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-12 17:34 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-29 13:01 - 2010-06-24 12:11 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-08-27 12:04 - 2014-03-19 00:03 - 00033792 _____ (IncrediMail, Ltd.) C:\Windows\system32\ImHttpComm.dll
2014-08-25 06:53 - 2011-01-30 18:01 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-24 13:44 - 2014-08-24 13:44 - 00011482 _____ () C:\Users\Marcel\Downloads\maske-fuer-email-anmeldung-2014.xlsx
2014-08-23 04:07 - 2014-09-12 17:39 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-29 10:13 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-09-12 17:39 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

ZeroAccess:
C:\Windows\Installer\{7c540ca6-90de-7cf7-e985-816cacd18ee1}
C:\Windows\Installer\{7c540ca6-90de-7cf7-e985-816cacd18ee1}\@
C:\Windows\Installer\{7c540ca6-90de-7cf7-e985-816cacd18ee1}\U\00000001.@

ZeroAccess:
C:\Users\Marcel\AppData\Local\{7c540ca6-90de-7cf7-e985-816cacd18ee1}

Files to move or delete:
====================
C:\Users\Marcel\FreeYouTubeToMP3Converter_3.10.17.exe
C:\Users\Marcel\SpotifySetup.exe
C:\Users\Public\AlexaNSISPlugin.2532.dll


Some content of TEMP:
====================
C:\Users\Gast\AppData\Local\Temp\AskSLib.dll
C:\Users\Gast\AppData\Local\Temp\avgnt.exe
C:\Users\Gast\AppData\Local\Temp\CmdLineExt03.dll
C:\Users\Gast\AppData\Local\Temp\SIntf16.dll
C:\Users\Gast\AppData\Local\Temp\SIntf32.dll
C:\Users\Gast\AppData\Local\Temp\SIntfNT.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2013-09-11 15:08

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-09-2014 01
Ran by Marcel at 2014-09-22 15:56:24
Running from C:\Users\Marcel\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.8.800.175 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
AMD Accelerated Video Transcoding (Version: 12.5.100.21219 - Advanced Micro Devices, Inc.) Hidden
AMD APP SDK Runtime (Version: 10.0.1084.4 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{53A19094-2C04-A9B9-7309-3E92152D4845}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
AMD Drag and Drop Transcoding (Version: 2.00.0000 - ATI Technologies Inc.) Hidden
AMD Fuel (Version: 2012.1219.1521.27485 - Ihr Firmenname) Hidden
AMD Media Foundation Decoders (Version: 1.0.71219.1540 - Advanced Micro Devices, Inc.) Hidden
AMD USB Filter Driver (x32 Version: 1.0.15.94 - Advanced Micro Devices, Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2012.1219.1521.27485 - Ihr Firmenname) Hidden
Apple Application Support (HKLM-x32\...\{21ECABC3-40B2-42DF-8E21-ACF3A4D0D95A}) (Version: 3.0.5 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{C6579A65-9CAE-4B31-8B6B-3306E0630A66}) (Version: 2.1.3.127 - Apple Inc.)
Assassin's Creed Brotherhood (HKLM-x32\...\{BE4BA698-8533-4F77-9559-C7F3F78C0B05}) (Version: 1.01 - Ubisoft)
ATI AVIVO64 Codecs (Version: 11.6.0.50930 - ATI Technologies Inc.) Hidden
ATI Problem Report Wizard (Version: 3.0.795.0 - ATI Technologies) Hidden
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 3.01 - Piriform)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
Express Gate (HKLM-x32\...\{99AD9D6D-A456-49EE-8360-F22EE7AA1272}) (Version: 1.5.17.9 - DeviceVM, Inc.)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
GeoGebra (HKLM-x32\...\GeoGebra) (Version: 4.0.12.0 - International GeoGebra Institute)
HydraVision (x32 Version: 4.2.180.0 - ATI Technologies Inc.) Hidden
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.27 - Irfan Skiljan)
iTunes (HKLM\...\{33E28B58-7BA0-47B7-AA01-9225ABA2B8A9}) (Version: 11.3.0.54 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Java(TM) 6 Update 22 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216022F0}) (Version: 6.0.220 - Oracle)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 29.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 29.0.1 (x86 de)) (Version: 29.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA PhysX (HKLM-x32\...\{F9835182-794B-4F24-902A-E2CA9D43380F}) (Version: 9.10.0512 - NVIDIA Corporation)
OpenOffice 4.0.1 (HKLM-x32\...\{24B89186-2A56-4D28-B930-6F4FCF224E2F}) (Version: 4.01.9714 - Apache Software Foundation)
Opera 12.17 (HKLM-x32\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
Opera Stable 23.0.1522.75 (HKLM-x32\...\Opera 23.0.1522.75) (Version: 23.0.1522.75 - Opera Software ASA)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.1 - pdfforge)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Rome - Total War - Gold Edition (HKLM-x32\...\{2E97F7E8-ABDE-4E0D-B0AD-B6B4BAD89E24}) (Version: 1.6 - The Creative Assembly)
Spotify (HKCU\...\Spotify) (Version: 0.9.13.24.g5dbb3103 - Spotify AB)
Star Wars(tm) Knights of the Old Republic(tm) II: The Sith Lords(tm) (HKLM-x32\...\{629F65FB-7F3C-4D66-A1C0-20722744B7B6}) (Version: 1.00.0000 - Obsidian)
TmUnitedForever Update 2010-03-15 (HKLM-x32\...\TmUnitedForever_is1) (Version:  - Nadeo)
TP-LINK Wireless Client Utility (HKLM-x32\...\{1E03C8BE-0848-430F-BECA-7D7709401626}) (Version: 7.0 - TP-LINK)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
Xfire (remove only) (HKLM-x32\...\Xfire) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-449399407-1750495009-3439875748-1000_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 -> C:\Users\Marcel\AppData\Local\{7c540ca6-90de-7cf7-e985-816cacd18ee1}\n. No File

==================== Restore Points  =========================

12-09-2014 15:09:55 Wiederherstellungsvorgang
12-09-2014 15:32:33 Removed Crysis® 2
12-09-2014 17:53:49 Windows Update
16-09-2014 09:59:15 Windows Update
19-09-2014 13:04:17 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03891B08-CF5C-4150-AD4B-5BCAD93FAEA1} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {038D5FB1-BFD6-4B06-BBC8-72F39389B20D} - System32\Tasks\{28AE8EB1-BF1D-4AED-A172-EB898025543D} => C:\Spiele\KotoR II\launcher.exe [2005-01-13] (Obsidian Entertainment, Inc.)
Task: {07FF3B5B-2F9F-4695-9BB0-2D769F2AC720} - System32\Tasks\{58BE87E8-8E73-4398-ADEA-3FA4B7EFC71C} => C:\Spiele\Max Payne 2\MaxPayne2.exe
Task: {0E2554E8-D67B-4A6B-A8DC-CA808C9905E7} - System32\Tasks\{3DE5BF63-E7BC-400A-862E-CE50A6D81EAF} => C:\Program Files (x86)\Rockstar Games\Max Payne 2\MaxPayne2.exe
Task: {3F41A26D-76CC-49D3-A5A4-4AD3DACCD700} - System32\Tasks\{4A8082C3-F40C-4449-8FDA-88BA07C303DF} => C:\Spiele\Max Payne 2\MaxPayne2.exe
Task: {3F5BD095-B62A-4AD9-B57E-ABA504B707E4} - System32\Tasks\{B21D2B9E-07DD-4B3B-BF6B-E27818CFD135} => C:\Spiele\KotoR II\launcher.exe [2005-01-13] (Obsidian Entertainment, Inc.)
Task: {6176E699-91AA-4FD4-988B-7E8D42E87ECD} - System32\Tasks\{AD30F46E-DC48-4A41-9E03-069E6EE91DC1} => C:\Program Files (x86)\Rockstar Games\Max Payne 2\MaxPayne2.exe
Task: {71EC2EAF-7AE4-4D22-96BF-987820D716C6} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {7335A98D-52ED-4D30-B249-0A04901840D0} - System32\Tasks\{96303570-B8E3-4472-96AC-3C5A63D96A6D} => C:\Spiele\Max Payne 2\MaxPayne2.exe
Task: {7D646595-B39F-46AD-BBBC-1A9E96EDA552} - System32\Tasks\{7C5046A9-C57C-485A-8D99-E3AD617527BF} => C:\Spiele\KotoR II\launcher.exe [2005-01-13] (Obsidian Entertainment, Inc.)
Task: {822B70F7-75B1-4E37-8984-2223CF9511F9} - System32\Tasks\{1894F0C8-0CDA-4145-AFFA-C4FD186B2D0C} => C:\Spiele\KotoR II\launcher.exe [2005-01-13] (Obsidian Entertainment, Inc.)
Task: {89DEE641-ACB8-40C1-9876-AF372D990C29} - System32\Tasks\{CABDD3C8-870C-4AB0-8656-D164F23C7FFA} => C:\Spiele\KotoR II\launcher.exe [2005-01-13] (Obsidian Entertainment, Inc.)
Task: {A0FABB55-2494-45C7-831B-10C90C52C5D8} - System32\Tasks\{278F9691-07D5-4E89-A025-FDACE655B728} => C:\Spiele\Max Payne 2\MaxPayne2.exe
Task: {AF281EB6-71AD-4307-92AA-A0D18704D089} - System32\Tasks\{4015532E-C9E6-47E3-B1D7-3D33F285CFD4} => C:\Spiele\KotoR II\launcher.exe [2005-01-13] (Obsidian Entertainment, Inc.)
Task: {BEEDE3EA-863D-4AAD-AC7A-BD3D71F147CF} - System32\Tasks\ASUS\RunDAOD => C:\Windows\DAODx.exe [2009-03-30] ()
Task: {C0C053AF-D895-4C9F-B41D-35B7DE0E1118} - \Boby Lyrics Update No Task File <==== ATTENTION
Task: {D06E69EE-D92E-4394-A491-DB4327E319AE} - System32\Tasks\{C59C7E3D-14D3-4FF5-943A-473852599845} => C:\Spiele\Max Payne 2\MaxPayne2.exe
Task: {F5CF6754-9CF3-46DB-9A9B-A0111813CC20} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-22] (Adobe Systems Incorporated)
Task: {F7603847-8699-43BD-9036-2A25E9731D89} - System32\Tasks\{789AB21E-96AB-4BAC-805C-3752FB18A86F} => C:\Spiele\Max Payne 2\MaxPayne2.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Opera scheduled Autoupdate 1404317197.job => C:\Program Files (x86)\Opera\launcher.exe

==================== Loaded Modules (whitelisted) =============

2012-12-19 16:32 - 2012-12-19 16:32 - 00210944 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2012-10-17 19:39 - 2012-10-17 19:39 - 00749056 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2012-10-17 19:39 - 2012-10-17 19:39 - 03645952 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2012-12-19 16:32 - 2012-12-19 16:32 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2013-09-24 18:39 - 2014-09-19 14:57 - 00606776 _____ () C:\Users\Marcel\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
2014-02-06 01:52 - 2014-02-06 01:52 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2013-09-14 01:51 - 2013-09-14 01:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\zlib1.dll
2013-09-14 01:50 - 2013-09-14 01:50 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\libxml2.dll
2012-08-14 22:02 - 2014-09-19 14:57 - 36966968 _____ () C:\Users\Marcel\AppData\Roaming\Spotify\Data\libcef.dll
2014-07-26 01:53 - 2014-09-19 14:57 - 00867896 _____ () C:\Users\Marcel\AppData\Roaming\Spotify\Data\ffmpegsumo.dll
2013-09-24 18:39 - 2014-09-19 14:57 - 00886840 _____ () C:\Users\Marcel\AppData\Roaming\Spotify\Data\libglesv2.dll
2013-09-24 18:39 - 2014-09-19 14:57 - 00108600 _____ () C:\Users\Marcel\AppData\Roaming\Spotify\Data\libegl.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00835584 _____ () C:\Program Files (x86)\Opera\gstreamer\gstreamer.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00093696 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstaudioconvert.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00094208 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstaudioresample.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00057344 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstautodetect.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00096256 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstcoreplugins.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00062976 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstdecodebin2.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00067072 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstdirectsound.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00158208 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstffmpegcolorspace.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00312832 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstoggdec.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00038912 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstwaveform.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00073728 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstwavparse.dll
2012-12-18 17:41 - 2014-04-24 23:16 - 00101888 _____ () C:\Program Files (x86)\Opera\gstreamer\plugins\gstwebmdec.dll
2014-09-22 14:09 - 2014-09-22 14:09 - 16825520 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/20/2014 09:54:10 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1172253

Error: (09/20/2014 09:54:10 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1172253

Error: (09/20/2014 09:54:10 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/20/2014 09:34:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5007

Error: (09/20/2014 09:34:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5007

Error: (09/20/2014 09:34:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/20/2014 09:34:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3993

Error: (09/20/2014 09:34:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3993

Error: (09/20/2014 09:34:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/20/2014 09:34:41 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2995


System errors:
=============
Error: (09/22/2014 02:56:11 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows-Firewall" ist vom Dienst "Basisfiltermodul" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%5

Error: (09/22/2014 02:56:11 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Basisfiltermodul" wurde mit folgendem Fehler beendet: 
%%5

Error: (09/22/2014 02:56:10 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (09/22/2014 02:05:59 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows-Firewall" ist vom Dienst "Basisfiltermodul" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%5

Error: (09/22/2014 02:05:58 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Basisfiltermodul" wurde mit folgendem Fehler beendet: 
%%5

Error: (09/22/2014 02:05:57 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (09/21/2014 08:11:26 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows-Firewall" ist vom Dienst "Basisfiltermodul" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%5

Error: (09/21/2014 08:11:26 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Basisfiltermodul" wurde mit folgendem Fehler beendet: 
%%5

Error: (09/21/2014 08:11:25 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (09/20/2014 00:23:05 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows-Firewall" ist vom Dienst "Basisfiltermodul" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%5


Microsoft Office Sessions:
=========================
Error: (09/20/2014 09:54:10 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1172253

Error: (09/20/2014 09:54:10 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1172253

Error: (09/20/2014 09:54:10 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/20/2014 09:34:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5007

Error: (09/20/2014 09:34:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5007

Error: (09/20/2014 09:34:43 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/20/2014 09:34:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3993

Error: (09/20/2014 09:34:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3993

Error: (09/20/2014 09:34:42 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (09/20/2014 09:34:41 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2995


CodeIntegrity Errors:
===================================
  Date: 2012-03-28 23:43:15.069
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-03-28 23:43:15.023
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-03-28 23:43:14.972
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-03-28 23:43:14.926
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X6 1090T Processor
Percentage of memory in use: 33%
Total physical RAM: 8190.18 MB
Available physical RAM: 5411.19 MB
Total Pagefile: 16378.54 MB
Available Pagefile: 13347.93 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.51 GB) (Free:649.04 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (KOTOR_1) (CDROM) (Total:0.64 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: A88FA33A)
Partition 1: (Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 22.09.2014, 15:06   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Virenscanner-/Malwarebytes Logs?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.09.2014, 15:35   #5
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Habe nix anderes gemacht, als avira gestartet, aber es ging ja leider nicht


Alt 22.09.2014, 15:39   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Du hast aber Malwarebytes installiert. Logs dazu bitte posten.
__________________
--> RegSvr Fehler beim Laden des Moduls ""

Alt 22.09.2014, 17:47   #7
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



oh tut mir Leid.
Hier:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 22.09.2014
Scan Time: 17:14:22
Logfile: Scan.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.22.04
Rootkit Database: v2014.09.19.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Marcel

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 373204
Time Elapsed: 39 min, 38 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
         

Alt 22.09.2014, 23:33   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Es ging mit um bisherige Logs mit Funden. Du solltest keinen neuen Scan machen, Logs ohne Funde zeigen nicht mit welcher Infektion wir es zu tun haben.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.09.2014, 08:55   #9
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Ich hab das einmal laufen lassen und die entdeckten Sachen in Quarantäne verschoben, aber ich habe das Log nicht gespeichert. kriegt man den bereits gemachten Scan log wieder her?

hier:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 22.09.2014
Scan Time: 14:20:21
Logfile: Scan1.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.22.02
Rootkit Database: v2014.09.19.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Marcel

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 372990
Time Elapsed: 12 min, 33 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 1
Adware.InstallBrain, C:\Windows\System32\dmwu.exe, 1880, Delete-on-Reboot, [aefc658b87f472c4a81ba189e61e2bd5]

Modules: 0
(No malicious items detected)

Registry Keys: 14
Trojan.Banker, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C689C99E-3A8C-4c87-A79C-C80DC9C81632}, Delete-on-Reboot, [deccea06d8a31224d5a6e3c152b0ba46], 
Trojan.Agent, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{EFF39A40-C163-4d5d-B073-52FBB55C646A}, Delete-on-Reboot, [6743d9178cef8fa71f1a792820e2bd43], 
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WNLT, Delete-on-Reboot, [6a405c9486f5e2545b84e96e19ebcf31], 
PUP.Optional.Diamondata.A, HKLM\SOFTWARE\WOW6432NODE\diamondata, Quarantined, [e9c17977740793a3850e471245bfa55b], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM, Quarantined, [f3b757995922b383c9fdcd8460a4837d], 
Adware.InstallBrain, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IBUpdaterService, Quarantined, [aefc658b87f472c4a81ba189e61e2bd5], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT, Delete-on-Reboot, [3f6b6a866615a591974788cf867e6f91], 
PUP.Optional.SaveSense.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SaveSenseLive, Delete-on-Reboot, [1298579997e46ec88b116ff0c93b8d73], 
PUP.Optional.AlexaTB.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DISTROMATIC\Toolbars, Delete-on-Reboot, [bbefef017704c0769abe8fc8e222827e], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, Delete-on-Reboot, [1298ba362d4e7cba9d0fe643d62dc040], 
PUP.Optional.SweetIM.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM, Delete-on-Reboot, [bfebd71957242b0bad181d34758f3ec2], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT, Delete-on-Reboot, [436712deed8e92a4b12d193e32d2c838], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT, Quarantined, [3e6ca848e19a211545995ef913f152ae], 
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WNLT, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 

Registry Values: 6
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WNLT|PDV, [BLACKLIST=1], Quarantined, [6a405c9486f5e2545b84e96e19ebcf31]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM|simapp_id, {4BA7D954-F15F-11E1-9350-BCAEC51763CF}, Quarantined, [f3b757995922b383c9fdcd8460a4837d]
PUP.Optional.InstallBrain.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT|URL, MYSTART, Delete-on-Reboot, [3f6b6a866615a591974788cf867e6f91]
PUP.Optional.SweetIM.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM|simapp_id, {4BA7D954-F15F-11E1-9350-BCAEC51763CF}, Delete-on-Reboot, [bfebd71957242b0bad181d34758f3ec2]
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT|URL, Delete-on-Reboot, [436712deed8e92a4b12d193e32d2c838], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT|URL, MYSTART, Quarantined, [3e6ca848e19a211545995ef913f152ae]

Registry Data: 0
(No malicious items detected)

Folders: 21
PUP.Optional.OpenCandy, C:\Users\Marcel\AppData\Roaming\OpenCandy, Quarantined, [bceed41ce9927abc1e5a8750ff03fc04], 
PUP.Optional.OpenCandy, C:\Users\Marcel\AppData\Roaming\OpenCandy\F8BC7971B8C04A5EA1CC60AC9173247C, Quarantined, [bceed41ce9927abc1e5a8750ff03fc04], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars, Quarantined, [49612cc47407ff378869508718ea8f71], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer, Quarantined, [49612cc47407ff378869508718ea8f71], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT, Quarantined, [49612cc47407ff378869508718ea8f71], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.SaveSense, C:\Program Files (x86)\SaveSenseLive, Quarantined, [a00a9d53235846f0e8f2d800e31f6f91], 
PUP.Optional.SaveSense, C:\Program Files (x86)\SaveSenseLive\CrashReports, Quarantined, [a00a9d53235846f0e8f2d800e31f6f91], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update\Log, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\Users\Marcel\AppData\Roaming\SaveSense, Quarantined, [24861dd33942152115c77761c73b02fe], 
PUP.Optional.SaveSense, C:\Users\Marcel\AppData\Roaming\SaveSense\UpdateProc, Quarantined, [24861dd33942152115c77761c73b02fe], 
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Local\SaveSenseLive, Quarantined, [2288a64a4635fd39c8189a3e778b8c74], 
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Local\SaveSenseLive\CrashReports, Quarantined, [2288a64a4635fd39c8189a3e778b8c74], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 

Files: 29
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Roaming\OpenCandy\F8BC7971B8C04A5EA1CC60AC9173247C\sas.exe, Quarantined, [f6b4ba36e3980432a1c7fc57cd34956b], 
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Roaming\OpenCandy\F8BC7971B8C04A5EA1CC60AC9173247C\SaveSense_p1v2.exe, Quarantined, [604ab23ef68567cf9ccc63f0b44d0000], 
PUP.Optional.Somoto, C:\Users\Marcel\CheatEngine62.exe, Quarantined, [d3d746aa3348ad8922bc5cd04eb7a060], 
PUP.OfferBundler.ST, C:\Users\Marcel\Downloads\SoftonicDownloader_fuer_virtual-dj.exe, Quarantined, [fab0539d4437f93d5a5ba5f6ba46966a], 
PUP.Optional.Lyrics.A, C:\Windows\System32\Tasks\Boby Lyrics Update, Quarantined, [affbd21edc9fe056962a51c657aca55b], 
PUP.Optional.Perion.A, C:\Windows\SysWOW64\ARFC\wrtc.exe, Quarantined, [1e8c02eefa81e5512905d94f8b78e917], 
PUP.Optional.MyStartSearch.A, C:\Users\Marcel\AppData\Roaming\Mozilla\Firefox\Profiles\9uflh2ha.default-1402011943439\searchplugins\MyStart Search.xml, Quarantined, [e8c203ed502baf87f31c919dad563cc4], 
Adware.InstallBrain, C:\Windows\System32\dmwu.exe, Delete-on-Reboot, [aefc658b87f472c4a81ba189e61e2bd5], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Config.bin, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\HSChromeRegSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\NTSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\SKSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\SWDS.bin, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\uninstaller.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\WSSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\msvcp100.dll, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\msvcr100.dll, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\uninstaller.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\UninstallerLauncher.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update\Log\SaveSenseLive.log, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\Users\Marcel\AppData\Roaming\SaveSense\UpdateProc\config.dat, Quarantined, [24861dd33942152115c77761c73b02fe], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\473d5c007e793590a1db512a6ef4eb57.games2.png, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\53b597b55d8412d563b720d3585c1af8.facebook.png, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\5af11f47db7e11200db081b18faa30a0.options_remote44b.html, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\7c1329c14e8f09f2e97e3522bcd7e126.toolbar46.xml, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\dda5971490977d5465f836a12522f1a1.games3.png, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles\htmlayout.dll, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles\SFUpdater.exe, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles\uninstall.exe, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 

Physical Sectors: 0
(No malicious items detected)


(end)
         

Alt 23.09.2014, 11:01   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Verlauf => Anwendungsprotokolle => Suchlaufprotokolle; alle mit Funden posten
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.09.2014, 11:18   #11
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



übrigens vielen vielen Dank für die Hilfe, ich weiss das sehr zu schätzen ;-)

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 22.09.2014
Scan Time: 16:50:53
Logfile: 1.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.22.04
Rootkit Database: v2014.09.19.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Marcel

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 373178
Time Elapsed: 21 min, 6 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 22.09.2014
Scan Time: 17:14:22
Logfile: 1.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.22.04
Rootkit Database: v2014.09.19.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Marcel

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 373204
Time Elapsed: 39 min, 38 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Update, 22.09.2014 14:20:09, SYSTEM, AEROCOOL, Manual, Rootkit Database, 2014.2.20.1, 2014.9.19.1, 
Update, 22.09.2014 14:20:12, SYSTEM, AEROCOOL, Manual, Malware Database, 2014.3.4.9, 2014.9.22.2, 
Update, 22.09.2014 16:50:47, SYSTEM, AEROCOOL, Manual, Rootkit Database, 2014.2.20.1, 2014.9.19.1, 
Update, 22.09.2014 16:50:51, SYSTEM, AEROCOOL, Manual, Malware Database, 2014.3.4.9, 2014.9.22.4, 

(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 22.09.2014
Scan Time: 14:33:25
Logfile: 1.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.22.02
Rootkit Database: v2014.09.19.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Marcel

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 372922
Time Elapsed: 10 min, 44 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 1
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation, Quarantined, [acfe846cccaf9f97ac77578147bb59a7], 

Files: 1
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\SWDS.bin, Quarantined, [acfe846cccaf9f97ac77578147bb59a7], 

Physical Sectors: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 22.09.2014
Scan Time: 14:20:21
Logfile: 1.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.22.02
Rootkit Database: v2014.09.19.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Marcel

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 372990
Time Elapsed: 12 min, 33 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 1
Adware.InstallBrain, C:\Windows\System32\dmwu.exe, 1880, Delete-on-Reboot, [aefc658b87f472c4a81ba189e61e2bd5]

Modules: 0
(No malicious items detected)

Registry Keys: 14
Trojan.Banker, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C689C99E-3A8C-4c87-A79C-C80DC9C81632}, Delete-on-Reboot, [deccea06d8a31224d5a6e3c152b0ba46], 
Trojan.Agent, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{EFF39A40-C163-4d5d-B073-52FBB55C646A}, Delete-on-Reboot, [6743d9178cef8fa71f1a792820e2bd43], 
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WNLT, Delete-on-Reboot, [6a405c9486f5e2545b84e96e19ebcf31], 
PUP.Optional.Diamondata.A, HKLM\SOFTWARE\WOW6432NODE\diamondata, Quarantined, [e9c17977740793a3850e471245bfa55b], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM, Quarantined, [f3b757995922b383c9fdcd8460a4837d], 
Adware.InstallBrain, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IBUpdaterService, Quarantined, [aefc658b87f472c4a81ba189e61e2bd5], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT, Delete-on-Reboot, [3f6b6a866615a591974788cf867e6f91], 
PUP.Optional.SaveSense.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SaveSenseLive, Delete-on-Reboot, [1298579997e46ec88b116ff0c93b8d73], 
PUP.Optional.AlexaTB.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DISTROMATIC\Toolbars, Delete-on-Reboot, [bbefef017704c0769abe8fc8e222827e], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, Delete-on-Reboot, [1298ba362d4e7cba9d0fe643d62dc040], 
PUP.Optional.SweetIM.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM, Delete-on-Reboot, [bfebd71957242b0bad181d34758f3ec2], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT, Delete-on-Reboot, [436712deed8e92a4b12d193e32d2c838], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT, Quarantined, [3e6ca848e19a211545995ef913f152ae], 
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WNLT, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 

Registry Values: 6
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WNLT|PDV, [BLACKLIST=1], Quarantined, [6a405c9486f5e2545b84e96e19ebcf31]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM|simapp_id, {4BA7D954-F15F-11E1-9350-BCAEC51763CF}, Quarantined, [f3b757995922b383c9fdcd8460a4837d]
PUP.Optional.InstallBrain.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT|URL, MYSTART, Delete-on-Reboot, [3f6b6a866615a591974788cf867e6f91]
PUP.Optional.SweetIM.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM|simapp_id, {4BA7D954-F15F-11E1-9350-BCAEC51763CF}, Delete-on-Reboot, [bfebd71957242b0bad181d34758f3ec2]
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT|URL, Delete-on-Reboot, [436712deed8e92a4b12d193e32d2c838], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-21-449399407-1750495009-3439875748-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WNLT|URL, MYSTART, Quarantined, [3e6ca848e19a211545995ef913f152ae]

Registry Data: 0
(No malicious items detected)

Folders: 21
PUP.Optional.OpenCandy, C:\Users\Marcel\AppData\Roaming\OpenCandy, Quarantined, [bceed41ce9927abc1e5a8750ff03fc04], 
PUP.Optional.OpenCandy, C:\Users\Marcel\AppData\Roaming\OpenCandy\F8BC7971B8C04A5EA1CC60AC9173247C, Quarantined, [bceed41ce9927abc1e5a8750ff03fc04], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars, Quarantined, [49612cc47407ff378869508718ea8f71], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer, Quarantined, [49612cc47407ff378869508718ea8f71], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT, Quarantined, [49612cc47407ff378869508718ea8f71], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.SaveSense, C:\Program Files (x86)\SaveSenseLive, Quarantined, [a00a9d53235846f0e8f2d800e31f6f91], 
PUP.Optional.SaveSense, C:\Program Files (x86)\SaveSenseLive\CrashReports, Quarantined, [a00a9d53235846f0e8f2d800e31f6f91], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update\Log, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\Users\Marcel\AppData\Roaming\SaveSense, Quarantined, [24861dd33942152115c77761c73b02fe], 
PUP.Optional.SaveSense, C:\Users\Marcel\AppData\Roaming\SaveSense\UpdateProc, Quarantined, [24861dd33942152115c77761c73b02fe], 
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Local\SaveSenseLive, Quarantined, [2288a64a4635fd39c8189a3e778b8c74], 
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Local\SaveSenseLive\CrashReports, Quarantined, [2288a64a4635fd39c8189a3e778b8c74], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 

Files: 29
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Roaming\OpenCandy\F8BC7971B8C04A5EA1CC60AC9173247C\sas.exe, Quarantined, [f6b4ba36e3980432a1c7fc57cd34956b], 
PUP.Optional.SaveSense.A, C:\Users\Marcel\AppData\Roaming\OpenCandy\F8BC7971B8C04A5EA1CC60AC9173247C\SaveSense_p1v2.exe, Quarantined, [604ab23ef68567cf9ccc63f0b44d0000], 
PUP.Optional.Somoto, C:\Users\Marcel\CheatEngine62.exe, Quarantined, [d3d746aa3348ad8922bc5cd04eb7a060], 
PUP.OfferBundler.ST, C:\Users\Marcel\Downloads\SoftonicDownloader_fuer_virtual-dj.exe, Quarantined, [fab0539d4437f93d5a5ba5f6ba46966a], 
PUP.Optional.Lyrics.A, C:\Windows\System32\Tasks\Boby Lyrics Update, Quarantined, [affbd21edc9fe056962a51c657aca55b], 
PUP.Optional.Perion.A, C:\Windows\SysWOW64\ARFC\wrtc.exe, Quarantined, [1e8c02eefa81e5512905d94f8b78e917], 
PUP.Optional.MyStartSearch.A, C:\Users\Marcel\AppData\Roaming\Mozilla\Firefox\Profiles\9uflh2ha.default-1402011943439\searchplugins\MyStart Search.xml, Quarantined, [e8c203ed502baf87f31c919dad563cc4], 
Adware.InstallBrain, C:\Windows\System32\dmwu.exe, Delete-on-Reboot, [aefc658b87f472c4a81ba189e61e2bd5], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Config.bin, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\HSChromeRegSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\NTSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\SKSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\SWDS.bin, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\uninstaller.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\WSSetup.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\msvcp100.dll, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\msvcr100.dll, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\uninstaller.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.InstallBrain.A, C:\Windows\SysWOW64\WNLT\Installation\Uninstall\UninstallerLauncher.exe, Quarantined, [a406a0500e6dd36370b3a4341be733cd], 
PUP.Optional.SaveSense, C:\ProgramData\SaveSenseLive\Update\Log\SaveSenseLive.log, Quarantined, [2d7d11dfcbb0d85e3e9d5e7af60c9d63], 
PUP.Optional.SaveSense, C:\Users\Marcel\AppData\Roaming\SaveSense\UpdateProc\config.dat, Quarantined, [24861dd33942152115c77761c73b02fe], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\473d5c007e793590a1db512a6ef4eb57.games2.png, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\53b597b55d8412d563b720d3585c1af8.facebook.png, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\5af11f47db7e11200db081b18faa30a0.options_remote44b.html, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\7c1329c14e8f09f2e97e3522bcd7e126.toolbar46.xml, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SweetIM.A, C:\Users\Gast\AppData\LocalLow\SweetIM\Toolbars\Internet Explorer\cache\dda5971490977d5465f836a12522f1a1.games3.png, Quarantined, [357523cd0a713402b478815aa0625ba5], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles\htmlayout.dll, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles\SFUpdater.exe, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 
PUP.Optional.SimpleFiles, C:\Program Files (x86)\SimpleFiles\uninstall.exe, Quarantined, [ecbeba36d7a42f071fe62fcbe220ff01], 

Physical Sectors: 0
(No malicious items detected)


(end)
         

Alt 23.09.2014, 11:20   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Zitat:
Trojan.Banker, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C689C99E-3A8C-4c87-A79C-C80DC9C81632}, Delete-on-Reboot, [deccea06d8a31224d5a6e3c152b0ba46],
Trojan.Agent, HKU\S-1-5-21-449399407-1750495009-3439875748-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{EFF39A40-C163-4d5d-B073-52FBB55C646A}, Delete-on-Reboot, [6743d9178cef8fa71f1a792820e2bd43]
Betreibst du Onlinebanking mit diesem Rechner?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.09.2014, 11:36   #13
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



vielen Dank schonmal für die Hilfe, ich weiss das zu schätzen ;-)


nein mach ich nicht

Alt 23.09.2014, 11:51   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.09.2014, 12:19   #15
Revan10
 
RegSvr Fehler beim Laden des Moduls "" - Standard

RegSvr Fehler beim Laden des Moduls ""



ich kann Avira nicht deaktivieren. es steht dann da: dieses Programm wird durch eine Gruppenrichtlinie blockiert. Weitere Informationen erhalten sie vom Systemadministrator.

soll ich trotzdem weitermachen?

Antwort

Themen zu RegSvr Fehler beim Laden des Moduls ""
adware.installbrain, avira/avira.oe.systray.exe, fehlercode 0x5, fehlercode 126, fehlercode windows, fehlermeldung, informationen, pup.offerbundler.st, pup.optional.alexatb.a, pup.optional.diamondata.a, pup.optional.installbrain.a, pup.optional.lyrics.a, pup.optional.mystartsearch.a, pup.optional.opencandy, pup.optional.perion.a, pup.optional.savesense, pup.optional.savesense.a, pup.optional.simplefiles, pup.optional.softonic.a, pup.optional.somoto, pup.optional.sweetim.a, regsvr32 fehler beim laden des moduls, trojan.agent, trojan.banker




Ähnliche Themen: RegSvr Fehler beim Laden des Moduls ""


  1. Windows 7: "Fehler beim Laden des Moduls" - RegSvr32
    Log-Analyse und Auswertung - 13.07.2015 (10)
  2. "RegSvr32 Fehler beim Laden des Moduls..." Windows 8
    Log-Analyse und Auswertung - 18.12.2014 (10)
  3. Windows 8.1 - Fehler beim Laden des Moduls "" (Malware)
    Log-Analyse und Auswertung - 20.11.2014 (13)
  4. RegSvr Fehler beim Laden des Moduls ""
    Plagegeister aller Art und deren Bekämpfung - 18.10.2014 (9)
  5. Windows 7 meldet beim Start 'RegSvr32 Fehler beim Laden des Moduls "". ' seit mit Avira Malware entfernt wurde
    Log-Analyse und Auswertung - 10.10.2014 (22)
  6. RegSvr32 Fehler beim Laden des Moduls "", nach Virenscan mit Avira
    Log-Analyse und Auswertung - 18.09.2014 (13)
  7. Win7: RegSvr32 - Fehler beim Laden des Moduls ""
    Log-Analyse und Auswertung - 28.08.2014 (15)
  8. Trojaner entfernt: RegSvr32 Fehler beim Laden des Moduls ""
    Plagegeister aller Art und deren Bekämpfung - 25.08.2014 (11)
  9. RegSvr32 "Fehler beim Laden des Moduls """ (mal wieder...)
    Log-Analyse und Auswertung - 21.08.2014 (6)
  10. RegSvr32 - Fehler beim Laden des Moduls " " ?
    Plagegeister aller Art und deren Bekämpfung - 17.08.2014 (3)
  11. Fehlermeldung bei Systemstart von WINDOWS 7 64-bit: RegSvr32 "Fehler beim Laden des Moduls ""."
    Log-Analyse und Auswertung - 17.08.2014 (10)
  12. Windows 7: Fehlermeldung bei Systemstart- RegSvr32 "Fehler beim Laden des Moduls ""."
    Alles rund um Windows - 12.08.2014 (18)
  13. RegSvr32 - Fehler beim Laden des Moduls "". (Windows 7 64bit)
    Plagegeister aller Art und deren Bekämpfung - 19.06.2014 (13)
  14. Windows 7: Fehlermeldung bei Systemstart- RegSvr32 "Fehler beim Laden des Moduls ""."
    Log-Analyse und Auswertung - 16.06.2014 (11)
  15. Meldung "regsvr32 - fehler beim laden des moduls"
    Plagegeister aller Art und deren Bekämpfung - 08.06.2014 (15)
  16. Server ist ausgelastet, Fehler beim Laden des Moduls "", Problem beim Starten
    Mülltonne - 21.04.2014 (1)
  17. Server ist ausgelastet, Fehler beim Laden des Moduls "", Problem beim Starten
    Plagegeister aller Art und deren Bekämpfung - 21.04.2014 (1)

Zum Thema RegSvr Fehler beim Laden des Moduls "" - Hallo Leute, Seit einigen Tagen bekomme ich die Fehlermeldung RegSvr 32 Fehler beim Laden des Moduls"". Stellen sie sicher, dass die Binärdatei am angegebenen Pfad gespeichert ist, oder debuggen sie - RegSvr Fehler beim Laden des Moduls ""...
Archiv
Du betrachtest: RegSvr Fehler beim Laden des Moduls "" auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.