Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Spyhunter lässt sich nicht mehr entfernen!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.01.2015, 20:03   #1
pater_b
 
Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Unglücklich

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Ich weiß nicht wie, vermutlich aber beim anschauen eines Videos bei "myvideo.de" habe ich mir "efix Pro" eingefangen und anschließend versucht, das Ganze mit "Spyhunter" zu entfernen.
Leider erst nach dem ersten Start habe ich festgestellt, dass auch dieses Programm schadhaft ist.

Anbei poste ich schon mal einige logs als txt-Dateien.

Für schnelle Hilfe wäre ich mehr als dankbar

Alt 04.01.2015, 20:14   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 04.01.2015, 20:25   #3
pater_b
 
Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 18:46 on 04/01/2015 (Peter)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-01-2015
Ran by user (administrator) on BÜRO on 04-01-2015 18:59:15
Running from C:\Users\user\Desktop
Loaded Profile: user (Available profiles: user & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Enigma Software Group USA, LLC.) C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
(SlimWare Utilities, Inc.) C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(X10) C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: [S-1-5-21-1817957347-477771670-1490858368-1000] => localhost:8088
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKU\S-1-5-21-1817957347-477771670-1490858368-1000 -> Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default
FF Homepage: hxxp://www.t-online.de/
FF NetworkProxy: "http", "127.0.0.1"
FF NetworkProxy: "http_port", 8088
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: iCloud Bookmarks - C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\firefoxdav@icloud.com [2014-11-17]
FF Extension: Adblock Plus - C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-10-27]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn [2015-01-04]
FF Extension: No Name - C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\extensions\tylerkeith11@aol.com [Not Found]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2010-04-05] ()
R2 Lexware_Update_Service; C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [64552 2014-08-14] (Haufe-Lexware GmbH & Co. KG)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MSSQL$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [43044512 2014-07-12] (Microsoft Corporation)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2014-10-22] ()
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1025920 2015-01-04] (Enigma Software Group USA, LLC.)
S4 SQLAgent$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\SQLAGENT.EXE [380064 2014-07-12] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2103096 2013-12-18] (TuneUp Software)
R2 x10nets; C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe [20480 2001-11-12] (X10) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\BASHDefs\20141209.001\BHDrvx64.sys [1587416 2014-10-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2014-12-11] (Symantec Corporation)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-01-04] ()
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\IPSDefs\20150102.001\IDSvia64.sys [637656 2014-11-18] (Symantec Corporation)
S3 LGDDCDevice; C:\Windows\SysWOW64\LGI2CDriver.sys [16384 2010-08-04] (LG Soft India) [File not signed]
S3 LGII2CDevice; C:\Windows\SysWOW64\LGPII2CDriver.sys [19968 2011-02-11] () [File not signed]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-04] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150103.001\ENG64.SYS [129752 2014-10-28] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150103.001\EX64.SYS [2137304 2014-10-28] (Symantec Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2015-01-04] ()
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2013-08-01] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-10-17] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-12-16] (TuneUp Software)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [15896 2009-05-13] (X10 Wireless Technology, Inc.)
U3 fgtdqpog; \??\C:\Users\user\AppData\Local\Temp\fgtdqpog.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-04 18:59 - 2015-01-04 18:59 - 00016102 _____ () C:\Users\user\Desktop\FRST.txt
2015-01-04 18:59 - 2015-01-04 18:59 - 00000000 ____D () C:\FRST
2015-01-04 18:58 - 2015-01-04 18:58 - 02123776 _____ (Farbar) C:\Users\user\Desktop\FRST64.exe
2015-01-04 18:51 - 2015-01-04 18:51 - 00007935 _____ () C:\Users\user\Desktop\Anleitung Trojanerboard.txt
2015-01-04 18:50 - 2015-01-04 18:50 - 00380416 _____ () C:\Users\user\Desktop\lm0hw6hw.exe
2015-01-04 18:46 - 2015-01-04 18:46 - 00000472 _____ () C:\Users\user\Desktop\defogger_disable.log
2015-01-04 18:46 - 2015-01-04 18:46 - 00000000 _____ () C:\Users\user\defogger_reenable
2015-01-04 18:45 - 2015-01-04 18:45 - 00050477 _____ () C:\Users\user\Desktop\Defogger.exe
2015-01-04 18:30 - 2015-01-04 18:30 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-04 18:30 - 2015-01-04 18:30 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-04 18:29 - 2015-01-04 18:29 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\user\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-04 18:13 - 2015-01-04 18:13 - 00001218 _____ () C:\Users\user\Desktop\adwCleaner.lnk
2015-01-04 17:48 - 2015-01-04 18:14 - 00000000 ____D () C:\AdwCleaner
2015-01-04 17:48 - 2015-01-04 17:48 - 02173952 _____ () C:\Users\user\Downloads\adwcleaner_4.106.exe
2015-01-04 17:29 - 2015-01-04 17:29 - 00003318 _____ () C:\Windows\System32\Tasks\SpyHunter4Startup
2015-01-04 17:29 - 2015-01-04 17:29 - 00001091 _____ () C:\Users\user\Desktop\SpyHunter.lnk
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 ____D () C:\Users\user\AppData\Roaming\Enigma Software Group
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 _____ () C:\autoexec.bat
2015-01-04 17:27 - 2015-01-04 17:27 - 00022704 _____ () C:\Windows\system32\Drivers\EsgScanner.sys
2015-01-04 17:27 - 2015-01-04 17:27 - 00000000 ____D () C:\Program Files\Enigma Software Group
2015-01-01 19:51 - 2015-01-01 19:51 - 00000000 ____D () C:\Users\user\AppData\Local\Lidl_Fotos
2014-12-23 17:34 - 2014-12-13 01:47 - 00620176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-12-23 17:33 - 2014-12-13 11:08 - 32099472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 25460552 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 24764232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 20465808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 17264312 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 16040184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13288360 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13202520 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10770120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10710160 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10345280 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-12-23 17:33 - 2014-12-13 11:08 - 03610440 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 03248968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 02897824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01895056 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01556624 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00994384 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00968336 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00942400 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00928072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00906560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00876976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00353224 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00306328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00178632 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00165760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-12-23 17:33 - 2014-10-09 18:02 - 00195728 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-12-23 17:33 - 2014-10-09 18:02 - 00030536 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-12-23 17:33 - 2014-10-09 08:17 - 01540240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco64.dll
2014-12-22 15:41 - 2014-12-22 15:41 - 00003774 _____ () C:\Windows\System32\Tasks\Lexware-Online-Aktualisierungsprogramm
2014-12-20 14:23 - 2015-01-04 18:10 - 00002764 _____ () C:\Windows\setupact.log
2014-12-20 14:23 - 2014-12-20 14:23 - 00000000 _____ () C:\Windows\setuperr.log
2014-12-20 14:22 - 2015-01-04 18:10 - 00013378 _____ () C:\Windows\PFRO.log
2014-12-19 15:40 - 2014-12-19 15:40 - 05317104 _____ (Piriform Ltd) C:\Users\user\Downloads\ccsetup501.exe
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\user\AppData\Roaming\Lexware
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\user\AppData\Local\Lexware
2014-12-19 13:53 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-19 13:53 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 23:37 - 2014-12-17 23:37 - 00000000 ____D () C:\Program Files (x86)\Microsoft ASP.NET
2014-12-17 17:44 - 2014-12-17 17:44 - 00000000 ____D () C:\pdir
2014-12-17 17:40 - 2014-12-17 17:44 - 00002250 _____ () C:\Users\Public\Desktop\Lexware vereinsverwaltung 2015.lnk
2014-12-17 17:31 - 2014-12-19 20:36 - 00000000 ____D () C:\Users\user\Documents\brief
2014-12-17 17:27 - 2014-12-17 17:27 - 00000900 _____ () C:\Users\user\Documents\ProgramData - Verknüpfung.lnk
2014-12-17 16:45 - 2014-12-17 16:45 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-12-16 22:13 - 2014-11-22 11:46 - 00038032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-12-16 22:13 - 2014-11-22 11:46 - 00032400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-12-14 12:13 - 2014-12-14 12:13 - 00206024 _____ () C:\Users\Gast\Documents\Premium-Kalender A4 hoch.pcf
2014-12-14 12:13 - 2014-12-14 12:13 - 00000000 ____D () C:\Users\Gast\Documents\Premium-Kalender A4 hoch-Dateien
2014-12-14 11:14 - 2014-12-14 11:22 - 00000000 ____D () C:\Users\Gast\AppData\Local\Lidl_Fotos
2014-12-14 10:48 - 2014-12-14 11:45 - 00000000 ____D () C:\Users\Gast\Documents\Neuer Ordner
2014-12-14 10:48 - 2014-12-14 10:48 - 00001891 _____ () C:\Users\user\Desktop\Lidl-Fotos.lnk
2014-12-14 10:48 - 2014-12-14 10:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lidl-Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\ProgramData\Lidl_Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\Program Files (x86)\Lidl_Fotos
2014-12-14 10:36 - 2014-12-14 10:39 - 191698064 _____ ( ) C:\Users\Gast\Downloads\Lidl_Fotos_Setup.exe
2014-12-11 18:33 - 2014-12-11 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2014-12-11 18:20 - 2014-12-11 18:20 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-10 19:10 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-10 19:10 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-10 19:10 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-10 19:10 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-10 12:24 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-10 12:24 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-10 12:23 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 12:23 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 12:23 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 12:23 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 12:23 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 12:23 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 12:23 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 12:23 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 12:23 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 12:23 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 12:23 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 12:23 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 12:23 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 12:23 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 12:23 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 12:23 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 12:23 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 12:23 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 12:23 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 12:23 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 12:23 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 12:23 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-10 12:23 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-10 12:22 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-10 12:22 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-10 12:22 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-10 12:22 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-10 12:22 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-10 12:22 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-09 14:38 - 2014-12-09 14:38 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieBrowserModeList
2014-12-08 23:06 - 2014-12-08 23:07 - 00000000 ____D () C:\Users\user\AppData\Roaming\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-12-08 23:04 - 2014-12-08 23:04 - 01174352 _____ () C:\Users\user\Downloads\Notepad - CHIP-Installer.exe
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_ZuneDriver_01_09_00.Wdf
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01009.Wdf
2014-12-06 17:44 - 2014-12-06 17:44 - 00000000 ____D () C:\ProgramData\AAV
2014-12-06 17:43 - 2014-12-06 17:43 - 00002078 _____ () C:\Users\Public\Desktop\QuickSteuer 2015.lnk
2014-12-06 17:38 - 2014-12-06 17:38 - 00000000 ____D () C:\ProgramData\HL

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-04 18:49 - 2014-10-17 20:53 - 00000000 ____D () C:\Users\user\Documents\Outlook-Dateien
2015-01-04 18:46 - 2014-10-16 04:28 - 00000000 ____D () C:\Users\user
2015-01-04 18:41 - 2014-11-01 14:06 - 00000000 ____D () C:\Users\user\AppData\Local\E4E42E35-6A86-4874-8ABD-725D1D53454F.aplzod
2015-01-04 18:17 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-04 18:17 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-04 18:14 - 2014-10-15 22:08 - 01437185 _____ () C:\Windows\WindowsUpdate.log
2015-01-04 18:11 - 2014-10-17 18:14 - 00016152 _____ () C:\Windows\system32\Drivers\SWDUMon.sys
2015-01-04 18:11 - 2014-10-17 18:14 - 00002836 _____ () C:\Windows\System32\Tasks\SlimDrivers Startup
2015-01-04 18:11 - 2014-10-17 18:14 - 00000410 _____ () C:\Windows\Tasks\SlimDrivers Startup.job
2015-01-04 18:10 - 2014-10-17 18:24 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-04 18:10 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-04 18:03 - 2014-12-04 13:27 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-04 11:28 - 2014-12-01 10:35 - 00000000 ____D () C:\Users\user\AppData\Roaming\Nitro PDF
2015-01-04 11:28 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-01-01 19:58 - 2011-05-16 15:04 - 00768238 _____ () C:\Windows\system32\perfh007.dat
2015-01-01 19:58 - 2011-05-16 15:04 - 00175208 _____ () C:\Windows\system32\perfc007.dat
2015-01-01 19:58 - 2009-07-14 06:13 - 01813038 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-23 19:35 - 2014-10-17 19:08 - 00000000 ____D () C:\Users\user\AppData\Local\CrashDumps
2014-12-23 17:35 - 2014-10-17 19:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-12-19 15:41 - 2014-10-17 20:40 - 00000826 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-12-19 15:41 - 2014-10-17 20:40 - 00000000 ____D () C:\Program Files\CCleaner
2014-12-19 15:39 - 2014-10-27 16:16 - 00001787 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-12-17 17:40 - 2014-10-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lexware
2014-12-17 17:40 - 2014-10-17 19:30 - 00000000 ____D () C:\ProgramData\Lexware
2014-12-17 17:37 - 2014-10-17 19:30 - 00000000 ____D () C:\Program Files (x86)\Lexware
2014-12-14 18:16 - 2014-11-08 22:03 - 00000000 ____D () C:\Users\Gast\AppData\Local\CrashDumps
2014-12-14 13:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 10:43 - 2014-11-04 14:49 - 00102104 _____ () C:\Users\Gast\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-13 11:08 - 2014-11-18 12:01 - 14128496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-12-13 11:08 - 2014-10-17 19:04 - 18594432 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 03293136 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 00027983 _____ () C:\Windows\system32\nvinfo.pb
2014-12-13 09:03 - 2014-10-17 17:00 - 06859408 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 03513488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-12-13 09:03 - 2014-10-17 17:00 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02824504 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02210040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01291464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-12-13 00:11 - 2014-10-17 19:05 - 04151176 _____ () C:\Windows\system32\nvcoproc.bin
2014-12-12 20:03 - 2014-10-19 18:29 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-11 19:50 - 2014-10-17 21:54 - 00000000 ____D () C:\Users\user\AppData\Local\Adobe
2014-12-11 19:49 - 2014-12-04 13:27 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 19:49 - 2014-10-17 21:55 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 19:49 - 2014-10-17 21:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-11 18:20 - 2014-10-19 07:04 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-10 19:14 - 2014-10-17 16:10 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-10 19:13 - 2014-10-20 18:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-10 19:12 - 2014-10-20 18:23 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-08 19:07 - 2009-07-14 05:45 - 00385656 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-12-06 17:46 - 2014-10-20 18:30 - 00102104 _____ () C:\Users\user\AppData\Local\GDIPFONTCACHEV1.DAT

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-27 14:39

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

[/CODE]

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-01-2015
Ran by user at 2015-01-04 18:59:43
Running from C:\Users\user\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton 360 Online (Disabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton 360 Online (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton 360 Online (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
AAVUpdateManager (HKLM-x32\...\{AFA42FE1-A5C3-485F-9180-BFCF5BF1F1C3}) (Version: 18.00.0000 - Wolters Kluwer Deutschland GmbH)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
AntiBrowserSpy (HKLM-x32\...\{F78B5B4F-075A-4C81-AA27-E707861EB5B7}_is1) (Version: 150 - Abelssoft)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.12.5.0 - Asmedia Technology)
Assassin’s Creed IV Black Flag (HKLM-x32\...\Assassin’s Creed IV Black Flag_is1) (Version: Assassin’s Creed IV Black Flag - )
ATI Catalyst Install Manager (HKLM\...\{BA8811E3-A55E-83D3-FF97-F5AAD05603D3}) (Version: 3.0.829.0 - ATI Technologies, Inc.)
Avery Wizard 5.0 (HKLM-x32\...\{FC3B3A5D-7058-4627-9F1E-F95CC38B6054}) (Version: 5.0.5 - Avery)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon LBP5050 (HKLM\...\Canon LBP5050) (Version:  - )
Canon MP Navigator EX 4.0 (HKLM-x32\...\MP Navigator EX 4.0) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
CanoScan LiDE 110 Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2414) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
DDBAC (HKLM-x32\...\{E3B6D3FB-A593-41BA-9AB1-FFE46F608565}) (Version: 5.3.21 - DataDesign)
Dual Package (HKLM-x32\...\{37365259-9D37-4FBE-9204-08B4034623B6}) (Version: 2.8 - LG Soft India Pvt Ltd)
Erazer Control Center (HKLM-x32\...\Erazer Control Center_is1) (Version: 1.0.1.0 - Medion AG)
Far Cry 2 (HKLM-x32\...\{F2835483-37F2-4123-B4FE-0E77D58447F2}) (Version: 1.03.00 - Ubisoft)
GDR 5520 für SQL Server 2008 (KB 2977321) (HKLM-x32\...\KB2977321) (Version: 10.3.5520.0 - Microsoft Corporation)
IBANKonverterLexware (HKLM-x32\...\{D3FB667B-CF56-45D9-AC0E-F37A614D74B0}) (Version: 1.00.0000 - Ihr Firmenname)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.5.0.1026 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Lexware Info Service (HKLM-x32\...\{6FC05D2F-BB1F-435F-AD40-90DABD55FDDA}) (Version: 5.00.00.0044 - Haufe-Lexware GmbH & Co.KG)
Lexware Installations Dienst (HKLM-x32\...\{1071B240-540B-420C-A40F-EF0AF5CD4892}) (Version: 4.00.00.0005 - Haufe-Lexware GmbH & Co.KG)
Lexware vereinsverwaltung 14 (HKLM-x32\...\{5A816AEA-0681-46F9-A3EF-30F88199A215}) (Version: 14.0 - Lexware)
LexwareVereinsverwaltungUpdate15 (HKLM-x32\...\{FB4B87F7-FD63-4FF3-84F1-13BF9236E564}) (Version: 14.0 - Haufe-Lexware GmbH & Co KG)
Lidl-Fotos (HKLM-x32\...\Lidl-Fotos_is1) (Version:  - )
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft SQL Server 2008 (HKLM-x32\...\Microsoft SQL Server 10 Release) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 Browser (HKLM-x32\...\{4AF2248C-B3DF-46FB-9596-87F5DB193689}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Native Client (HKLM\...\{12FE6AA6-65D2-40EE-B925-62193128A0E6}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM-x32\...\{5D60AB1A-2409-4829-83D4-0972856D885A}) (Version: 10.3.5520.0 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{28D06854-572C-4A65-83E5-F8CAF26B9FDC}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Firefox 34.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0 (x86 de)) (Version: 34.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
Nero BurningROM 2015 (HKLM-x32\...\{0F450417-F5B1-4D9C-B93B-4DC81F3EA954}) (Version: 16.0.01600 - Nero AG)
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 16.0.1003 - Nero AG)
Nitro Reader 3 (HKLM\...\{4756C731-B54E-451A-9AF1-86E8AB1BEBBB}) (Version: 3.5.6.5 - Nitro)
Norton 360 (HKLM-x32\...\N360) (Version: 21.6.0.32 - Symantec Corporation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 347.09 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 347.09 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.33.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.33.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
OpenOffice 4.0.0 (HKLM-x32\...\{B28DBCBA-60F8-40ED-B35B-F510C327946C}) (Version: 4.00.9702 - Apache Software Foundation)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.1 - Power Software Ltd)
Prerequisite installer (x32 Version: 16.0.0000 - Nero AG) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.)
QuickSteuer 2015 (HKLM-x32\...\{49E0E0CA-C817-49C8-861B-B766599BCB96}) (Version: 20.22.94 - Haufe-Lexware GmbH & Co.KG)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.86.508.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7240 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.1.16.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.1.16.0 - Renesas Electronics Corporation) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 3 für SQL Server 2008 (KB2546951) (HKLM-x32\...\KB2546951) (Version: 10.3.5500.0 - Microsoft Corporation)
SHIELD Streaming (Version: 3.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.18.9 - NVIDIA Corporation) Hidden
SlimDrivers (HKLM-x32\...\{A5457401-D56A-43F2-9524-78E54A7FC07A}) (Version: 2.2.32705 - SlimWare Utilities, Inc.)
Sniper Ghost Warrior 2 (HKLM-x32\...\Steam App 34870) (Version:  - City Interactive)
Sql Server Customer Experience Improvement Program (x32 Version: 10.3.5500.0 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.221 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.221 - TuneUp Software) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WEB.DE Club SmartFax (HKLM-x32\...\WEB.DE Club SmartFax) (Version: 2.00.235 - 1&1 Mail & Media GmbH)
X10 Hardware(TM) (HKLM-x32\...\X10Hardware) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

01-01-2015 19:21:00 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-09-06 09:56 - 2013-09-03 17:19 - 00000833 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {013F6416-E9FF-46BA-AC9F-3E4DFB78AB1C} - System32\Tasks\Norton 360\Norton Error Processor => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {1C3F2A91-83DD-46C0-8A60-2D4DF38FFDD6} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {1DB70E95-8C2B-4041-B393-6BFD84415871} - System32\Tasks\AntiBrowserSpy - SocialBlock - IEProxyCheck => C:\Program Files (x86)\AntiBrowserSpy\SocialBlock_ProxyCheck.exe [2014-10-17] ()
Task: {2015A458-4A7F-4952-8087-54C7E721A7B6} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2014-07-21] (Nero AG)
Task: {2650539B-367D-4E8F-A22A-DACFA23266D1} - System32\Tasks\Norton 360\Norton Error Analyzer => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {3499023A-584F-40E3-8760-0738D7040D73} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2013-12-18] (TuneUp Software)
Task: {39680169-0BE6-4DEE-B1BA-764925E07D22} - System32\Tasks\Lexware-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [2014-09-26] (Haufe-Lexware GmbH & Co. KG)
Task: {3DD2F9DD-A56E-4BA6-B89E-AF156D222A5C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {55FC4D68-286B-4F13-A892-FB47793719DB} - System32\Tasks\SpyHunter4Startup => C:\Program Files\Enigma Software Group\SpyHunter\Spyhunter4.exe
Task: {93E46D57-E7AA-4D34-84CC-9A349A9BCFB6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-11] (Adobe Systems Incorporated)
Task: {C06575DD-B609-4501-9560-AB46A8B6FC96} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {C0A958F7-9B3F-4D7F-B8D2-F34BB030380B} - System32\Tasks\SlimDrivers Startup => C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe [2013-09-24] (SlimWare Utilities, Inc.)
Task: {E1202C04-5C8E-439E-B9CE-ECFBF7BD0296} - System32\Tasks\AntiBrowserSpy - SocialBlock - IE => C:\Program Files (x86)\AntiBrowserSpy\AntiBrowserSpy-IE-SocialBlock.exe [2014-10-17] ()
Task: {F4F73516-C5F0-4BB7-89CE-F4FBB97636E6} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-11-20] (Adobe Systems Incorporated)
Task: {FCC04A04-8C56-4EF9-AEAC-534CC56E1ED6} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\WSCStub.exe [2014-09-21] (Symantec Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\SlimDrivers Startup.job => C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe

==================== Loaded Modules (whitelisted) =============

2014-10-17 19:05 - 2014-12-13 09:03 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2008-10-24 16:35 - 2008-10-24 16:35 - 00128296 _____ () C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
2014-10-17 16:07 - 2010-04-05 20:55 - 00116104 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2014-10-22 14:24 - 2014-10-22 14:24 - 00066872 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2013-12-18 10:01 - 2013-12-18 10:01 - 00742200 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-07-31 11:16 - 2014-07-31 11:16 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-10-17 16:46 - 2011-04-29 23:28 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-12-01 23:47 - 2014-12-01 23:47 - 03758192 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-1817957347-477771670-1490858368-500 - Administrator - Disabled)
Gast (S-1-5-21-1817957347-477771670-1490858368-501 - Limited - Enabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-1817957347-477771670-1490858368-1010 - Limited - Enabled)
user (S-1-5-21-1817957347-477771670-1490858368-1000 - Administrator - Enabled) => C:\Users\user

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/04/2015 06:45:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/04/2015 06:45:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/04/2015 06:11:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/04/2015 05:57:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/04/2015 05:44:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/04/2015 05:33:15 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpyHunter4.exe, Version 4.18.9.4384 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 180c

Startzeit: 01d0283b972153f2

Endzeit: 3

Anwendungspfad: C:\Program Files\Enigma Software Group\SpyHunter\SpyHunter4.exe

Berichts-ID: 5e489173-942f-11e4-a1d0-8c89a5880fde

Error: (01/04/2015 11:44:32 AM) (Source: MsiInstaller) (EventID: 1020) (User: Büro)
Description: Produkt: TuneUp Utilities 2014 - Update "C:\Users\user\AppData\Local\Temp\UpdateWizard_66403\base_14.0.1000.221_to_14.0.1000.275.msp" konnte nicht entfernt werden. Fehlercode 1647. Weitere Informationen sind in der Protokolldatei C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\TUUpdateLogBP_04.01.2015_11-44-14.log enthalten.

Error: (01/04/2015 11:44:32 AM) (Source: MsiInstaller) (EventID: 1023) (User: Büro)
Description: Produkt: TuneUp Utilities 2014 - Update "TuneUp Utilities 14.0.1000.275" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen sind in der Protokolldatei C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\TUUpdateLogBP_04.01.2015_11-44-14.log enthalten.

Error: (01/04/2015 11:44:31 AM) (Source: MsiInstaller) (EventID: 11706) (User: Büro)
Description: Produkt: TuneUp Utilities 2014 -- Fehler 1706. Ein Installationspaket des Produkts TuneUp Utilities 2014 konnte nicht gefunden werden. Wiederholen Sie die Installation unter Verwendung einer gültigen Kopie des Installationspakets "{D3742F82-1C1A-4DCC-ABBD-0E831C0185CC}.msi".

Error: (01/04/2015 11:25:13 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage Technology" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "X10 Device Network Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "TuneUp Utilities Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SQL Server VSS Writer" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "SQL Server Browser" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "PnkBstrA" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Streamer Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/04/2015 05:54:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Network Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (01/04/2015 06:45:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files\CCleaner\CCleaner64.exe

Error: (01/04/2015 06:45:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files\CCleaner\CCleaner64.exe

Error: (01/04/2015 06:11:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/04/2015 05:57:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/04/2015 05:44:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/04/2015 05:33:15 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SpyHunter4.exe4.18.9.4384180c01d0283b972153f23C:\Program Files\Enigma Software Group\SpyHunter\SpyHunter4.exe5e489173-942f-11e4-a1d0-8c89a5880fde

Error: (01/04/2015 11:44:32 AM) (Source: MsiInstaller) (EventID: 1020) (User: Büro)
Description: TuneUp Utilities 2014C:\Users\user\AppData\Local\Temp\UpdateWizard_66403\base_14.0.1000.221_to_14.0.1000.275.msp1647C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\TUUpdateLogBP_04.01.2015_11-44-14.log(NULL)(NULL)

Error: (01/04/2015 11:44:32 AM) (Source: MsiInstaller) (EventID: 1023) (User: Büro)
Description: TuneUp Utilities 2014TuneUp Utilities 14.0.1000.2751603C:\ProgramData\TuneUp Software\TuneUp Utilities 2014\TUUpdateLogBP_04.01.2015_11-44-14.log(NULL)(NULL)

Error: (01/04/2015 11:44:31 AM) (Source: MsiInstaller) (EventID: 11706) (User: Büro)
Description: Produkt: TuneUp Utilities 2014 -- Fehler 1706. Ein Installationspaket des Produkts TuneUp Utilities 2014 konnte nicht gefunden werden. Wiederholen Sie die Installation unter Verwendung einer gültigen Kopie des Installationspakets "{D3742F82-1C1A-4DCC-ABBD-0E831C0185CC}.msi".(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (01/04/2015 11:25:13 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz
Percentage of memory in use: 31%
Total physical RAM: 8173.63 MB
Available physical RAM: 5599.95 MB
Total Pagefile: 16345.44 MB
Available Pagefile: 13206.51 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1346.17 GB) (Free:935.14 GB) NTFS
Drive d: (users externe Platte) (Fixed) (Total:465.76 GB) (Free:432.27 GB) NTFS
Drive e: (Recover) (Fixed) (Total:50 GB) (Free:29.05 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1397.3 GB) (Disk ID: E35864D5)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1346.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=50 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 465.8 GB) (Disk ID: 722DAD66)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
GMER Logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-01-04 19:41:45
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST1500DL rev.CC4A 1397,27GB
Running: lm0hw6hw.exe; Driver: C:\Users\user\AppData\Local\Temp\fgtdqpog.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                                                                                        fffff800033f5000 45 bytes [00, 00, 10, 02, 4D, 6D, 43, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 575                                                                                                                                                                                        fffff800033f502f 16 bytes [00, 01, 00, 00, 00, 00, 00, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE[1308] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                             00000000756a1465 2 bytes [6A, 75]
.text     C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE[1308] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                            00000000756a14bb 2 bytes [6A, 75]
.text     ...                                                                                                                                                                                                                                                       * 2
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2628] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                                                                                                                   0000000072a21a22 2 bytes [A2, 72]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2628] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                                                                                                                   0000000072a21ad0 2 bytes [A2, 72]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2628] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                                                                                                                   0000000072a21b08 2 bytes [A2, 72]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2628] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                                                                                                                   0000000072a21bba 2 bytes [A2, 72]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2628] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                                                                                                                   0000000072a21bda 2 bytes [A2, 72]
.text     c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2676] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                                                                                        00000000756a1465 2 bytes [6A, 75]
.text     c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2676] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                                                                                       00000000756a14bb 2 bytes [6A, 75]
.text     ...                                                                                                                                                                                                                                                       * 2
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                          00000000756a1465 2 bytes [6A, 75]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[4428] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                         00000000756a14bb 2 bytes [6A, 75]
.text     ...                                                                                                                                                                                                                                                       * 2
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[5896] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                   00000000756a1465 2 bytes [6A, 75]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[5896] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                  00000000756a14bb 2 bytes [6A, 75]
.text     ...                                                                                                                                                                                                                                                       * 2

---- Threads - GMER 2.1 ----

Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2444]                                                                                                                                                     0000000077c33e85
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2460]                                                                                                                                                     0000000077c32e65
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2776]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2780]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2784]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2788]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2792]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2796]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2800]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2804]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2808]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2812]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2816]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2820]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2824]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2828]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2832]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2836]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2840]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2844]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:1240]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:2552]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:1448]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3400]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3404]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3412]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3416]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3424]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3428]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3432]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3448]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3452]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3456]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3464]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3468]                                                                                                                                                     0000000077c33e85
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3488]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:1924]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:1824]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3472]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3516]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3804]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:4048]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:1640]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:3784]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:4104]                                                                                                                                                     000000006b4e29e1
Thread    c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [2224:4128]                                                                                                                                                     000000006b4e29e1

---- Registry - GMER 2.1 ----

Reg       HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@SIGN.MEDIA=109A9BD8 Drivers\Chipset\ATI Catalyst\x2122 Technology\ATI Catalyst\x2122  11.6\Setup.exe                                                   1
Reg       HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@SIGN.MEDIA=51C5FE Drivers\Chipset\Intel\xae\Intel\xae Management Engine\Driver for Intel 6 Series Chipset-Based Desktop Boards V7.0.10.1203\Setup.exe  1
Reg       HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@SIGN.MEDIA=1895A03 Drivers\RAID\Intel\xae Rapid Storage Technology Driver\iata_cd.exe                                                                  1

---- EOF - GMER 2.1 ----
         
--- --- ---
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.01.2015
Suchlauf-Zeit: 19:28:10
Logdatei: Malwarebytes_Logdatei.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.04.11
Rootkit Datenbank: v2014.12.30.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: user

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 381446
Verstrichene Zeit: 6 Min, 20 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.CrossRider.A, C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "14aab827d1d0fee60275f59aaa3f3a03");), ,[4c1f4ba8315874c2b483d7ea808553ad]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Sorry, aber ich hoffe jetzt alles an den richtigen Platz gebracht zu haben!

Code:
ATTFilter
Scanstatistiken:
  Scanstart:
   Lokal: 04.01.2015 19:27
   UTC: 04.01.2015 18:27
  Scanzeit: 173 Sekunden
  Scanziele: Oft infizierte Bereiche
  Zähler:
Gescannte Elemente insgesamt: 5.302
– Dateien und Laufwerke: 2.814
– Registrierungseinträge: 522
– Prozesse und Elemente beim Start: 1.371
– Netzwerk- und Browser-Elemente: 588
– Sonstiges: 5
– Vertrauenswürdige Dateien: 549
– Übersprungene Dateien: 30

Erkannte Sicherheitsrisiken insgesamt: 0
Behobene Elemente insgesamt: 0
Elemente insgesamt, die Aufmerksamkeit erfordern: 0

Behobene Bedrohungen:
Es wurden keine Risiken behoben.

Nicht behobene Bedrohungen:
Keine nicht behobenen Risiken
         
__________________

Alt 05.01.2015, 08:50   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.01.2015, 10:59   #5
pater_b
 
Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Guten Morgen!

Hier die log-Datei von Combifix:

Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 15-01-05.01 - Peter 05.01.2015  10:43:02.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8174.6057 [GMT 1:00]
ausgeführt von:: c:\users\Peter\Desktop\ComboFix.exe
AV: Norton 360 Online *Disabled/Updated* {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
FW: Norton 360 Online *Disabled* {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}
SP: Norton 360 Online *Enabled/Updated* {631E4324-D31C-783F-EC5C-35AD42B18466}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-05 bis 2015-01-05  ))))))))))))))))))))))))))))))
.
.
2015-01-05 09:47 . 2015-01-05 09:47	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2015-01-05 09:47 . 2015-01-05 09:47	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-01-05 09:27 . 2015-01-05 09:27	--------	d-----w-	c:\windows\SysWow64\RTCOM
2015-01-05 09:27 . 2015-01-05 09:27	--------	d-----w-	c:\program files\Realtek
2015-01-05 09:25 . 2000-01-01 00:00	959704	----a-w-	c:\windows\system32\RCoInstII64.dll
2015-01-05 09:24 . 2000-01-01 00:00	6218072	----a-w-	c:\windows\system32\DDPP64A.dll
2015-01-05 09:24 . 2000-01-01 00:00	315736	----a-w-	c:\windows\system32\DDPO64A.dll
2015-01-05 09:24 . 2000-01-01 00:00	1939800	----a-w-	c:\windows\system32\DDPD64A.dll
2015-01-05 09:24 . 2000-01-01 00:00	261464	----a-w-	c:\windows\system32\DDPA64.dll
2015-01-05 09:24 . 2000-01-01 00:00	1550528	----a-w-	c:\windows\system32\CX64APO.dll
2015-01-05 09:24 . 2000-01-01 00:00	113576	----a-w-	c:\windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-05 09:24 . 2000-01-01 00:00	96568	----a-w-	c:\windows\system32\audioLibVc.dll
2015-01-05 09:24 . 2000-01-01 00:00	560328	----a-w-	c:\windows\system32\AERTAC64.dll
2015-01-05 09:24 . 2000-01-01 00:00	109848	----a-w-	c:\windows\system32\AcpiServiceVnA64.dll
2015-01-05 09:24 . 2000-01-01 00:00	108640	----a-w-	c:\windows\system32\AERTAR64.dll
2015-01-04 23:55 . 2015-01-04 23:55	--------	d-----w-	c:\program files (x86)\AVG
2015-01-04 23:16 . 2015-01-04 23:16	--------	d-----w-	c:\users\Peter\AppData\Roaming\AVG
2015-01-04 23:16 . 2015-01-04 23:16	--------	d-----w-	c:\users\Peter\AppData\Local\Avg
2015-01-04 23:14 . 2015-01-04 23:17	--------	d-----w-	c:\programdata\AVG
2015-01-04 17:59 . 2015-01-04 17:59	--------	d-----w-	C:\FRST
2015-01-04 17:30 . 2015-01-05 09:34	129752	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-01-04 17:30 . 2014-11-21 05:14	93400	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-01-04 17:30 . 2015-01-04 18:27	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-01-04 17:30 . 2015-01-04 17:30	--------	d-----w-	c:\programdata\Malwarebytes
2015-01-04 17:30 . 2014-11-21 05:14	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-01-04 17:30 . 2014-11-21 05:14	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-01-04 16:48 . 2015-01-04 19:06	--------	d-----w-	C:\AdwCleaner
2015-01-04 16:29 . 2015-01-04 16:29	--------	d-----w-	c:\users\Peter\AppData\Roaming\Enigma Software Group
2015-01-04 16:27 . 2015-01-04 16:27	22704	----a-w-	c:\windows\system32\drivers\EsgScanner.sys
2015-01-04 16:27 . 2015-01-04 16:27	--------	d-----w-	c:\program files\Enigma Software Group
2015-01-01 18:51 . 2015-01-01 18:51	--------	d-----w-	c:\users\Peter\AppData\Local\Lidl_Fotos
2014-12-23 16:34 . 2014-12-13 00:47	620176	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2014-12-19 13:03 . 2014-12-19 13:03	--------	d-----w-	c:\users\Peter\AppData\Roaming\Lexware
2014-12-19 13:03 . 2014-12-19 13:03	--------	d-----w-	c:\users\Peter\AppData\Local\Lexware
2014-12-19 12:53 . 2014-12-13 05:09	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-19 12:53 . 2014-12-13 03:33	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-17 22:37 . 2014-12-17 22:37	--------	d-----w-	c:\program files (x86)\Microsoft ASP.NET
2014-12-17 16:44 . 2014-12-17 16:44	--------	d-----w-	C:\pdir
2014-12-17 16:36 . 2014-12-17 16:36	--------	d-----w-	c:\program files (x86)\Common Files\Lexware
2014-12-16 21:13 . 2014-11-22 10:46	38032	----a-w-	c:\windows\system32\drivers\nvvad64v.sys
2014-12-16 21:13 . 2014-11-22 10:46	32400	----a-w-	c:\windows\SysWow64\nvaudcap32v.dll
2014-12-14 10:14 . 2014-12-14 10:22	--------	d-----w-	c:\users\Gast\AppData\Local\Lidl_Fotos
2014-12-14 09:47 . 2014-12-14 09:47	--------	d-----w-	c:\programdata\Lidl_Fotos
2014-12-14 09:47 . 2014-12-14 09:47	--------	d-----w-	c:\program files (x86)\Lidl_Fotos
2014-12-11 17:20 . 2014-12-11 17:20	--------	d-----w-	c:\windows\system32\appraiser
2014-12-10 18:10 . 2014-07-07 02:06	24576	----a-w-	c:\windows\system32\mfpmp.exe
2014-12-10 18:10 . 2014-07-07 02:02	2048	----a-w-	c:\windows\system32\mferror.dll
2014-12-10 18:10 . 2014-07-07 01:37	2048	----a-w-	c:\windows\SysWow64\mferror.dll
2014-12-10 18:10 . 2014-10-18 02:05	4121600	----a-w-	c:\windows\system32\mf.dll
2014-12-10 18:10 . 2014-10-18 01:33	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2014-12-10 18:10 . 2014-07-07 02:06	206848	----a-w-	c:\windows\system32\mfps.dll
2014-12-10 18:10 . 2014-07-07 02:06	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2014-12-10 18:10 . 2014-07-07 01:40	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2014-12-10 18:10 . 2014-07-07 01:39	50176	----a-w-	c:\windows\SysWow64\rrinstaller.exe
2014-12-10 18:10 . 2014-07-07 01:39	23040	----a-w-	c:\windows\SysWow64\mfpmp.exe
2014-12-10 11:24 . 2014-12-04 02:50	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-10 11:24 . 2014-12-04 02:50	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-10 11:24 . 2014-12-04 02:50	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-10 11:24 . 2014-12-04 02:50	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-10 11:24 . 2014-12-04 02:50	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-10 11:24 . 2014-12-04 02:44	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-10 11:24 . 2014-12-01 23:28	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-12-10 11:22 . 2014-10-30 02:03	165888	----a-w-	c:\windows\system32\charmap.exe
2014-12-09 13:38 . 2014-12-09 13:38	--------	d-sh--w-	c:\users\Gast\AppData\Local\EmieBrowserModeList
2014-12-08 22:06 . 2014-12-08 22:07	--------	d-----w-	c:\users\Peter\AppData\Roaming\Notepad++
2014-12-08 22:06 . 2014-12-08 22:06	--------	d-----w-	c:\program files (x86)\Notepad++
2014-12-06 16:44 . 2014-12-06 16:44	--------	d-----w-	c:\programdata\AAV
2014-12-06 16:38 . 2014-12-06 16:38	--------	d-----w-	c:\programdata\HL
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-05 09:34 . 2014-10-17 17:14	16152	----a-w-	c:\windows\system32\drivers\SWDUMon.sys
2014-12-13 10:08 . 2014-11-18 11:01	14128496	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2014-12-13 10:08 . 2014-10-17 18:04	18594432	----a-w-	c:\windows\system32\nvwgf2umx.dll
2014-12-13 10:08 . 2014-10-17 16:00	3293136	----a-w-	c:\windows\system32\nvapi64.dll
2014-12-13 08:03 . 2014-10-17 16:00	6859408	----a-w-	c:\windows\system32\nvcpl.dll
2014-12-13 08:03 . 2014-10-17 16:00	3513488	----a-w-	c:\windows\system32\nvsvc64.dll
2014-12-13 08:03 . 2014-10-17 16:00	935240	----a-w-	c:\windows\system32\nvvsvc.exe
2014-12-13 08:03 . 2014-10-17 16:00	62608	----a-w-	c:\windows\system32\nvshext.dll
2014-12-13 08:03 . 2014-10-17 16:00	386368	----a-w-	c:\windows\system32\nvmctray.dll
2014-12-13 08:03 . 2014-10-17 16:00	2558608	----a-w-	c:\windows\system32\nvsvcr.dll
2014-12-13 00:12 . 2014-10-17 18:05	2210040	----a-w-	c:\windows\SysWow64\nvspcap.dll
2014-12-13 00:12 . 2014-10-17 18:05	1291464	----a-w-	c:\windows\SysWow64\nvspbridge.dll
2014-12-13 00:12 . 2014-10-17 18:05	2824504	----a-w-	c:\windows\system32\nvspcap64.dll
2014-12-13 00:12 . 2014-10-17 18:05	1715224	----a-w-	c:\windows\system32\nvspbridge64.dll
2014-12-12 23:11 . 2014-10-17 18:05	4151176	----a-w-	c:\windows\system32\nvcoproc.bin
2014-12-11 18:49 . 2014-10-17 20:55	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-12-11 18:49 . 2014-10-17 20:55	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-12-10 18:12 . 2014-10-20 17:23	112710672	----a-w-	c:\windows\system32\MRT.exe
2014-11-22 10:46 . 2014-10-17 18:04	35472	----a-w-	c:\windows\system32\nvaudcap64v.dll
2014-11-19 03:31 . 2014-11-19 03:31	1217192	----a-w-	c:\windows\SysWow64\FM20.DLL
2014-11-13 00:20 . 2014-11-19 14:05	1876296	----a-w-	c:\windows\system32\nvdispco6434475.dll
2014-11-13 00:20 . 2014-11-19 14:05	1540424	----a-w-	c:\windows\system32\nvdispgenco6434475.dll
2014-11-11 03:08 . 2014-11-19 13:59	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-19 13:59	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-11-19 13:59	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-19 13:59	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-04 00:04 . 2014-11-18 11:01	1876296	----a-w-	c:\windows\system32\nvdispco6434465.dll
2014-11-04 00:04 . 2014-11-18 11:01	1539272	----a-w-	c:\windows\system32\nvdispgenco6434465.dll
2014-10-30 04:53 . 2014-11-05 13:38	1876296	----a-w-	c:\windows\system32\nvdispco6434460.dll
2014-10-30 04:53 . 2014-11-05 13:38	1539272	----a-w-	c:\windows\system32\nvdispgenco6434460.dll
2014-10-25 01:57 . 2014-11-12 14:21	77824	----a-w-	c:\windows\system32\packager.dll
2014-10-25 01:32 . 2014-11-12 14:21	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-10-22 13:25 . 2014-10-22 13:24	111928	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2014-10-22 13:24 . 2014-10-22 13:24	66872	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2014-10-22 13:24 . 2014-10-22 13:24	2793768	----a-w-	c:\windows\SysWow64\pbsvc.exe
2014-10-20 18:18 . 2014-10-20 18:18	194048	----a-w-	c:\windows\SysWow64\elshyph.dll
2014-10-20 18:18 . 2014-10-20 18:18	942592	----a-w-	c:\windows\system32\jsIntl.dll
2014-10-20 18:18 . 2014-10-20 18:18	90112	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2014-10-20 18:18 . 2014-10-20 18:18	86016	----a-w-	c:\windows\SysWow64\iesysprep.dll
2014-10-20 18:18 . 2014-10-20 18:18	86016	----a-w-	c:\windows\system32\RegisterIEPKEYs.exe
2014-10-20 18:18 . 2014-10-20 18:18	81408	----a-w-	c:\windows\system32\icardie.dll
2014-10-20 18:18 . 2014-10-20 18:18	774144	----a-w-	c:\windows\system32\jscript.dll
2014-10-20 18:18 . 2014-10-20 18:18	77312	----a-w-	c:\windows\system32\tdc.ocx
2014-10-20 18:18 . 2014-10-20 18:18	74240	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2014-10-20 18:18 . 2014-10-20 18:18	71680	----a-w-	c:\windows\SysWow64\RegisterIEPKEYs.exe
2014-10-20 18:18 . 2014-10-20 18:18	645120	----a-w-	c:\windows\SysWow64\jsIntl.dll
2014-10-20 18:18 . 2014-10-20 18:18	62464	----a-w-	c:\windows\SysWow64\tdc.ocx
2014-10-20 18:18 . 2014-10-20 18:18	62464	----a-w-	c:\windows\system32\pngfilt.dll
2014-10-20 18:18 . 2014-10-20 18:18	616104	----a-w-	c:\windows\system32\ieapfltr.dat
2014-10-20 18:18 . 2014-10-20 18:18	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2014-10-20 18:18 . 2014-10-20 18:18	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2014-10-20 18:18 . 2014-10-20 18:18	48640	----a-w-	c:\windows\system32\mshtmler.dll
2014-10-20 18:18 . 2014-10-20 18:18	48128	----a-w-	c:\windows\system32\imgutil.dll
2014-10-20 18:18 . 2014-10-20 18:18	413696	----a-w-	c:\windows\system32\html.iec
2014-10-20 18:18 . 2014-10-20 18:18	36352	----a-w-	c:\windows\SysWow64\imgutil.dll
2014-10-20 18:18 . 2014-10-20 18:18	337408	----a-w-	c:\windows\SysWow64\html.iec
2014-10-20 18:18 . 2014-10-20 18:18	30208	----a-w-	c:\windows\system32\licmgr10.dll
2014-10-20 18:18 . 2014-10-20 18:18	247808	----a-w-	c:\windows\system32\msls31.dll
2014-10-20 18:18 . 2014-10-20 18:18	24576	----a-w-	c:\windows\SysWow64\licmgr10.dll
2014-10-20 18:18 . 2014-10-20 18:18	243200	----a-w-	c:\windows\system32\webcheck.dll
2014-10-20 18:18 . 2014-10-20 18:18	235520	----a-w-	c:\windows\system32\url.dll
2014-10-20 18:18 . 2014-10-20 18:18	235008	----a-w-	c:\windows\system32\elshyph.dll
2014-10-20 18:18 . 2014-10-20 18:18	182272	----a-w-	c:\windows\SysWow64\msls31.dll
2014-10-20 18:18 . 2014-10-20 18:18	167424	----a-w-	c:\windows\system32\iexpress.exe
2014-10-20 18:18 . 2014-10-20 18:18	151552	----a-w-	c:\windows\SysWow64\iexpress.exe
2014-10-20 18:18 . 2014-10-20 18:18	147968	----a-w-	c:\windows\system32\occache.dll
2014-10-20 18:18 . 2014-10-20 18:18	143872	----a-w-	c:\windows\system32\wextract.exe
2014-10-20 18:18 . 2014-10-20 18:18	139264	----a-w-	c:\windows\SysWow64\wextract.exe
2014-10-20 18:18 . 2014-10-20 18:18	13824	----a-w-	c:\windows\system32\mshta.exe
2014-10-20 18:18 . 2014-10-20 18:18	135680	----a-w-	c:\windows\system32\iepeers.dll
2014-10-20 18:18 . 2014-10-20 18:18	13312	----a-w-	c:\windows\SysWow64\mshta.exe
2014-10-20 18:18 . 2014-10-20 18:18	13312	----a-w-	c:\windows\system32\msfeedssync.exe
2014-10-20 18:18 . 2014-10-20 18:18	131072	----a-w-	c:\windows\system32\IEAdvpack.dll
2014-10-20 18:18 . 2014-10-20 18:18	111616	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2014-10-20 18:18 . 2014-10-20 18:18	105984	----a-w-	c:\windows\system32\iesysprep.dll
2014-10-20 18:18 . 2014-10-20 18:18	101376	----a-w-	c:\windows\system32\inseng.dll
2014-10-20 18:17 . 2014-10-20 18:17	9728	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	9728	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	648192	----a-w-	c:\windows\system32\d3d10level9.dll
2014-10-20 18:17 . 2014-10-20 18:17	604160	----a-w-	c:\windows\SysWow64\d3d10level9.dll
2014-10-20 18:17 . 2014-10-20 18:17	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	522752	----a-w-	c:\windows\system32\XpsGdiConverter.dll
2014-10-20 18:17 . 2014-10-20 18:17	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	4096	---ha-w-	c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	364544	----a-w-	c:\windows\SysWow64\XpsGdiConverter.dll
2014-10-20 18:17 . 2014-10-20 18:17	363008	----a-w-	c:\windows\system32\dxgi.dll
2014-10-20 18:17 . 2014-10-20 18:17	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	3584	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	333312	----a-w-	c:\windows\system32\d3d10_1core.dll
2014-10-20 18:17 . 2014-10-20 18:17	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	296960	----a-w-	c:\windows\system32\d3d10core.dll
2014-10-20 18:17 . 2014-10-20 18:17	293376	----a-w-	c:\windows\SysWow64\dxgi.dll
2014-10-20 18:17 . 2014-10-20 18:17	2560	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-10-20 18:17 . 2014-10-20 18:17	2560	---ha-w-	c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2014-12-12 7394584]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2014-10-17 43816]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"Adobe Speed Launcher"="1420450920" [X]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"CanonSolutionMenuEx"=c:\program files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE /logon
"IAStorIcon"=c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
"ISUSScheduler"="c:\program files (x86)\Common Files\InstallShield\UpdateService\issch.exe" -start
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"LexwareInfoService"=c:\program files (x86)\Lexware\Update Manager\LxUpdateManager.exe /autostart
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 EsgScanner;EsgScanner;c:\windows\system32\DRIVERS\EsgScanner.sys;c:\windows\SYSNATIVE\DRIVERS\EsgScanner.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LGDDCDevice;LGDDCDevice;c:\windows\system32\LGI2CDriver.sys;c:\windows\SYSNATIVE\LGI2CDriver.sys [x]
R3 LGII2CDevice;LGII2CDevice;c:\windows\system32\LGPII2CDriver.sys;c:\windows\SYSNATIVE\LGPII2CDriver.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys;c:\windows\SYSNATIVE\DRIVERS\SWDUMon.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R4 MSSQLServerADHelper100;SQL Server Hilfsdienst für Active Directory;c:\program files (x86)\Microsoft SQL Server\100\Shared\SQLADHLP.EXE;c:\program files (x86)\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [x]
R4 SQLAgent$SERVEREXP2008;SQL Server-Agent (SERVEREXP2008);c:\program files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\SQLAGENT.EXE;c:\program files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\SQLAGENT.EXE [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\N360x64\1506000.020\SYMDS64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1506000.020\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\N360x64\1506000.020\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1506000.020\SYMEFA64.SYS [x]
S1 BHDrvx64;BHDrvx64;c:\program files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\BASHDefs\20141209.001\BHDrvx64.sys;c:\program files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\BASHDefs\20141209.001\BHDrvx64.sys [x]
S1 ccSet_N360;N360 Settings Manager;c:\windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys;c:\windows\SYSNATIVE\drivers\N360x64\1506000.020\ccSetx64.sys [x]
S1 IDSVia64;IDSVia64;c:\program files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\IPSDefs\20150102.001\IDSvia64.sys;c:\program files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\IPSDefs\20150102.001\IDSvia64.sys [x]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1506000.020\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\N360x64\1506000.020\SYMNETS.SYS;c:\windows\SYSNATIVE\Drivers\N360x64\1506000.020\SYMNETS.SYS [x]
S2 AAV UpdateService;AAV UpdateService;c:\program files (x86)\Lexware\AAVUpdateManager\aavus.exe;c:\program files (x86)\Lexware\AAVUpdateManager\aavus.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Lexware_Update_Service;Lexware Update Service;c:\program files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe;c:\program files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
S2 MSSQL$SERVEREXP2008;SQL Server (SERVEREXP2008);c:\program files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe;c:\program files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [x]
S2 N360;Norton 360;c:\program files (x86)\Norton 360\Engine\21.6.0.32\N360.exe;c:\program files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [x]
S2 NitroReaderDriverReadSpool3;NitroPDFReaderDriverCreatorReadSpool3;c:\program files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe;c:\program files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 SpyHunter 4 Service;SpyHunter 4 Service;c:\program files\Enigma Software Group\SpyHunter\SH4Service.exe;c:\program files\Enigma Software Group\SpyHunter\SH4Service.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 X10Hid;X10 Hid Device;c:\windows\system32\Drivers\x10hid.sys;c:\windows\SYSNATIVE\Drivers\x10hid.sys [x]
S4 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - MBAMSWISSARMY
.
Inhalt des "geplante Tasks" Ordners
.
2015-01-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-10-17 18:49]
.
2015-01-05 c:\windows\Tasks\SlimDrivers Startup.job
- c:\program files (x86)\SlimDrivers\SlimDrivers.exe [2013-09-24 10:49]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-12-13 2531472]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-12-13 2824504]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2000-01-01 13774040]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
uInternet Settings,ProxyServer = localhost:8088
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1 192.168.1.1
FF - ProfilePath - c:\users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.t-online.de/
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\N360]
"ImagePath"="\"c:\program files (x86)\Norton 360\Engine\21.6.0.32\N360.exe\" /s \"N360\" /m \"c:\program files (x86)\Norton 360\Engine\21.6.0.32\diMaster.dll\" /prefetch:1"
"ImagePath"="\SystemRoot\System32\Drivers\N360x64\1506000.020\SYMNETS.SYS"
"TrustedImagePaths"="c:\program files (x86)\Norton 360\Engine\21.6.0.32;c:\program files (x86)\Norton 360\Engine64\21.6.0.32"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-01-05  10:48:26
ComboFix-quarantined-files.txt  2015-01-05 09:48
.
Vor Suchlauf: 18 Verzeichnis(se), 1.003.899.789.312 Bytes frei
Nach Suchlauf: 23 Verzeichnis(se), 1.003.383.455.744 Bytes frei
.
- - End Of File - - F40E6696BCC26DAA6BF01964095ECABF
         
--- --- ---


Alt 05.01.2015, 16:22   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows 7: Spyhunter lässt sich nicht mehr entfernen!

Alt 05.01.2015, 17:28   #7
pater_b
 
Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



hier die mbam.txt:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 05.01.2015
Suchlauf-Zeit: 17:00:43
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.05.06
Rootkit Datenbank: v2014.12.30.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Peter

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 395997
Verstrichene Zeit: 7 Min, 21 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
hier die AdwCleaner.txt:

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.106 - Bericht erstellt am 05/01/2015 um 17:11:04
# Aktualisiert 21/12/2014 von Xplode
# Database : 2015-01-03.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Peter - BÜRO
# Gestartet von : C:\Users\Peter\Downloads\adwcleaner_4.106.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v34.0 (x86 de)

[wmtcd3eq.default\prefs.js] - Zeile gelöscht : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.__ICM_LITE__blacklist_domain.value", "%7B%22SLIDERS%22%3A%5B%226pm.com%22%2C%22amazon.co.uk%22%2C%22amazon.com%22%2C%22anthropologie.com[...]
[wmtcd3eq.default\prefs.js] - Zeile gelöscht : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.__ICM_LITE__fifty_test_rules.value", "%7B%22DE%22%3A%7B%22ALL%22%3A%5B%22anastasiadate.com%22%2C%22optionweb.com%22%2C%22pctools.com%22%[...]
[wmtcd3eq.default\prefs.js] - Zeile gelöscht : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssfiles.com%22%5D%7D%2C%22dealply_p%22%3A%7B%22urls%[...]

*************************

AdwCleaner[R0].txt - [2133 octets] - [04/01/2015 17:49:11]
AdwCleaner[R1].txt - [1747 octets] - [04/01/2015 18:06:38]
AdwCleaner[R2].txt - [1867 octets] - [04/01/2015 18:13:14]
AdwCleaner[R3].txt - [1812 octets] - [04/01/2015 20:05:27]
AdwCleaner[R4].txt - [1872 octets] - [05/01/2015 17:10:13]
AdwCleaner[S0].txt - [2184 octets] - [04/01/2015 17:54:56]
AdwCleaner[S1].txt - [1844 octets] - [04/01/2015 18:09:23]
AdwCleaner[S2].txt - [1820 octets] - [05/01/2015 17:11:04]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1880 octets] ##########
         
--- --- ---


[/CODE]

hier die JRT.txt:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Home Premium x64
Ran by Peter on 05.01.2015 at 17:18:17,92
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Peter\AppData\Roaming\mozilla\firefox\profiles\wmtcd3eq.default\minidumps [1 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.01.2015 at 17:20:27,70
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
und zum Abschluss ein frisches FRST!


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-01-2015
Ran by Peter (administrator) on BÜRO on 05-01-2015 17:20:57
Running from C:\Users\Peter\Desktop
Loaded Profile: Peter (Available profiles: Peter & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Enigma Software Group USA, LLC.) C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(X10) C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(SlimWare Utilities, Inc.) C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13774040 2000-01-01] (Realtek Semiconductor)
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1817957347-477771670-1490858368-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyServer: [S-1-5-21-1817957347-477771670-1490858368-1000] => localhost:8088
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKU\S-1-5-21-1817957347-477771670-1490858368-1000 -> Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default
FF Homepage: hxxp://www.t-online.de/
FF NetworkProxy: "http", "127.0.0.1"
FF NetworkProxy: "http_port", 8088
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: iCloud Bookmarks - C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\firefoxdav@icloud.com [2014-11-17]
FF Extension: Adblock Plus - C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-10-27]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn [2015-01-05]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2010-04-05] ()
R2 Lexware_Update_Service; C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [64552 2014-08-14] (Haufe-Lexware GmbH & Co. KG)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MSSQL$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [43044512 2014-07-12] (Microsoft Corporation)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2014-10-22] ()
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1025920 2015-01-04] (Enigma Software Group USA, LLC.)
S4 SQLAgent$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\SQLAGENT.EXE [380064 2014-07-12] (Microsoft Corporation)
R2 x10nets; C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe [20480 2001-11-12] (X10) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\BASHDefs\20141209.001\BHDrvx64.sys [1587416 2014-10-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2014-12-11] (Symantec Corporation)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-01-04] ()
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\IPSDefs\20150102.001\IDSvia64.sys [637656 2014-11-18] (Symantec Corporation)
S3 LGDDCDevice; C:\Windows\SysWOW64\LGI2CDriver.sys [16384 2010-08-04] (LG Soft India) [File not signed]
S3 LGII2CDevice; C:\Windows\SysWOW64\LGPII2CDriver.sys [19968 2011-02-11] () [File not signed]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-05] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150104.024\ENG64.SYS [129752 2014-10-28] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150104.024\EX64.SYS [2137304 2014-10-28] (Symantec Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2015-01-05] ()
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2013-08-01] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-10-17] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [15896 2009-05-13] (X10 Wireless Technology, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-05 17:20 - 2015-01-05 17:20 - 00000756 _____ () C:\Users\Peter\Desktop\JRT.txt
2015-01-05 17:18 - 2015-01-05 17:18 - 00000000 ____D () C:\Windows\ERUNT
2015-01-05 17:17 - 2015-01-05 17:17 - 01707939 _____ (Thisisu) C:\Users\Peter\Desktop\JRT.exe
2015-01-05 17:12 - 2015-01-05 17:12 - 00001960 _____ () C:\Users\Peter\Desktop\AdwCleaner[S2].txt
2015-01-05 17:09 - 2015-01-05 17:09 - 00001200 _____ () C:\Users\Peter\Desktop\mbam.txt
2015-01-05 16:58 - 2015-01-05 16:58 - 00002068 _____ () C:\Users\Peter\Desktop\Anleitung 2.txt
2015-01-05 10:50 - 2015-01-05 10:50 - 00027347 _____ () C:\Users\Peter\Desktop\Combofix.txt
2015-01-05 10:48 - 2015-01-05 10:48 - 00027347 _____ () C:\ComboFix.txt
2015-01-05 10:41 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-05 10:41 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-05 10:41 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-05 10:39 - 2015-01-05 10:48 - 00000000 ____D () C:\Qoobox
2015-01-05 10:39 - 2015-01-05 10:47 - 00000000 ____D () C:\Windows\erdnt
2015-01-05 10:31 - 2015-01-05 17:12 - 00000504 _____ () C:\Windows\setupact.log
2015-01-05 10:31 - 2015-01-05 17:11 - 00001980 _____ () C:\Windows\PFRO.log
2015-01-05 10:31 - 2015-01-05 10:31 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-05 10:27 - 2015-01-05 10:27 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-05 10:27 - 2015-01-05 10:27 - 00000000 ____D () C:\Program Files\Realtek
2015-01-05 10:26 - 2000-01-01 01:00 - 05804772 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2015-01-05 10:26 - 2000-01-01 01:00 - 04263128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-05 10:26 - 2000-01-01 01:00 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02827120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02162992 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02101848 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-05 10:26 - 2000-01-01 01:00 - 01443340 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-05 10:26 - 2000-01-01 01:00 - 01411096 _____ (Synopsys, Inc.) C:\Windows\system32\SRRPTR64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01287384 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01048824 _____ (SRS Labs, Inc.) C:\Windows\system32\slcnt64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00947760 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00889592 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00871856 _____ (TOSHIBA Corporation) C:\Windows\system32\tossaeapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00724728 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00582056 _____ (TOSHIBA Corporation) C:\Windows\system32\tosasfapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00451096 _____ (Synopsys, Inc.) C:\Windows\system32\SRAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00366104 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\SysWOW64\SRCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00246008 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00221024 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00162224 _____ (TOSHIBA Corporation) C:\Windows\system32\toseaeapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00081248 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00078688 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00074064 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 71040000 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2015-01-05 10:25 - 2000-01-01 01:00 - 14048512 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 12967680 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO3064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 07164176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 05234952 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 02041432 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01756264 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01568360 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01499984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01486952 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01353472 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO6064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01313904 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxSpeechAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01136728 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00995120 _____ (Nahimic Inc) C:\Windows\system32\NahimicAPONSControl.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00979280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00959704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00922880 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00906800 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00728680 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00712296 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00693352 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00663296 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00662784 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00603984 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00501184 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00491112 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00487360 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00434960 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00432744 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00428648 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00415680 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00303776 _____ (ICEpower a/s) C:\Windows\system32\ICEsoundAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00241768 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00141584 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00124176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00075024 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 06218072 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 01939800 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 01550528 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00315736 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00261464 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00109848 _____ () C:\Windows\system32\AcpiServiceVnA64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00096568 _____ () C:\Windows\system32\audioLibVc.dll
2015-01-05 00:55 - 2015-01-05 00:55 - 00000000 ____D () C:\Program Files (x86)\AVG
2015-01-05 00:16 - 2015-01-05 00:16 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\AVG
2015-01-05 00:16 - 2015-01-05 00:16 - 00000000 ____D () C:\Users\Peter\AppData\Local\Avg
2015-01-05 00:14 - 2015-01-05 00:17 - 00000000 ____D () C:\ProgramData\AVG
2015-01-04 20:07 - 2015-01-04 20:07 - 00001812 _____ () C:\Users\Peter\Desktop\AdwCleaner.txt
2015-01-04 19:41 - 2015-01-04 19:53 - 00019576 _____ () C:\Users\Peter\Desktop\Gmer.log
2015-01-04 19:33 - 2015-01-04 19:33 - 00001342 _____ () C:\Users\Peter\Desktop\Norton360_scan.txt
2015-01-04 18:59 - 2015-01-05 17:20 - 00015945 _____ () C:\Users\Peter\Desktop\FRST.txt
2015-01-04 18:59 - 2015-01-05 17:20 - 00000000 ____D () C:\FRST
2015-01-04 18:59 - 2015-01-04 19:53 - 00028824 _____ () C:\Users\Peter\Desktop\Addition.txt
2015-01-04 18:58 - 2015-01-04 18:58 - 02123776 _____ (Farbar) C:\Users\Peter\Desktop\FRST64.exe
2015-01-04 18:51 - 2015-01-04 18:51 - 00007935 _____ () C:\Users\Peter\Desktop\Anleitung Trojanerboard.txt
2015-01-04 18:50 - 2015-01-04 18:50 - 00380416 _____ () C:\Users\Peter\Desktop\lm0hw6hw.exe
2015-01-04 18:46 - 2015-01-04 18:46 - 00000472 _____ () C:\Users\Peter\Desktop\defogger_disable.log
2015-01-04 18:46 - 2015-01-04 18:46 - 00000000 _____ () C:\Users\Peter\defogger_reenable
2015-01-04 18:45 - 2015-01-04 18:45 - 00050477 _____ () C:\Users\Peter\Desktop\Defogger.exe
2015-01-04 18:30 - 2015-01-05 17:00 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-04 18:30 - 2015-01-04 19:27 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2015-01-04 18:30 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-04 18:30 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-04 18:29 - 2015-01-04 18:29 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Peter\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-04 18:13 - 2015-01-04 18:13 - 00001218 _____ () C:\Users\Peter\Desktop\adwCleaner.lnk
2015-01-04 17:48 - 2015-01-05 17:11 - 00000000 ____D () C:\AdwCleaner
2015-01-04 17:48 - 2015-01-04 17:48 - 02173952 _____ () C:\Users\Peter\Downloads\adwcleaner_4.106.exe
2015-01-04 17:29 - 2015-01-04 17:29 - 00003318 _____ () C:\Windows\System32\Tasks\SpyHunter4Startup
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Enigma Software Group
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 _____ () C:\autoexec.bat
2015-01-04 17:27 - 2015-01-04 17:27 - 00022704 _____ () C:\Windows\system32\Drivers\EsgScanner.sys
2015-01-04 17:27 - 2015-01-04 17:27 - 00000000 ____D () C:\Program Files\Enigma Software Group
2015-01-01 19:51 - 2015-01-01 19:51 - 00000000 ____D () C:\Users\Peter\AppData\Local\Lidl_Fotos
2014-12-23 17:34 - 2014-12-13 01:47 - 00620176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-12-23 17:33 - 2014-12-13 11:08 - 32099472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 25460552 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 24764232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 20465808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 17264312 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 16040184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13288360 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13202520 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10770120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10710160 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10345280 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-12-23 17:33 - 2014-12-13 11:08 - 03610440 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 03248968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 02897824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01895056 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01556624 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00994384 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00968336 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00942400 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00928072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00906560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00876976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00353224 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00306328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00178632 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00165760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-12-23 17:33 - 2014-10-09 18:02 - 00195728 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-12-23 17:33 - 2014-10-09 18:02 - 00030536 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-12-23 17:33 - 2014-10-09 08:17 - 01540240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco64.dll
2014-12-22 15:41 - 2014-12-22 15:41 - 00003774 _____ () C:\Windows\System32\Tasks\Lexware-Online-Aktualisierungsprogramm
2014-12-19 15:40 - 2014-12-19 15:40 - 05317104 _____ (Piriform Ltd) C:\Users\Peter\Downloads\ccsetup501.exe
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Lexware
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\Peter\AppData\Local\Lexware
2014-12-19 13:53 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-19 13:53 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 23:37 - 2014-12-17 23:37 - 00000000 ____D () C:\Program Files (x86)\Microsoft ASP.NET
2014-12-17 17:44 - 2014-12-17 17:44 - 00000000 ____D () C:\pdir
2014-12-17 17:40 - 2014-12-17 17:44 - 00002250 _____ () C:\Users\Public\Desktop\Lexware vereinsverwaltung 2015.lnk
2014-12-17 17:31 - 2014-12-19 20:36 - 00000000 ____D () C:\Users\Peter\Documents\brief
2014-12-17 17:27 - 2014-12-17 17:27 - 00000900 _____ () C:\Users\Peter\Documents\ProgramData - Verknüpfung.lnk
2014-12-17 16:45 - 2014-12-17 16:45 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-12-16 22:13 - 2014-11-22 11:46 - 00038032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-12-16 22:13 - 2014-11-22 11:46 - 00032400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-12-14 12:13 - 2014-12-14 12:13 - 00206024 _____ () C:\Users\Gast\Documents\Premium-Kalender A4 hoch.pcf
2014-12-14 12:13 - 2014-12-14 12:13 - 00000000 ____D () C:\Users\Gast\Documents\Premium-Kalender A4 hoch-Dateien
2014-12-14 11:14 - 2014-12-14 11:22 - 00000000 ____D () C:\Users\Gast\AppData\Local\Lidl_Fotos
2014-12-14 10:48 - 2014-12-14 11:45 - 00000000 ____D () C:\Users\Gast\Documents\Neuer Ordner
2014-12-14 10:48 - 2014-12-14 10:48 - 00001891 _____ () C:\Users\Peter\Desktop\Lidl-Fotos.lnk
2014-12-14 10:48 - 2014-12-14 10:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lidl-Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\ProgramData\Lidl_Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\Program Files (x86)\Lidl_Fotos
2014-12-14 10:36 - 2014-12-14 10:39 - 191698064 _____ ( ) C:\Users\Gast\Downloads\Lidl_Fotos_Setup.exe
2014-12-11 18:33 - 2014-12-11 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2014-12-11 18:20 - 2014-12-11 18:20 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-10 19:10 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-10 19:10 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-10 19:10 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-10 19:10 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-10 12:24 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-10 12:24 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-10 12:23 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 12:23 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 12:23 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 12:23 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 12:23 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 12:23 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 12:23 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 12:23 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 12:23 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 12:23 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 12:23 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 12:23 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 12:23 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 12:23 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 12:23 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 12:23 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 12:23 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 12:23 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 12:23 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 12:23 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 12:23 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 12:23 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-10 12:23 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-10 12:22 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-10 12:22 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-10 12:22 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-10 12:22 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-10 12:22 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-10 12:22 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-09 14:38 - 2014-12-09 14:38 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieBrowserModeList
2014-12-08 23:06 - 2014-12-08 23:07 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-12-08 23:04 - 2014-12-08 23:04 - 01174352 _____ () C:\Users\Peter\Downloads\Notepad - CHIP-Installer.exe
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_ZuneDriver_01_09_00.Wdf
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01009.Wdf
2014-12-06 17:44 - 2014-12-06 17:44 - 00000000 ____D () C:\ProgramData\AAV
2014-12-06 17:43 - 2014-12-06 17:43 - 00002078 _____ () C:\Users\Public\Desktop\QuickSteuer 2015.lnk
2014-12-06 17:38 - 2014-12-06 17:38 - 00000000 ____D () C:\ProgramData\HL

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-05 17:19 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-05 17:19 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-05 17:16 - 2014-10-15 22:08 - 01549187 _____ () C:\Windows\WindowsUpdate.log
2015-01-05 17:12 - 2014-10-17 18:24 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-05 17:12 - 2014-10-17 18:14 - 00016152 _____ () C:\Windows\system32\Drivers\SWDUMon.sys
2015-01-05 17:12 - 2014-10-17 18:14 - 00002836 _____ () C:\Windows\System32\Tasks\SlimDrivers Startup
2015-01-05 17:12 - 2014-10-17 18:14 - 00000410 _____ () C:\Windows\Tasks\SlimDrivers Startup.job
2015-01-05 17:12 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-05 17:06 - 2014-10-17 20:06 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\vlc
2015-01-05 17:03 - 2014-12-04 13:27 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-05 16:57 - 2014-11-01 14:06 - 00000000 ____D () C:\Users\Peter\AppData\Local\E4E42E35-6A86-4874-8ABD-725D1D53454F.aplzod
2015-01-05 16:57 - 2014-10-17 20:53 - 00000000 ____D () C:\Users\Peter\Documents\Outlook-Dateien
2015-01-05 16:18 - 2014-10-29 14:43 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-05 10:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-05 10:47 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-05 10:27 - 2014-10-17 16:51 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-05 10:24 - 2014-10-17 15:53 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-05 00:48 - 2014-10-17 20:40 - 00000979 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-01-05 00:48 - 2014-10-17 19:08 - 00000000 ____D () C:\Users\Peter\AppData\Local\CrashDumps
2015-01-05 00:35 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-04 21:07 - 2011-05-16 15:04 - 00768238 _____ () C:\Windows\system32\perfh007.dat
2015-01-04 21:07 - 2011-05-16 15:04 - 00175208 _____ () C:\Windows\system32\perfc007.dat
2015-01-04 21:07 - 2009-07-14 06:13 - 01813038 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-04 18:46 - 2014-10-16 04:28 - 00000000 ____D () C:\Users\Peter
2015-01-04 11:28 - 2014-12-01 10:35 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Nitro PDF
2015-01-04 11:28 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-12-23 17:35 - 2014-10-17 19:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-12-19 15:41 - 2014-10-17 20:40 - 00000000 ____D () C:\Program Files\CCleaner
2014-12-19 15:39 - 2014-10-27 16:16 - 00001787 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-12-17 17:40 - 2014-10-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lexware
2014-12-17 17:40 - 2014-10-17 19:30 - 00000000 ____D () C:\ProgramData\Lexware
2014-12-17 17:37 - 2014-10-17 19:30 - 00000000 ____D () C:\Program Files (x86)\Lexware
2014-12-14 18:16 - 2014-11-08 22:03 - 00000000 ____D () C:\Users\Gast\AppData\Local\CrashDumps
2014-12-14 13:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 10:43 - 2014-11-04 14:49 - 00102104 _____ () C:\Users\Gast\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-13 11:08 - 2014-11-18 12:01 - 14128496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-12-13 11:08 - 2014-10-17 19:04 - 18594432 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 03293136 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 00027983 _____ () C:\Windows\system32\nvinfo.pb
2014-12-13 09:03 - 2014-10-17 17:00 - 06859408 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 03513488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-12-13 09:03 - 2014-10-17 17:00 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02824504 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02210040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01291464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-12-13 00:11 - 2014-10-17 19:05 - 04151176 _____ () C:\Windows\system32\nvcoproc.bin
2014-12-12 20:03 - 2014-10-19 18:29 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-11 19:50 - 2014-10-17 21:54 - 00000000 ____D () C:\Users\Peter\AppData\Local\Adobe
2014-12-11 19:49 - 2014-12-04 13:27 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 19:49 - 2014-10-17 21:55 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 19:49 - 2014-10-17 21:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-11 18:20 - 2014-10-19 07:04 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-10 19:14 - 2014-10-17 16:10 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-10 19:13 - 2014-10-20 18:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-10 19:12 - 2014-10-20 18:23 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-08 19:07 - 2009-07-14 05:45 - 00385656 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-12-06 17:46 - 2014-10-20 18:30 - 00102104 _____ () C:\Users\Peter\AppData\Local\GDIPFONTCACHEV1.DAT

Some content of TEMP:
====================
C:\Users\Peter\AppData\Local\Temp\Quarantine.exe
C:\Users\Peter\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-05 15:21

==================== End Of Log ============================
         
--- --- ---

--- --- ---

[/CODE]

Alt 05.01.2015, 19:15   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.01.2015, 22:58   #9
pater_b
 
Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Sorry! Hatte Nachtschicht und der Scan hat ca. 6 Stunden gedauert...

Hier die ESET-log-Datei:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=5699573946c6c348b1123beae35909fd
# engine=21836
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-06 06:30:49
# local_time=2015-01-06 07:30:49 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Norton 360'
# compatibility_mode=3598 16777213 100 100 351433 171231545 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 6846871 172198899 0 0
# scanned=968819
# found=77
# cleaned=0
# scan_time=20380
sh=BBEE2988503B6D10626696DB6ACDCCA2A1A8538B ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SmartSaver+ 15\511c35b5-f9d4-45c1-80f7-615f4dda0f63.crx.vir"
sh=131A85FDC498C342ED4FF62C08058A3EBF7F64E3 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SmartSaver+ 15\511c35b5-f9d4-45c1-80f7-615f4dda0f63.xpi.vir"
sh=BBEE2988503B6D10626696DB6ACDCCA2A1A8538B ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SmartSaver+ 15\6ffac178-5cbe-41aa-87be-b9a4f54c15a6.crx.vir"
sh=5A376480B16A829D0EE91F793C0016077B38BEEA ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SmartSaver+ 15\f5197294-98c2-439b-8610-fe8979953ab4.crx.vir"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\AppData\Roaming\FAYL"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\AppData\Roaming\OTIVX"
sh=18D25301312C61F3ACF7F518A44867EB8B59B818 ft=1 fh=9bab7f9c35309d17 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\Downloads\Avery Zweckform Assistent - CHIP-Installer.exe"
sh=FB76DECD9792F7DC8371E40993019253A1E586CD ft=1 fh=562c078ccf777c17 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\Downloads\Nitro PDF Reader 64 Bit - CHIP-Installer.exe"
sh=2D71E060B672B9EA6F4252AC109E441CE2C7CC14 ft=1 fh=7866cc3a3c6260c3 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\Downloads\Notepad - CHIP-Installer.exe"
sh=607C8597D4BBD3AB05DB080912F9107F6E49E4B3 ft=1 fh=19993c3593cdc87c vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\Downloads\PDF24 Creator - CHIP-Installer.exe"
sh=E2C028A886AA7352539DEE32CBB38770C529A76E ft=1 fh=d2aeb2930bcba9f7 vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\Downloads\PDFCreator-1_7_3_setup.exe"
sh=1F243C26B24D5C6E7DF986AB33308E07BD3545A9 ft=0 fh=0000000000000000 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\PwrSOv61x86x4MultnulikKegninAl.rar"
sh=71EF4B4575A709A950318508B778A5687C5AD301 ft=1 fh=a304af72276f5b58 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\Setup x86\PowerISO6.exe"
sh=BF6F9088E68C06630588A0CCA5318971CFC052FF ft=1 fh=a1e7d0e896a5c86d vn="Variante von MSIL/AdvancedSystemProtector.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\AdvancedSystemProtector.exe"
sh=651DEAF3BE79F7A26197584C7D47CE3A46F85251 ft=1 fh=91e51f428d77f38c vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\AspManager.exe"
sh=95AABFBC3A7FCEA51179B455FBDD5B7B4888C6EC ft=1 fh=567a33047db71482 vn="Win32/Systweak.K evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\ASPUninstall.exe"
sh=B24D57C47B50FF2C0ED25594FC21FB90DD923195 ft=1 fh=7b69ac0a06b4e2d5 vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\filetypehelper.exe"
sh=9ACF1C4CB22C2DFCD25A18E20725DB42D4C00CF0 ft=1 fh=7e512a74a1678677 vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\scandll.dll"
sh=AC874F39355CEABCAFC203C91DCE1516E452A144 ft=1 fh=a31b866c83daa41a vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\Troubleshooter\asp-fixer.com"
sh=AC874F39355CEABCAFC203C91DCE1516E452A144 ft=1 fh=a31b866c83daa41a vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\Troubleshooter\asp-fixer.exe"
sh=AC874F39355CEABCAFC203C91DCE1516E452A144 ft=1 fh=a31b866c83daa41a vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\Troubleshooter\asp-fixer.pif"
sh=AC874F39355CEABCAFC203C91DCE1516E452A144 ft=1 fh=a31b866c83daa41a vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\Troubleshooter\asp-fixer.scr"
sh=AC874F39355CEABCAFC203C91DCE1516E452A144 ft=1 fh=a31b866c83daa41a vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\Troubleshooter\firefox.com"
sh=AC874F39355CEABCAFC203C91DCE1516E452A144 ft=1 fh=a31b866c83daa41a vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\ASP\Troubleshooter\iexplore.exe"
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe"
sh=E5A3C100D2D0FD94482783AF2B2FF94CDFC9923F ft=1 fh=a0ddd0619a504a2e vn="Variante von Win32/Hao123.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\FreeTime\FormatFactory\FFModules\Package\BaiDu\hao123inst.exe"
sh=20DD3F5BACF16259B57E6D2BDA850BAE8DD261A6 ft=1 fh=c71c0011f9b0d4e4 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\~BabylonToolbar\~BabylonToolbar\~1.8.3.8\~BabylonToolbarApp.dll"
sh=C367DBCC01A57999F0B471AE898C712F4E68A259 ft=1 fh=c71c00117da29856 vn="Variante von Win32/Toolbar.Babylon.AA evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\~BabylonToolbar\~BabylonToolbar\~1.8.3.8\~BabylonToolbarEng.dll"
sh=25F2DDBA03B908062AFB4EF93DC057F214263A58 ft=1 fh=c71c00114a771025 vn="Variante von Win32/Toolbar.Babylon.AA evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\~BabylonToolbar\~BabylonToolbar\~1.8.3.8\~BabylonToolbarsrv.exe"
sh=51A4AD017726FFC17ACFF7862118206F636F1EB4 ft=1 fh=c71c0011f06f9361 vn="Variante von Win32/Toolbar.Montiera.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\~BabylonToolbar\~BabylonToolbar\~1.8.3.8\~BabylonToolbarTlbr.dll"
sh=A2833427129285B2B50453419ED72AF63B8E7FDE ft=1 fh=31c40c766444b949 vn="Win32/Toolbar.Montiera.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\~BabylonToolbar\~BabylonToolbar\~1.8.3.8\~escortShld.dll"
sh=EAD1EE01C0FF5C843913F4ACA179569077D3B069 ft=1 fh=c71c00112d9cbb77 vn="Variante von Win32/Toolbar.Escort.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Program Files (x86)\~BabylonToolbar\~BabylonToolbar\~1.8.3.8\~bh\~BabylonToolbar.dll"
sh=7B7E4E52765348CED0920A132E59503234D2FF79 ft=1 fh=1e504b80cfce12e0 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\ProgramData\SweetIM\Messenger\update\sweetimsetup.exe"
sh=DD3CE6E52476139C1E0ACA8B68C041FDB561F338 ft=0 fh=0000000000000000 vn="Win32/bProtector.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\ProgramData\~Browser Manager\~2.3.796.11\~{16cdff19-861d-48e3-a751-d99a27784753}\~~browsemngr.crx"
sh=E2046251886823F44899921E10E5328E3D5836C6 ft=1 fh=244384ada5184bfe vn="Variante von Win32/bProtector.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\ProgramData\~Browser Manager\~2.3.796.11\~{16cdff19-861d-48e3-a751-d99a27784753}\~~browsemngr.dll"
sh=2E093B2573E7F17BF29E0A94CD5F2E2B267E567B ft=1 fh=b8516d4dae9a4509 vn="Variante von Win32/bProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\ProgramData\~Browser Manager\~2.3.796.11\~{16cdff19-861d-48e3-a751-d99a27784753}\~~browsemngr.exe"
sh=2E093B2573E7F17BF29E0A94CD5F2E2B267E567B ft=1 fh=b8516d4dae9a4509 vn="Variante von Win32/bProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\ProgramData\~Browser Manager\~2.3.796.11\~{16cdff19-861d-48e3-a751-d99a27784753}\~~uninstall.exe"
sh=21A2772AC0026ACA82F7BED3BC770638FF8CEAC4 ft=0 fh=0000000000000000 vn="Win32/bProtector.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\ProgramData\~Browser Manager\~2.3.796.11\~{16cdff19-861d-48e3-a751-d99a27784753}\~~FirefoxExtension\~~content\~~browsemngr.js"
sh=95ADC7925C2BB20FACE637E7031972F8E208FA33 ft=0 fh=0000000000000000 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Büro\AppData\Local\Google\Chrome\User Data\Default\External Extensions\{EEE6C373-6118-11DC-9C72-001320C79847}\SweetFB.crx"
sh=C6C9120DAB9DC57AA0378F47A2C07892AEA3A68E ft=1 fh=334a78ef81dbe6c8 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Büro\Downloads\Driver Booster Free - CHIP-Installer.exe"
sh=00AF0129BD42C0D80FB04E5B7061FF96494E2646 ft=1 fh=6d94ff3668760266 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Büro\Downloads\Fahrradpass PDF Vorlage - CHIP-Installer.exe"
sh=FDE3D7E13260CD75D7523F0B02BC06C16419C026 ft=1 fh=3918cb108fedf547 vn="Variante von Win32/Hao123.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Büro\Downloads\FFSetup3.3.1.0.exe"
sh=0C6A35D36CD29CA7D6664038A5BFB4EE8F2E561D ft=1 fh=11c91fb762f21173 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Büro\Downloads\Java Runtime Environment 64 Bit - CHIP-Downloader.exe"
sh=E2C028A886AA7352539DEE32CBB38770C529A76E ft=1 fh=d2aeb2930bcba9f7 vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Büro\Downloads\PDFCreator-1_7_3_setup.exe"
sh=9EE093715C5B0AA519AA21D3E07C69241FD54E5B ft=1 fh=3a8ebe8f0c1b691d vn="Win32/Systweak.K evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Büro\Downloads\setup.exe"
sh=2581E63F32000EF5EF065F78DCEA318957C8C99B ft=1 fh=4619eb76ea12d78e vn="Win32/Toolbar.DefaultTab.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Users\Public\Util\DTChk.exe"
sh=C60345A525F9ECE867A2D918E498132048637929 ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Babylon.Q evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\Installer\262c45.msi"
sh=36770593A132292802752614456D9C01148CC92E ft=1 fh=a380c868f6301f09 vn="Win32/RiskWare.PEMalform.E Anwendung" ac=I fn="C:\Windows.old\Windows\SoftwareDistribution\Download\4a1393e567d30fe7c8759065d8382098\amd64_70ea68aed5142326825edf6f375bd48f_31bf3856ad364e35_6.1.7601.18526_none_967c53c70d6ba56b.manifest"
sh=A0085B132FEAF66632998982C8404DDE351FF4C0 ft=1 fh=83e1c334067e4b9f vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\roboot64.exe"
sh=AAA29097B1E5A7098E19A38F1200E636EE1C3A1E ft=1 fh=6b75069f13c3f94c vn="Win64/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\sasnative64.exe"
sh=5707514D788581178761B6D3684B280F3F869F3E ft=1 fh=932c811bf71e5503 vn="Win32/SweetIM.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[1].exe"
sh=3FCDDDFFA523FD30995BD7F1EE90AD1DAFF05C22 ft=1 fh=eb68e71596000e50 vn="Win32/SweetIM.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[2].exe"
sh=58FD5BFD5621171F4F1C69389E3ACA9BC3C80F64 ft=1 fh=ee2985aba3d07ac3 vn="Win32/SweetIM.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[3].exe"
sh=45220AC873FDECCE7D7C1FA13CFB5A0848ACF7D3 ft=1 fh=4af3bf89a981d880 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[4].exe"
sh=3D4C6F1D551DD7D687FC99B6C12E684C64DA6F07 ft=1 fh=82b6f2f3276cd17c vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[5].exe"
sh=2CD7CF96496328C1F8D0AA8D4839D2D0B58162EA ft=1 fh=fd98d23c40259b22 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[6].exe"
sh=23B71244CFC714BA197B204E327B42F775F656F9 ft=1 fh=bef73288930d8b6a vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[7].exe"
sh=C799FC90F4FDD9AEAB7A5B06F9E65FC57CC573A3 ft=1 fh=3e1da09b71c04b76 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[8].exe"
sh=392C489859296D43D764AF43E6639DEB088552C1 ft=1 fh=dfa3fa754d829f0a vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[9].exe"
sh=CEDDFFAE100CAC8D49CF08ED3EAD756B1502D61F ft=1 fh=330ff9bbc7de2a6e vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetupOHX9LUR3.exe"
sh=6C7DECF8F6C2FD654857B79F132BC2EE3A8664EB ft=1 fh=02269896eb130c5c vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[10].exe"
sh=6B97D6844255D47302665BE4EB504893477EFA9C ft=1 fh=edd6a7ebcaa5d0c2 vn="Variante von Win32/Toolbar.Perion.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[1].exe"
sh=F0583DDAE95D2C50EE017A7B16941AFBC9E004D5 ft=1 fh=72c2adac041db1f9 vn="Variante von Win32/Toolbar.Perion.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[2].exe"
sh=5231F5FE9C8DE774E535131B790FEDA46A028932 ft=1 fh=7f7c24e44b2f6753 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[4].exe"
sh=1824CFBB24861E0953082C9DB55CC549F9571FE6 ft=1 fh=5345ab72387b0575 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[5].exe"
sh=85F19E114BF9A0907FF6983AE85C373AE547E308 ft=1 fh=5c46d32b14993be2 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[6].exe"
sh=810D6FFF9425CAEE35AD568F974651856EE11D42 ft=1 fh=3f695701fe2deff4 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[7].exe"
sh=C02FA5CE5721A4108B268B11D072DD46C9412BD5 ft=1 fh=a65332061703237a vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[8].exe"
sh=8C7AF7A2AD7F8DD770A987867B011E2515BFE5D8 ft=1 fh=ebcd59d9baa72c31 vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[9].exe"
sh=E5E55F157C1CC8F09FD2FDE4D943CFA502A8E636 ft=0 fh=0000000000000000 vn="Win32/SweetIM.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\System32\config\systemprofile\AppData\LocalLow\SweetNT.crx"
sh=FAFD98E732BEF3CB7806C776CC25171C0ED8F261 ft=1 fh=851423878734aeac vn="Variante von Win32/Toolbar.DefaultTab.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\SysWOW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.29_0\plugins\npDefaultTabSearch.dll"
sh=FAFD98E732BEF3CB7806C776CC25171C0ED8F261 ft=1 fh=851423878734aeac vn="Variante von Win32/Toolbar.DefaultTab.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\SysWOW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.30_0\plugins\npDefaultTabSearch.dll"
sh=3DAE542BD4F0368B19B4047C0838D3F4FC4DA090 ft=1 fh=9b1350829aeb80db vn="Variante von Win32/Distromatic.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-abb-fix[1]"
sh=E4333469F3070D049E4FDA053756B96B9F59569B ft=1 fh=5e9b3d881266bb41 vn="Win32/Distromatic evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-2[1]"
sh=E4333469F3070D049E4FDA053756B96B9F59569B ft=1 fh=5e9b3d881266bb41 vn="Win32/Distromatic evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-2[2]"
sh=63981687FFC14608CDAE65C7EFEA1B24ACAF1DF4 ft=1 fh=c82ffca9f6717ccb vn="Variante von Win32/Distromatic.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-3[1]"
sh=29E421AB9476F9D2E23DAC7CFDE8DD9EE9D0768A ft=1 fh=d53e88ba43d6b8ab vn="Win32/Distromatic.B evtl. unerwünschte Anwendung" ac=I fn="C:\Windows.old\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\distro-search-protect-fix-4[1]"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Norton 360 Online   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 AntiBrowserSpy     
 AVG PC TuneUp 2015  
 AVG PC TuneUp 2015 (de-DE) 
 AVG PC TuneUp 2015  
 TuneUp Utilities 2014 (de-DE)  
 Adobe Flash Player 16.0.0.235  
 Adobe Reader XI  
 Mozilla Firefox (34.0) 
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-01-2015
Ran by Peter (administrator) on BÜRO on 06-01-2015 22:57:06
Running from C:\Users\Peter\Desktop
Loaded Profile: Peter (Available profiles: Peter & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Enigma Software Group USA, LLC.) C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(X10) C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(SlimWare Utilities, Inc.) C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(CANON INC.) C:\Windows\System32\spool\drivers\x64\3\CNAP2RPK.EXE
(CANON INC.) C:\Windows\System32\spool\drivers\x64\3\CNAC8SWK.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Don HO don.h@free.fr) C:\Program Files (x86)\Notepad++\notepad++.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13774040 2000-01-01] (Realtek Semiconductor)
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1817957347-477771670-1490858368-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyServer: [S-1-5-21-1817957347-477771670-1490858368-1000] => localhost:8088
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKU\S-1-5-21-1817957347-477771670-1490858368-1000 -> Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default
FF Homepage: hxxp://www.t-online.de/
FF NetworkProxy: "http", "127.0.0.1"
FF NetworkProxy: "http_port", 8088
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: iCloud Bookmarks - C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\firefoxdav@icloud.com [2014-11-17]
FF Extension: Adblock Plus - C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-10-27]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn [2015-01-06]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2010-04-05] ()
R2 Lexware_Update_Service; C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [64552 2014-08-14] (Haufe-Lexware GmbH & Co. KG)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MSSQL$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [43044512 2014-07-12] (Microsoft Corporation)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2014-10-22] ()
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1025920 2015-01-04] (Enigma Software Group USA, LLC.)
S4 SQLAgent$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\SQLAGENT.EXE [380064 2014-07-12] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2538808 2014-09-04] (AVG Technologies)
R2 x10nets; C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe [20480 2001-11-12] (X10) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\BASHDefs\20141209.001\BHDrvx64.sys [1587416 2014-10-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2014-12-11] (Symantec Corporation)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-01-04] ()
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\IPSDefs\20150105.001\IDSvia64.sys [637656 2014-11-18] (Symantec Corporation)
S3 LGDDCDevice; C:\Windows\SysWOW64\LGI2CDriver.sys [16384 2010-08-04] (LG Soft India) [File not signed]
S3 LGII2CDevice; C:\Windows\SysWOW64\LGPII2CDriver.sys [19968 2011-02-11] () [File not signed]
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150105.019\ENG64.SYS [129752 2014-10-28] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150105.019\EX64.SYS [2137304 2014-10-28] (Symantec Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2015-01-06] ()
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2013-08-01] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-10-17] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [15896 2009-05-13] (X10 Wireless Technology, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-06 22:56 - 2015-01-06 22:56 - 02123776 _____ (Farbar) C:\Users\Peter\Desktop\FRST64.exe
2015-01-06 15:30 - 2015-01-06 15:30 - 00002762 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2015-01-06 13:46 - 2015-01-06 13:46 - 00852505 _____ () C:\Users\Peter\Desktop\SecurityCheck.exe
2015-01-05 17:59 - 2015-01-05 18:01 - 00002205 _____ () C:\Users\Public\Desktop\AVG PC TuneUp 2015.lnk
2015-01-05 17:59 - 2015-01-05 17:59 - 00002229 _____ () C:\Users\Public\Desktop\AVG 1-Klick-Wartung.lnk
2015-01-05 17:59 - 2015-01-05 17:59 - 00002217 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2015.lnk
2015-01-05 17:59 - 2015-01-05 17:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2015
2015-01-05 17:59 - 2014-09-04 13:23 - 00040248 _____ (AVG Technologies) C:\Windows\system32\TURegOpt.exe
2015-01-05 17:59 - 2014-09-04 13:23 - 00029496 _____ (AVG Technologies) C:\Windows\system32\authuitu.dll
2015-01-05 17:59 - 2014-09-04 13:23 - 00025400 _____ (AVG Technologies) C:\Windows\SysWOW64\authuitu.dll
2015-01-05 17:56 - 2014-10-12 22:50 - 00000000 ____D () C:\Users\Peter\Downloads\AVG.PC.TuneUp.Utilities.2015.v15.0.1001.105.Final.Multilanguage
2015-01-05 17:54 - 2015-01-05 17:55 - 79534237 _____ () C:\Users\Peter\Downloads\AVG.PC.TuneUp.Utilities.2015.v15.0.1001.105.Final.Multilanguage.rar
2015-01-05 17:21 - 2015-01-05 17:21 - 00056278 _____ () C:\Users\Peter\Desktop\FRST2.txt
2015-01-05 17:20 - 2015-01-05 17:20 - 00000756 _____ () C:\Users\Peter\Desktop\JRT.txt
2015-01-05 17:18 - 2015-01-05 17:18 - 00000000 ____D () C:\Windows\ERUNT
2015-01-05 17:17 - 2015-01-05 17:17 - 01707939 _____ (Thisisu) C:\Users\Peter\Desktop\JRT.exe
2015-01-05 17:12 - 2015-01-05 17:12 - 00001960 _____ () C:\Users\Peter\Desktop\AdwCleaner[S2].txt
2015-01-05 17:09 - 2015-01-05 17:09 - 00001200 _____ () C:\Users\Peter\Desktop\mbam.txt
2015-01-05 16:58 - 2015-01-05 16:58 - 00002068 _____ () C:\Users\Peter\Desktop\Anleitung 2.txt
2015-01-05 10:50 - 2015-01-05 10:50 - 00027347 _____ () C:\Users\Peter\Desktop\Combofix.txt
2015-01-05 10:48 - 2015-01-05 10:48 - 00027347 _____ () C:\ComboFix.txt
2015-01-05 10:41 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-05 10:41 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-05 10:41 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-05 10:39 - 2015-01-05 10:48 - 00000000 ____D () C:\Qoobox
2015-01-05 10:39 - 2015-01-05 10:47 - 00000000 ____D () C:\Windows\erdnt
2015-01-05 10:31 - 2015-01-06 13:36 - 00002398 _____ () C:\Windows\PFRO.log
2015-01-05 10:31 - 2015-01-06 13:36 - 00000672 _____ () C:\Windows\setupact.log
2015-01-05 10:31 - 2015-01-05 10:31 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-05 10:27 - 2015-01-05 10:27 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-05 10:27 - 2015-01-05 10:27 - 00000000 ____D () C:\Program Files\Realtek
2015-01-05 10:26 - 2000-01-01 01:00 - 05804772 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2015-01-05 10:26 - 2000-01-01 01:00 - 04263128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-05 10:26 - 2000-01-01 01:00 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02827120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02162992 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02101848 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-05 10:26 - 2000-01-01 01:00 - 01443340 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-05 10:26 - 2000-01-01 01:00 - 01411096 _____ (Synopsys, Inc.) C:\Windows\system32\SRRPTR64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01287384 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01048824 _____ (SRS Labs, Inc.) C:\Windows\system32\slcnt64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00947760 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00889592 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00871856 _____ (TOSHIBA Corporation) C:\Windows\system32\tossaeapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00724728 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00582056 _____ (TOSHIBA Corporation) C:\Windows\system32\tosasfapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00451096 _____ (Synopsys, Inc.) C:\Windows\system32\SRAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00366104 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\SysWOW64\SRCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00246008 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00221024 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00162224 _____ (TOSHIBA Corporation) C:\Windows\system32\toseaeapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00081248 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00078688 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00074064 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 71040000 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2015-01-05 10:25 - 2000-01-01 01:00 - 14048512 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 12967680 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO3064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 07164176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 05234952 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 02041432 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01756264 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01568360 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01499984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01486952 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01353472 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO6064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01313904 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxSpeechAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01136728 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00995120 _____ (Nahimic Inc) C:\Windows\system32\NahimicAPONSControl.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00979280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00959704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00922880 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00906800 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00728680 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00712296 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00693352 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00663296 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00662784 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00603984 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00501184 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00491112 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00487360 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00434960 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00432744 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00428648 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00415680 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00303776 _____ (ICEpower a/s) C:\Windows\system32\ICEsoundAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00241768 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00141584 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00124176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00075024 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 06218072 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 01939800 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 01550528 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00315736 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00261464 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00109848 _____ () C:\Windows\system32\AcpiServiceVnA64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00096568 _____ () C:\Windows\system32\audioLibVc.dll
2015-01-05 00:55 - 2015-01-05 00:55 - 00000000 ____D () C:\Program Files (x86)\AVG
2015-01-05 00:16 - 2015-01-05 17:58 - 00000000 ____D () C:\Users\Peter\AppData\Local\Avg
2015-01-05 00:16 - 2015-01-05 00:16 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\AVG
2015-01-05 00:14 - 2015-01-05 00:17 - 00000000 ____D () C:\ProgramData\AVG
2015-01-04 20:07 - 2015-01-04 20:07 - 00001812 _____ () C:\Users\Peter\Desktop\AdwCleaner.txt
2015-01-04 19:41 - 2015-01-04 19:53 - 00019576 _____ () C:\Users\Peter\Desktop\Gmer.log
2015-01-04 19:33 - 2015-01-04 19:33 - 00001342 _____ () C:\Users\Peter\Desktop\Norton360_scan.txt
2015-01-04 18:59 - 2015-01-06 22:57 - 00016767 _____ () C:\Users\Peter\Desktop\FRST.txt
2015-01-04 18:59 - 2015-01-06 22:57 - 00000000 ____D () C:\FRST
2015-01-04 18:59 - 2015-01-04 19:53 - 00028824 _____ () C:\Users\Peter\Desktop\Addition.txt
2015-01-04 18:51 - 2015-01-04 18:51 - 00007935 _____ () C:\Users\Peter\Desktop\Anleitung Trojanerboard.txt
2015-01-04 18:50 - 2015-01-04 18:50 - 00380416 _____ () C:\Users\Peter\Desktop\lm0hw6hw.exe
2015-01-04 18:46 - 2015-01-04 18:46 - 00000472 _____ () C:\Users\Peter\Desktop\defogger_disable.log
2015-01-04 18:46 - 2015-01-04 18:46 - 00000000 _____ () C:\Users\Peter\defogger_reenable
2015-01-04 18:45 - 2015-01-04 18:45 - 00050477 _____ () C:\Users\Peter\Desktop\Defogger.exe
2015-01-04 18:30 - 2015-01-06 22:54 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-04 18:30 - 2015-01-04 19:27 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2015-01-04 18:30 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-04 18:30 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-04 18:29 - 2015-01-04 18:29 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Peter\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-04 18:13 - 2015-01-04 18:13 - 00001218 _____ () C:\Users\Peter\Desktop\adwCleaner.lnk
2015-01-04 17:48 - 2015-01-05 17:11 - 00000000 ____D () C:\AdwCleaner
2015-01-04 17:48 - 2015-01-04 17:48 - 02173952 _____ () C:\Users\Peter\Downloads\adwcleaner_4.106.exe
2015-01-04 17:29 - 2015-01-04 17:29 - 00003318 _____ () C:\Windows\System32\Tasks\SpyHunter4Startup
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Enigma Software Group
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 _____ () C:\autoexec.bat
2015-01-04 17:27 - 2015-01-04 17:27 - 00022704 _____ () C:\Windows\system32\Drivers\EsgScanner.sys
2015-01-04 17:27 - 2015-01-04 17:27 - 00000000 ____D () C:\Program Files\Enigma Software Group
2015-01-01 19:51 - 2015-01-01 19:51 - 00000000 ____D () C:\Users\Peter\AppData\Local\Lidl_Fotos
2014-12-23 17:34 - 2014-12-13 01:47 - 00620176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-12-23 17:33 - 2014-12-13 11:08 - 32099472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 25460552 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 24764232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 20465808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 17264312 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 16040184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13288360 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13202520 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10770120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10710160 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10345280 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-12-23 17:33 - 2014-12-13 11:08 - 03610440 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 03248968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 02897824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01895056 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01556624 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00994384 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00968336 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00942400 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00928072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00906560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00876976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00353224 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00306328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00178632 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00165760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-12-23 17:33 - 2014-10-09 18:02 - 00195728 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-12-23 17:33 - 2014-10-09 18:02 - 00030536 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-12-23 17:33 - 2014-10-09 08:17 - 01540240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco64.dll
2014-12-22 15:41 - 2014-12-22 15:41 - 00003774 _____ () C:\Windows\System32\Tasks\Lexware-Online-Aktualisierungsprogramm
2014-12-19 15:40 - 2014-12-19 15:40 - 05317104 _____ (Piriform Ltd) C:\Users\Peter\Downloads\ccsetup501.exe
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Lexware
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\Peter\AppData\Local\Lexware
2014-12-19 13:53 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-19 13:53 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 23:37 - 2014-12-17 23:37 - 00000000 ____D () C:\Program Files (x86)\Microsoft ASP.NET
2014-12-17 17:44 - 2014-12-17 17:44 - 00000000 ____D () C:\pdir
2014-12-17 17:40 - 2014-12-17 17:44 - 00002250 _____ () C:\Users\Public\Desktop\Lexware vereinsverwaltung 2015.lnk
2014-12-17 17:31 - 2014-12-19 20:36 - 00000000 ____D () C:\Users\Peter\Documents\brief
2014-12-17 17:27 - 2014-12-17 17:27 - 00000900 _____ () C:\Users\Peter\Documents\ProgramData - Verknüpfung.lnk
2014-12-17 16:45 - 2014-12-17 16:45 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-12-16 22:13 - 2014-11-22 11:46 - 00038032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-12-16 22:13 - 2014-11-22 11:46 - 00032400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-12-14 12:13 - 2014-12-14 12:13 - 00206024 _____ () C:\Users\Gast\Documents\Premium-Kalender A4 hoch.pcf
2014-12-14 12:13 - 2014-12-14 12:13 - 00000000 ____D () C:\Users\Gast\Documents\Premium-Kalender A4 hoch-Dateien
2014-12-14 11:14 - 2014-12-14 11:22 - 00000000 ____D () C:\Users\Gast\AppData\Local\Lidl_Fotos
2014-12-14 10:48 - 2014-12-14 11:45 - 00000000 ____D () C:\Users\Gast\Documents\Neuer Ordner
2014-12-14 10:48 - 2014-12-14 10:48 - 00001891 _____ () C:\Users\Peter\Desktop\Lidl-Fotos.lnk
2014-12-14 10:48 - 2014-12-14 10:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lidl-Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\ProgramData\Lidl_Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\Program Files (x86)\Lidl_Fotos
2014-12-14 10:36 - 2014-12-14 10:39 - 191698064 _____ ( ) C:\Users\Gast\Downloads\Lidl_Fotos_Setup.exe
2014-12-11 18:33 - 2014-12-11 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2014-12-11 18:20 - 2014-12-11 18:20 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-10 19:10 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-10 19:10 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-10 19:10 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-10 19:10 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-10 12:24 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-10 12:24 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-10 12:23 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 12:23 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 12:23 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 12:23 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 12:23 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 12:23 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 12:23 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 12:23 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 12:23 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 12:23 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 12:23 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 12:23 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 12:23 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 12:23 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 12:23 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 12:23 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 12:23 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 12:23 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 12:23 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 12:23 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 12:23 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 12:23 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-10 12:23 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-10 12:22 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-10 12:22 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-10 12:22 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-10 12:22 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-10 12:22 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-10 12:22 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-09 14:38 - 2014-12-09 14:38 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieBrowserModeList
2014-12-08 23:06 - 2014-12-08 23:07 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-12-08 23:04 - 2014-12-08 23:04 - 01174352 _____ () C:\Users\Peter\Downloads\Notepad - CHIP-Installer.exe
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_ZuneDriver_01_09_00.Wdf
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01009.Wdf

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-06 22:03 - 2014-12-04 13:27 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-06 13:50 - 2011-05-16 15:04 - 00768238 _____ () C:\Windows\system32\perfh007.dat
2015-01-06 13:50 - 2011-05-16 15:04 - 00175208 _____ () C:\Windows\system32\perfc007.dat
2015-01-06 13:50 - 2009-07-14 06:13 - 01813038 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-06 13:47 - 2014-10-17 20:53 - 00000000 ____D () C:\Users\Peter\Documents\Outlook-Dateien
2015-01-06 13:44 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-06 13:44 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-06 13:43 - 2014-10-15 22:08 - 01593378 _____ () C:\Windows\WindowsUpdate.log
2015-01-06 13:42 - 2014-11-01 14:06 - 00000000 ____D () C:\Users\Peter\AppData\Local\E4E42E35-6A86-4874-8ABD-725D1D53454F.aplzod
2015-01-06 13:41 - 2014-10-17 18:14 - 00002836 _____ () C:\Windows\System32\Tasks\SlimDrivers Startup
2015-01-06 13:41 - 2014-10-17 18:14 - 00000410 _____ () C:\Windows\Tasks\SlimDrivers Startup.job
2015-01-06 13:40 - 2014-10-17 18:14 - 00016152 _____ () C:\Windows\system32\Drivers\SWDUMon.sys
2015-01-06 13:36 - 2014-10-17 18:24 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-06 13:36 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-05 19:10 - 2014-11-05 12:04 - 00001689 _____ () C:\Users\Peter\Desktop\LS 2015.lnk
2015-01-05 18:17 - 2014-10-29 14:43 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-05 17:06 - 2014-10-17 20:06 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\vlc
2015-01-05 10:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-05 10:47 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-05 10:27 - 2014-10-17 16:51 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-05 10:24 - 2014-10-17 15:53 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-05 00:48 - 2014-10-17 20:40 - 00000979 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-01-05 00:48 - 2014-10-17 19:08 - 00000000 ____D () C:\Users\Peter\AppData\Local\CrashDumps
2015-01-05 00:35 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-04 18:46 - 2014-10-16 04:28 - 00000000 ____D () C:\Users\Peter
2015-01-04 11:28 - 2014-12-01 10:35 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Nitro PDF
2015-01-04 11:28 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-12-23 17:35 - 2014-10-17 19:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-12-19 15:41 - 2014-10-17 20:40 - 00000000 ____D () C:\Program Files\CCleaner
2014-12-19 15:39 - 2014-10-27 16:16 - 00001787 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-12-17 17:40 - 2014-10-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lexware
2014-12-17 17:40 - 2014-10-17 19:30 - 00000000 ____D () C:\ProgramData\Lexware
2014-12-17 17:37 - 2014-10-17 19:30 - 00000000 ____D () C:\Program Files (x86)\Lexware
2014-12-14 18:16 - 2014-11-08 22:03 - 00000000 ____D () C:\Users\Gast\AppData\Local\CrashDumps
2014-12-14 13:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 10:43 - 2014-11-04 14:49 - 00102104 _____ () C:\Users\Gast\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-13 11:08 - 2014-11-18 12:01 - 14128496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-12-13 11:08 - 2014-10-17 19:04 - 18594432 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 03293136 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 00027983 _____ () C:\Windows\system32\nvinfo.pb
2014-12-13 09:03 - 2014-10-17 17:00 - 06859408 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 03513488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-12-13 09:03 - 2014-10-17 17:00 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02824504 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02210040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01291464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-12-13 00:11 - 2014-10-17 19:05 - 04151176 _____ () C:\Windows\system32\nvcoproc.bin
2014-12-12 20:03 - 2014-10-19 18:29 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-11 19:50 - 2014-10-17 21:54 - 00000000 ____D () C:\Users\Peter\AppData\Local\Adobe
2014-12-11 19:49 - 2014-12-04 13:27 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 19:49 - 2014-10-17 21:55 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 19:49 - 2014-10-17 21:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-11 18:20 - 2014-10-19 07:04 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-10 19:14 - 2014-10-17 16:10 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-10 19:13 - 2014-10-20 18:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-10 19:12 - 2014-10-20 18:23 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-08 19:07 - 2009-07-14 05:45 - 00385656 _____ () C:\Windows\system32\FNTCACHE.DAT

Some content of TEMP:
====================
C:\Users\Peter\AppData\Local\Temp\Quarantine.exe
C:\Users\Peter\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-05 15:21

==================== End Of Log ============================
         
--- --- ---

--- --- ---

[/CODE]

Alt 07.01.2015, 09:11   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Peter\AppData\Roaming\FAYL

C:\Users\Peter\AppData\Roaming\OTIVX

C:\Users\Peter\Downloads\Avery Zweckform Assistent - CHIP-Installer.exe

C:\Users\Peter\Downloads\Nitro PDF Reader 64 Bit - CHIP-Installer.exe

C:\Users\Peter\Downloads\Notepad - CHIP-Installer.exe

C:\Users\Peter\Downloads\PDF24 Creator - CHIP-Installer.exe

C:\Users\Peter\Downloads\PDFCreator-1_7_3_setup.exe

C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\PwrSOv61x86x4MultnulikKegninAl.rar

C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\Setup x86\PowerISO6.exe
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyServer: [S-1-5-21-1817957347-477771670-1490858368-1000] => localhost:8088
FF NetworkProxy: "http", "127.0.0.1"
FF NetworkProxy: "http_port", 8088
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1025920 2015-01-04] (Enigma Software Group USA, LLC.)
C:\Program Files\Enigma Software Group
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-01-04] ()
C:\Windows\System32\DRIVERS\EsgScanner.sys
2015-01-04 17:29 - 2015-01-04 17:29 - 00003318 _____ () C:\Windows\System32\Tasks\SpyHunter4Startup
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Enigma Software Group
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.01.2015, 11:47   #11
pater_b
 
Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 06-01-2015
Ran by Peter at 2015-01-07 10:08:52 Run:1
Running from C:\Users\Peter\Desktop
Loaded Profile: Peter (Available profiles: Peter & Gast)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\Peter\AppData\Roaming\FAYL

C:\Users\Peter\AppData\Roaming\OTIVX

C:\Users\Peter\Downloads\Avery Zweckform Assistent - CHIP-Installer.exe

C:\Users\Peter\Downloads\Nitro PDF Reader 64 Bit - CHIP-Installer.exe

C:\Users\Peter\Downloads\Notepad - CHIP-Installer.exe

C:\Users\Peter\Downloads\PDF24 Creator - CHIP-Installer.exe

C:\Users\Peter\Downloads\PDFCreator-1_7_3_setup.exe

C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\PwrSOv61x86x4MultnulikKegninAl.rar

C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\Setup x86\PowerISO6.exe
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyServer: [S-1-5-21-1817957347-477771670-1490858368-1000] => localhost:8088
FF NetworkProxy: "http", "127.0.0.1"
FF NetworkProxy: "http_port", 8088
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1025920 2015-01-04] (Enigma Software Group USA, LLC.)
C:\Program Files\Enigma Software Group
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-01-04] ()
C:\Windows\System32\DRIVERS\EsgScanner.sys
2015-01-04 17:29 - 2015-01-04 17:29 - 00003318 _____ () C:\Windows\System32\Tasks\SpyHunter4Startup
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Enigma Software Group
Emptytemp:
         
*****************

C:\Users\Peter\AppData\Roaming\FAYL => Moved successfully.
C:\Users\Peter\AppData\Roaming\OTIVX => Moved successfully.
C:\Users\Peter\Downloads\Avery Zweckform Assistent - CHIP-Installer.exe => Moved successfully.
C:\Users\Peter\Downloads\Nitro PDF Reader 64 Bit - CHIP-Installer.exe => Moved successfully.
C:\Users\Peter\Downloads\Notepad - CHIP-Installer.exe => Moved successfully.
C:\Users\Peter\Downloads\PDF24 Creator - CHIP-Installer.exe => Moved successfully.
C:\Users\Peter\Downloads\PDFCreator-1_7_3_setup.exe => Moved successfully.
C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\PwrSOv61x86x4MultnulikKegninAl.rar => Moved successfully.
C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll\Setup x86\PowerISO6.exe => Moved successfully.
"HKU\S-1-5-21-1817957347-477771670-1490858368-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.
Firefox Proxy settings were reset.
Firefox Proxy settings were reset.
SpyHunter 4 Service => Service stopped successfully.
SpyHunter 4 Service => Service deleted successfully.
C:\Program Files\Enigma Software Group => Moved successfully.
EsgScanner => Service deleted successfully.
C:\Windows\System32\DRIVERS\EsgScanner.sys => Moved successfully.
C:\Windows\System32\Tasks\SpyHunter4Startup => Moved successfully.
C:\Users\Peter\AppData\Roaming\Enigma Software Group => Moved successfully.
EmptyTemp: => Removed 83.9 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 10:09:01 ====
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-01-2015
Ran by Peter (administrator) on BÜRO on 07-01-2015 10:13:01
Running from C:\Users\Peter\Desktop
Loaded Profile: Peter (Available profiles: Peter & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe
(SlimWare Utilities, Inc.) C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\n360.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(X10) C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13774040 2000-01-01] (Realtek Semiconductor)
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1817957347-477771670-1490858368-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKU\S-1-5-21-1817957347-477771670-1490858368-1000 -> Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default
FF Homepage: hxxp://www.t-online.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: iCloud Bookmarks - C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\firefoxdav@icloud.com [2014-11-17]
FF Extension: Adblock Plus - C:\Users\Peter\AppData\Roaming\Mozilla\Firefox\Profiles\wmtcd3eq.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-10-27]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn [2015-01-07]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\Exts\Chrome.crx [2014-10-17]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2010-04-05] ()
R2 Lexware_Update_Service; C:\Program Files (x86)\Lexware\Update Service\Hmg.InstallationService.Service.exe [64552 2014-08-14] (Haufe-Lexware GmbH & Co. KG)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 MSSQL$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\sqlservr.exe [43044512 2014-07-12] (Microsoft Corporation)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.6.0.32\N360.exe [265040 2014-09-21] (Symantec Corporation)
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2014-10-22] ()
S4 SQLAgent$SERVEREXP2008; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SERVEREXP2008\MSSQL\Binn\SQLAGENT.EXE [380064 2014-07-12] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2538808 2014-09-04] (AVG Technologies)
R2 x10nets; C:\Program Files (x86)\Common Files\X10\Common\X10nets.exe [20480 2001-11-12] (X10) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\BASHDefs\20141209.001\BHDrvx64.sys [1587416 2014-10-03] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2014-12-11] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\IPSDefs\20150105.001\IDSvia64.sys [637656 2014-11-18] (Symantec Corporation)
S3 LGDDCDevice; C:\Windows\SysWOW64\LGI2CDriver.sys [16384 2010-08-04] (LG Soft India) [File not signed]
S3 LGII2CDevice; C:\Windows\SysWOW64\LGPII2CDriver.sys [19968 2011-02-11] () [File not signed]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-07] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150105.019\ENG64.SYS [129752 2014-10-28] (Symantec Corporation)
S3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20150105.019\EX64.SYS [2137304 2014-10-28] (Symantec Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
S3 SRTSP; C:\Windows\System32\Drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2015-01-07] ()
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2013-08-01] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-10-17] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [15896 2009-05-13] (X10 Wireless Technology, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-07 10:08 - 2015-01-07 10:08 - 02123776 _____ (Farbar) C:\Users\Peter\Desktop\FRST64.exe
2015-01-06 22:57 - 2015-01-06 22:57 - 00058231 _____ () C:\Users\Peter\Desktop\FRST3.txt
2015-01-06 15:30 - 2015-01-06 15:30 - 00002762 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2015-01-06 13:46 - 2015-01-06 13:46 - 00852505 _____ () C:\Users\Peter\Desktop\SecurityCheck.exe
2015-01-05 17:59 - 2015-01-05 18:01 - 00002205 _____ () C:\Users\Public\Desktop\AVG PC TuneUp 2015.lnk
2015-01-05 17:59 - 2015-01-05 17:59 - 00002229 _____ () C:\Users\Public\Desktop\AVG 1-Klick-Wartung.lnk
2015-01-05 17:59 - 2015-01-05 17:59 - 00002217 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2015.lnk
2015-01-05 17:59 - 2015-01-05 17:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2015
2015-01-05 17:59 - 2014-09-04 13:23 - 00040248 _____ (AVG Technologies) C:\Windows\system32\TURegOpt.exe
2015-01-05 17:59 - 2014-09-04 13:23 - 00029496 _____ (AVG Technologies) C:\Windows\system32\authuitu.dll
2015-01-05 17:59 - 2014-09-04 13:23 - 00025400 _____ (AVG Technologies) C:\Windows\SysWOW64\authuitu.dll
2015-01-05 17:56 - 2014-10-12 22:50 - 00000000 ____D () C:\Users\Peter\Downloads\AVG.PC.TuneUp.Utilities.2015.v15.0.1001.105.Final.Multilanguage
2015-01-05 17:54 - 2015-01-05 17:55 - 79534237 _____ () C:\Users\Peter\Downloads\AVG.PC.TuneUp.Utilities.2015.v15.0.1001.105.Final.Multilanguage.rar
2015-01-05 17:21 - 2015-01-05 17:21 - 00056278 _____ () C:\Users\Peter\Desktop\FRST2.txt
2015-01-05 17:20 - 2015-01-05 17:20 - 00000756 _____ () C:\Users\Peter\Desktop\JRT.txt
2015-01-05 17:18 - 2015-01-05 17:18 - 00000000 ____D () C:\Windows\ERUNT
2015-01-05 17:17 - 2015-01-05 17:17 - 01707939 _____ (Thisisu) C:\Users\Peter\Desktop\JRT.exe
2015-01-05 17:12 - 2015-01-05 17:12 - 00001960 _____ () C:\Users\Peter\Desktop\AdwCleaner[S2].txt
2015-01-05 17:09 - 2015-01-05 17:09 - 00001200 _____ () C:\Users\Peter\Desktop\mbam.txt
2015-01-05 16:58 - 2015-01-05 16:58 - 00002068 _____ () C:\Users\Peter\Desktop\Anleitung 2.txt
2015-01-05 10:50 - 2015-01-05 10:50 - 00027347 _____ () C:\Users\Peter\Desktop\Combofix.txt
2015-01-05 10:48 - 2015-01-05 10:48 - 00027347 _____ () C:\ComboFix.txt
2015-01-05 10:41 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-05 10:41 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-05 10:41 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-05 10:41 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-05 10:39 - 2015-01-05 10:48 - 00000000 ____D () C:\Qoobox
2015-01-05 10:39 - 2015-01-05 10:47 - 00000000 ____D () C:\Windows\erdnt
2015-01-05 10:31 - 2015-01-07 10:10 - 00003724 _____ () C:\Windows\PFRO.log
2015-01-05 10:31 - 2015-01-07 10:10 - 00001008 _____ () C:\Windows\setupact.log
2015-01-05 10:31 - 2015-01-05 10:31 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-05 10:27 - 2015-01-05 10:27 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-05 10:27 - 2015-01-05 10:27 - 00000000 ____D () C:\Program Files\Realtek
2015-01-05 10:26 - 2000-01-01 01:00 - 05804772 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2015-01-05 10:26 - 2000-01-01 01:00 - 04263128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-05 10:26 - 2000-01-01 01:00 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02827120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02162992 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 02101848 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-05 10:26 - 2000-01-01 01:00 - 01443340 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-05 10:26 - 2000-01-01 01:00 - 01411096 _____ (Synopsys, Inc.) C:\Windows\system32\SRRPTR64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01287384 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 01048824 _____ (SRS Labs, Inc.) C:\Windows\system32\slcnt64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00947760 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00889592 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00871856 _____ (TOSHIBA Corporation) C:\Windows\system32\tossaeapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00724728 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00582056 _____ (TOSHIBA Corporation) C:\Windows\system32\tosasfapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00451096 _____ (Synopsys, Inc.) C:\Windows\system32\SRAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00366104 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\SysWOW64\SRCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00246008 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00221024 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00162224 _____ (TOSHIBA Corporation) C:\Windows\system32\toseaeapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00081248 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00078688 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00074064 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-05 10:26 - 2000-01-01 01:00 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 71040000 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2015-01-05 10:25 - 2000-01-01 01:00 - 14048512 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 12967680 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO3064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 07164176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 05234952 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 02041432 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01756264 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01568360 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01499984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01486952 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01353472 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO6064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01313904 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxSpeechAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 01136728 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00995120 _____ (Nahimic Inc) C:\Windows\system32\NahimicAPONSControl.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00979280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00959704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00922880 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00906800 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00728680 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00712296 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00693352 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00663296 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00662784 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00603984 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00501184 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00491112 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00487360 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00434960 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00432744 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00428648 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00415680 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00303776 _____ (ICEpower a/s) C:\Windows\system32\ICEsoundAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00241768 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00141584 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00124176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2015-01-05 10:25 - 2000-01-01 01:00 - 00075024 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 06218072 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 01939800 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 01550528 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00315736 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00261464 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00109848 _____ () C:\Windows\system32\AcpiServiceVnA64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-05 10:24 - 2000-01-01 01:00 - 00096568 _____ () C:\Windows\system32\audioLibVc.dll
2015-01-05 00:55 - 2015-01-05 00:55 - 00000000 ____D () C:\Program Files (x86)\AVG
2015-01-05 00:16 - 2015-01-05 17:58 - 00000000 ____D () C:\Users\Peter\AppData\Local\Avg
2015-01-05 00:16 - 2015-01-05 00:16 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\AVG
2015-01-05 00:14 - 2015-01-05 00:17 - 00000000 ____D () C:\ProgramData\AVG
2015-01-04 20:07 - 2015-01-04 20:07 - 00001812 _____ () C:\Users\Peter\Desktop\AdwCleaner.txt
2015-01-04 19:41 - 2015-01-04 19:53 - 00019576 _____ () C:\Users\Peter\Desktop\Gmer.log
2015-01-04 19:33 - 2015-01-04 19:33 - 00001342 _____ () C:\Users\Peter\Desktop\Norton360_scan.txt
2015-01-04 18:59 - 2015-01-07 10:13 - 00015801 _____ () C:\Users\Peter\Desktop\FRST.txt
2015-01-04 18:59 - 2015-01-07 10:13 - 00000000 ____D () C:\FRST
2015-01-04 18:59 - 2015-01-04 19:53 - 00028824 _____ () C:\Users\Peter\Desktop\Addition.txt
2015-01-04 18:51 - 2015-01-04 18:51 - 00007935 _____ () C:\Users\Peter\Desktop\Anleitung Trojanerboard.txt
2015-01-04 18:50 - 2015-01-04 18:50 - 00380416 _____ () C:\Users\Peter\Desktop\lm0hw6hw.exe
2015-01-04 18:46 - 2015-01-04 18:46 - 00000472 _____ () C:\Users\Peter\Desktop\defogger_disable.log
2015-01-04 18:46 - 2015-01-04 18:46 - 00000000 _____ () C:\Users\Peter\defogger_reenable
2015-01-04 18:45 - 2015-01-04 18:45 - 00050477 _____ () C:\Users\Peter\Desktop\Defogger.exe
2015-01-04 18:30 - 2015-01-07 09:47 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-04 18:30 - 2015-01-04 19:27 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2015-01-04 18:30 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-04 18:30 - 2015-01-04 18:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-04 18:30 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-04 18:30 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-04 18:29 - 2015-01-04 18:29 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Peter\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-04 18:13 - 2015-01-04 18:13 - 00001218 _____ () C:\Users\Peter\Desktop\adwCleaner.lnk
2015-01-04 17:48 - 2015-01-05 17:11 - 00000000 ____D () C:\AdwCleaner
2015-01-04 17:48 - 2015-01-04 17:48 - 02173952 _____ () C:\Users\Peter\Downloads\adwcleaner_4.106.exe
2015-01-04 17:29 - 2015-01-04 17:29 - 00000000 _____ () C:\autoexec.bat
2015-01-01 19:51 - 2015-01-01 19:51 - 00000000 ____D () C:\Users\Peter\AppData\Local\Lidl_Fotos
2014-12-23 17:34 - 2014-12-13 01:47 - 00620176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-12-23 17:33 - 2014-12-13 11:08 - 32099472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 25460552 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 24764232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 20465808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 17264312 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 16040184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13288360 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 13202520 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10770120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10710160 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 10345280 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-12-23 17:33 - 2014-12-13 11:08 - 03610440 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 03248968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 02897824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01895056 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 01556624 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434709.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00994384 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00968336 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00942400 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00928072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00906560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00876976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00353224 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00306328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00178632 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-12-23 17:33 - 2014-12-13 11:08 - 00165760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-12-23 17:33 - 2014-10-09 18:02 - 00195728 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-12-23 17:33 - 2014-10-09 18:02 - 00030536 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-12-23 17:33 - 2014-10-09 08:17 - 01540240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco64.dll
2014-12-22 15:41 - 2014-12-22 15:41 - 00003774 _____ () C:\Windows\System32\Tasks\Lexware-Online-Aktualisierungsprogramm
2014-12-19 15:40 - 2014-12-19 15:40 - 05317104 _____ (Piriform Ltd) C:\Users\Peter\Downloads\ccsetup501.exe
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Lexware
2014-12-19 14:03 - 2014-12-19 14:03 - 00000000 ____D () C:\Users\Peter\AppData\Local\Lexware
2014-12-19 13:53 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-19 13:53 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 23:37 - 2014-12-17 23:37 - 00000000 ____D () C:\Program Files (x86)\Microsoft ASP.NET
2014-12-17 17:44 - 2014-12-17 17:44 - 00000000 ____D () C:\pdir
2014-12-17 17:40 - 2014-12-17 17:44 - 00002250 _____ () C:\Users\Public\Desktop\Lexware vereinsverwaltung 2015.lnk
2014-12-17 17:31 - 2014-12-19 20:36 - 00000000 ____D () C:\Users\Peter\Documents\brief
2014-12-17 17:27 - 2014-12-17 17:27 - 00000900 _____ () C:\Users\Peter\Documents\ProgramData - Verknüpfung.lnk
2014-12-17 16:45 - 2014-12-17 16:45 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-12-16 22:13 - 2014-11-22 11:46 - 00038032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-12-16 22:13 - 2014-11-22 11:46 - 00032400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-12-14 12:13 - 2014-12-14 12:13 - 00206024 _____ () C:\Users\Gast\Documents\Premium-Kalender A4 hoch.pcf
2014-12-14 12:13 - 2014-12-14 12:13 - 00000000 ____D () C:\Users\Gast\Documents\Premium-Kalender A4 hoch-Dateien
2014-12-14 11:14 - 2014-12-14 11:22 - 00000000 ____D () C:\Users\Gast\AppData\Local\Lidl_Fotos
2014-12-14 10:48 - 2014-12-14 11:45 - 00000000 ____D () C:\Users\Gast\Documents\Neuer Ordner
2014-12-14 10:48 - 2014-12-14 10:48 - 00001891 _____ () C:\Users\Peter\Desktop\Lidl-Fotos.lnk
2014-12-14 10:48 - 2014-12-14 10:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lidl-Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\ProgramData\Lidl_Fotos
2014-12-14 10:47 - 2014-12-14 10:47 - 00000000 ____D () C:\Program Files (x86)\Lidl_Fotos
2014-12-14 10:36 - 2014-12-14 10:39 - 191698064 _____ ( ) C:\Users\Gast\Downloads\Lidl_Fotos_Setup.exe
2014-12-11 18:33 - 2014-12-11 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2014-12-11 18:20 - 2014-12-11 18:20 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-10 19:10 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-10 19:10 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-10 19:10 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-10 19:10 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-10 19:10 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-10 19:10 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-10 19:10 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-10 12:24 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-10 12:24 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-10 12:24 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-10 12:23 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 12:23 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 12:23 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 12:23 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 12:23 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 12:23 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 12:23 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 12:23 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 12:23 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 12:23 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 12:23 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 12:23 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 12:23 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 12:23 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 12:23 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 12:23 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 12:23 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 12:23 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 12:23 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 12:23 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 12:23 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 12:23 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 12:23 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 12:23 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 12:23 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 12:23 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 12:23 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 12:23 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 12:23 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 12:23 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 12:23 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 12:23 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 12:23 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 12:23 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 12:23 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 12:23 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-10 12:23 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 12:23 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-10 12:22 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-10 12:22 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-10 12:22 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-10 12:22 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-10 12:22 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-10 12:22 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-10 12:22 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-10 12:22 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-09 14:38 - 2014-12-09 14:38 - 00000000 __SHD () C:\Users\Gast\AppData\Local\EmieBrowserModeList
2014-12-08 23:06 - 2014-12-08 23:07 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-12-08 23:06 - 2014-12-08 23:06 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_ZuneDriver_01_09_00.Wdf
2014-12-08 20:43 - 2014-12-08 20:43 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01009.Wdf

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-07 10:12 - 2014-10-17 18:14 - 00002836 _____ () C:\Windows\System32\Tasks\SlimDrivers Startup
2015-01-07 10:12 - 2014-10-17 18:14 - 00000410 _____ () C:\Windows\Tasks\SlimDrivers Startup.job
2015-01-07 10:11 - 2014-11-01 14:06 - 00000000 ____D () C:\Users\Peter\AppData\Local\E4E42E35-6A86-4874-8ABD-725D1D53454F.aplzod
2015-01-07 10:11 - 2014-10-17 18:14 - 00016152 _____ () C:\Windows\system32\Drivers\SWDUMon.sys
2015-01-07 10:10 - 2014-10-17 20:53 - 00000000 ____D () C:\Users\Peter\Documents\Outlook-Dateien
2015-01-07 10:10 - 2014-10-17 18:24 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-07 10:10 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-07 10:09 - 2014-10-15 22:08 - 01624580 _____ () C:\Windows\WindowsUpdate.log
2015-01-07 10:08 - 2014-11-05 11:50 - 00000000 ____D () C:\Users\Peter\Downloads\PowerISO.v6.1.x86.x64.Multingual.inkl.Keygen-WinAll
2015-01-07 10:03 - 2014-12-04 13:27 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-07 09:53 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-07 09:53 - 2009-07-14 05:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-06 13:50 - 2011-05-16 15:04 - 00768238 _____ () C:\Windows\system32\perfh007.dat
2015-01-06 13:50 - 2011-05-16 15:04 - 00175208 _____ () C:\Windows\system32\perfc007.dat
2015-01-06 13:50 - 2009-07-14 06:13 - 01813038 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-05 19:10 - 2014-11-05 12:04 - 00001689 _____ () C:\Users\Peter\Desktop\LS 2015.lnk
2015-01-05 18:17 - 2014-10-29 14:43 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-05 17:06 - 2014-10-17 20:06 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\vlc
2015-01-05 10:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-05 10:47 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-05 10:27 - 2014-10-17 16:51 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-05 10:24 - 2014-10-17 15:53 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-05 00:48 - 2014-10-17 20:40 - 00000979 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-01-05 00:48 - 2014-10-17 19:08 - 00000000 ____D () C:\Users\Peter\AppData\Local\CrashDumps
2015-01-05 00:35 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-04 18:46 - 2014-10-16 04:28 - 00000000 ____D () C:\Users\Peter
2015-01-04 11:28 - 2014-12-01 10:35 - 00000000 ____D () C:\Users\Peter\AppData\Roaming\Nitro PDF
2015-01-04 11:28 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-12-23 17:35 - 2014-10-17 19:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-12-19 15:41 - 2014-10-17 20:40 - 00000000 ____D () C:\Program Files\CCleaner
2014-12-19 15:39 - 2014-10-27 16:16 - 00001787 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-12-17 17:40 - 2014-10-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lexware
2014-12-17 17:40 - 2014-10-17 19:30 - 00000000 ____D () C:\ProgramData\Lexware
2014-12-17 17:37 - 2014-10-17 19:30 - 00000000 ____D () C:\Program Files (x86)\Lexware
2014-12-14 18:16 - 2014-11-08 22:03 - 00000000 ____D () C:\Users\Gast\AppData\Local\CrashDumps
2014-12-14 13:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 10:43 - 2014-11-04 14:49 - 00102104 _____ () C:\Users\Gast\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-13 11:08 - 2014-11-18 12:01 - 14128496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-12-13 11:08 - 2014-10-17 19:04 - 18594432 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 03293136 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-12-13 11:08 - 2014-10-17 17:00 - 00027983 _____ () C:\Windows\system32\nvinfo.pb
2014-12-13 09:03 - 2014-10-17 17:00 - 06859408 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 03513488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-12-13 09:03 - 2014-10-17 17:00 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-12-13 09:03 - 2014-10-17 17:00 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02824504 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 02210040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-12-13 01:12 - 2014-10-17 19:05 - 01291464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-12-13 00:11 - 2014-10-17 19:05 - 04151176 _____ () C:\Windows\system32\nvcoproc.bin
2014-12-12 20:03 - 2014-10-19 18:29 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-11 19:50 - 2014-10-17 21:54 - 00000000 ____D () C:\Users\Peter\AppData\Local\Adobe
2014-12-11 19:49 - 2014-12-04 13:27 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 19:49 - 2014-10-17 21:55 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 19:49 - 2014-10-17 21:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-11 18:20 - 2014-10-19 07:04 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 18:20 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-10 19:14 - 2014-10-17 16:10 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-10 19:13 - 2014-10-20 18:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-10 19:12 - 2014-10-20 18:23 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-08 19:07 - 2009-07-14 05:45 - 00385656 _____ () C:\Windows\system32\FNTCACHE.DAT

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-05 15:21

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

[/CODE]

Scheinbar gibt es keine Probleme mehr!

AdwCleaner hat nix mehr gefunden und MbAm auch nix

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.106 - Bericht erstellt am 07/01/2015 um 11:33:35
# Aktualisiert 21/12/2014 von Xplode
# Database : 2015-01-03.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Peter - BÜRO
# Gestartet von : C:\Users\Peter\Downloads\adwcleaner_4.106.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v34.0 (x86 de)


*************************

AdwCleaner[R0].txt - [2133 octets] - [04/01/2015 17:49:11]
AdwCleaner[R1].txt - [1747 octets] - [04/01/2015 18:06:38]
AdwCleaner[R2].txt - [1867 octets] - [04/01/2015 18:13:14]
AdwCleaner[R3].txt - [1812 octets] - [04/01/2015 20:05:27]
AdwCleaner[R4].txt - [1872 octets] - [05/01/2015 17:10:13]
AdwCleaner[R5].txt - [937 octets] - [07/01/2015 11:33:35]
AdwCleaner[S0].txt - [2184 octets] - [04/01/2015 17:54:56]
AdwCleaner[S1].txt - [1844 octets] - [04/01/2015 18:09:23]
AdwCleaner[S2].txt - [1960 octets] - [05/01/2015 17:11:04]

########## EOF - C:\AdwCleaner\AdwCleaner[R5].txt - [1176 octets] ##########
         
--- --- ---


[/CODE]

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 07.01.2015
Suchlauf-Zeit: 11:36:35
Logdatei: mbam 20150107.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.07.07
Rootkit Datenbank: v2015.01.06.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Peter

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 396225
Verstrichene Zeit: 6 Min, 53 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 07.01.2015, 11:54   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.01.2015, 15:29   #13
pater_b
 
Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!





Ich habe nun keine Fragen mehr, denn die Probleme wurden allesamt gelöst!
Vielen Dank auch für die hilfreichen Tipps!

Habe auch gleich eine kleine Spende hinterlassen ;-)

Du kannst den Thread aus deinem Abo nehmen!

Alt 08.01.2015, 17:16   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Standard

Windows 7: Spyhunter lässt sich nicht mehr entfernen!



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Spyhunter lässt sich nicht mehr entfernen!
anschauen, dankbar, efix pro, eingefangen, entferne, entfernen, festgestellt, gefangen, gen, gestellt, heulen, hilfe, nicht mehr, poste, programm, schließe, schnelle, schnelle hilfe, spyhunter, start, vermutlich, versuch, versucht, videos, windows, windows 7



Ähnliche Themen: Windows 7: Spyhunter lässt sich nicht mehr entfernen!


  1. easycalendar lässt sich nicht mehr aus Chrome entfernen
    Plagegeister aller Art und deren Bekämpfung - 19.11.2015 (28)
  2. SPYHUNTER auf WIN 8.1 lässt sich nicht mehr deinstallieren
    Log-Analyse und Auswertung - 12.08.2015 (8)
  3. Windows 7 SpyHunter lässt sich nicht löschen
    Log-Analyse und Auswertung - 17.06.2015 (3)
  4. Myserach toolbar lässt sich nicht mehr entfernen
    Log-Analyse und Auswertung - 08.04.2015 (7)
  5. Spyhunter 4 lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 09.02.2015 (16)
  6. Webssearches und Spyhunter 4 lässt sich nicht entfernen
    Log-Analyse und Auswertung - 11.01.2015 (9)
  7. Spyhunter 4 lässt sich nicht total entfernen
    Plagegeister aller Art und deren Bekämpfung - 15.12.2014 (18)
  8. tlbsearch.com Toolbar lässt sich nicht mehr entfernen
    Plagegeister aller Art und deren Bekämpfung - 09.12.2014 (13)
  9. Spyhunter lässt sich nicht entfernen
    Log-Analyse und Auswertung - 31.05.2014 (25)
  10. spyhunter lässt sich nicht entfernen
    Log-Analyse und Auswertung - 26.02.2014 (13)
  11. Spyhunter lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 06.12.2013 (7)
  12. PC Performer lässt sich nicht mehr entfernen und macht alles langsam.
    Plagegeister aller Art und deren Bekämpfung - 19.07.2013 (15)
  13. System-Wiederherstellung nicht mehr möglich, programm browserprotect bit 89 neu und lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 31.05.2013 (31)
  14. MyStart by IncrediBar - Toolbar lässt sich nicht mehr entfernen
    Log-Analyse und Auswertung - 30.12.2012 (7)
  15. AVG Antivirus scant nicht mehr lässt sich auch nicht mehr entfernen
    Plagegeister aller Art und deren Bekämpfung - 17.10.2011 (1)
  16. TR/Agent.59904.B auf externer Festplatte lässt sich nicht mehr entfernen
    Plagegeister aller Art und deren Bekämpfung - 04.02.2009 (7)
  17. resycled/boot.com lässt sich nicht mehr entfernen
    Log-Analyse und Auswertung - 03.12.2008 (0)

Zum Thema Windows 7: Spyhunter lässt sich nicht mehr entfernen! - Ich weiß nicht wie, vermutlich aber beim anschauen eines Videos bei "myvideo.de" habe ich mir "efix Pro" eingefangen und anschließend versucht, das Ganze mit "Spyhunter" zu entfernen. Leider erst nach - Windows 7: Spyhunter lässt sich nicht mehr entfernen!...
Archiv
Du betrachtest: Windows 7: Spyhunter lässt sich nicht mehr entfernen! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.