Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Von Trojanischen Programm oder verwandtem befallen!

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 19.01.2015, 22:02   #1
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Hallo,

seit gestern habe ich ein heftiges Problem, denke ich, mein Kaspersky hat gestern nicht mehr aufgehört Meldungen zu machen das irgendwas gefunden wurde.
Soweit ich es lesen konnte bis es wieder was anderes war handelte es sich meistens um den Internet change oder so was.

Ich bin wirklich eine niete was so etwas angeht und kann daher leider nicht so genau sein wie man es wohl gerne hättet, aber ich gebe mein bestes!

Also was ich herausgefunden habe: Mein Kaspersky hat eine große Menge an Trjojanischen dingen gefunden und "bearbeitet" wenn was in der quarantene war habe ich es gelöscht (strg a -> löschenbutten)

Natürlich habe ich auch versucht herauszufinden was mein Programm da dauernt findet und habe dabei festgestellt das diese Meldungen in den Datei Anti virus und den web anti virus aufgetaucht sind.

als ich mir diese dann mal angesehen habe, versuchte ich den Dateipfad zurück zu verfolgen um die letztliche Datei mal zu sehen (nicht das ich bis zum ende gekommen bin, irgendwie habe ich max 80% des Weges nachgehen können), dabei habe ich bemerkt das sich unter C/Benutzer neben meinem Order also René oder befanden wie Ren, Ren*karozeichen mit einem ? drinnen* Ren霁ppData als beispiel und beim letzten war ich dann total sicher hier ist irgendwas gewaltig faul!

Ich habe diese seltsamen Ordner gelöscht und Kaspersky mehrfach über meinen Rechner laufen lassen, immer wieder findet sich was (leider) als ich eben schaute tauchte dieser Ordner Ren霁ppData mit mal wieder auf...


Freunde von mir raten dazu das ich eine Windos 8 CD aus dem Laden hole und meinen ganzen Rechner plat mache, eine Neuinstallation quasie...


Wäre das ein angemessener Schritt oder ist noch irgendwas zu machen? Ich danke vielmals wenn sich einer meldet der damit was anfangen kann auch wenn das herzlich wenig ist leider


PS: seit kurzem bekomme ich auch rar gestreut ein Fenster geöffnet das völlig englisch ist und da irgenwas von Windos Version 2011-2014 installertion steht...ich habe das bis dato immer zu gemacht...


gruß René

Alt 19.01.2015, 22:45   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 19.01.2015, 22:58   #3
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Okay o.o

also ersteinmal schon ein riesiges Danke das du dich meiner annimmst

Soll ich jetzt das AdwCleaner runerladen oder war das eher etwas allgemeines das mia nun eigentlich sagt ich soll das andere was weiter unten steht runterlasen und machen lassen ( in meinem fall wäre das ja dann die 32 bit version o.o)
__________________

Alt 19.01.2015, 23:01   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Zitat:
Zitat von rene1234 Beitrag anzeigen
Soll ich jetzt das AdwCleaner runerladen
Hi, was steht denn bei Schritt 1 in meinem Posting?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 19.01.2015, 23:14   #5
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by René (administrator) on RENÉ on 19-01-2015 23:06:46
Running from C:\Users\René\Downloads
Loaded Profiles: René (Available profiles: René)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(XTab system) C:\Program Files (x86)\XTab\ProtectService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files (x86)\WajaInterEnhance\WajaInterEnhance Internet Enhancer\InternetEnhancerService.exe
() C:\Users\René\AppData\Roaming\VOPackage\VOsrv.exe
() C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
() C:\Program Files (x86)\WajaInterEnhance\WajaInterEnhance Internet Enhancer\InternetEnhancer.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(SearchProtect) C:\Program Files (x86)\XTab\CmdShell.exe
(XTab system) C:\Program Files (x86)\XTab\HPNotify.exe
(Hewlett-Packard ) C:\Program Files\IDT\WDM\Beats64.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
() C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
() C:\Program Files (x86)\gmsd_de_108\gmsd_de_108.exe
(SoftBrain Technologies Ltd.) C:\Users\René\AppData\Local\SmartWeb\SmartWebHelper.exe
() C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(SoftBrain Technologies Ltd.) C:\Users\René\AppData\Local\SmartWeb\SmartWebApp.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(TeamSpeak Systems GmbH) C:\Users\René\AppData\Local\TeamSpeak 3 Client\ts3client_win64.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
() C:\Program Files (x86)\Opera\26.0.1656.60\opera_crashreporter.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(BioWare, A Division of Electronic Arts) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\swtor\retailclient\swtor.exe
(BioWare, A Division of Electronic Arts) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\swtor\retailclient\swtor.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2012-08-22] (Hewlett-Packard )
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-06-04] (IDT, Inc.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\runner_avp.exe [24504 2012-10-25] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [gmsd_de_108] => C:\Program Files (x86)\gmsd_de_108\gmsd_de_108.exe [3972264 2015-01-17] ()
HKLM-x32\...\Run: [SmartWeb] => C:\Users\René\AppData\Local\SmartWeb\SmartWebHelper.exe [270696 2014-12-31] (SoftBrain Technologies Ltd.)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-12-16] (Hewlett-Packard)
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [Akamai NetSession Interface] => C:\Users\René\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [AVG-Secure-Search-Update_0414c] => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2725912 2014-04-22] ()
AppInit_DLLs: C:\Users\René\AppData\Local\Smartbar\Application\Resources\crdlil64.dll => C:\Users\René\AppData\Local\Smartbar\Application\Resources\crdlil64.dll File Not Found
AppInit_DLLs-x32: C:\Users\René\AppData\Local\Smartbar\Application\Resources\crdlil.dll => "C:\Users\René\AppData\Local\Smartbar\Application\Resources\crdlil.dll" File Not Found
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (No File)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR WG111v3 Smart Wizard.lnk
ShortcutTarget: NETGEAR WG111v3 Smart Wizard.lnk -> C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe ()
Startup: C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartWeb.lnk
ShortcutTarget: SmartWeb.lnk -> C:\Users\René\AppData\Local\SmartWeb\SmartWebHelper.exe (SoftBrain Technologies Ltd.)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-269946605-88975440-2778585898-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:55886;https=127.0.0.1:55886
ProxyEnable: [S-1-5-21-269946605-88975440-2778585898-1001] => Internet Explorer proxy is enabled.
ProxyServer: [S-1-5-21-269946605-88975440-2778585898-1001] => http=127.0.0.1:55886;https=127.0.0.1:55886
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_6WoLlOWo3wxS4ixg7HPuDNfFWsPDPj9EzQthnjyPMrP5NTMLpjVZ6E5dNgOml7Tt1UEIIDzgwLY7xhIxGnD8oVZIsmXsewops1ic0CgSzvsYwriPmrH6SIdHGJBcekPZ4x30lIyw7fveBfQGlApk4TIRzcZZmg,,&q={searchTerms}
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_6WoLlOWo3wxS4ixg7HPuDNfFWsPDPj9EzQthnjyPMrP5NTMLpjVZ6E5dNgOml7Tt1UEIIDzgwLY7xhIxGnD8oVZIsmXsewops1ic0CgSzvsYwriPmrH6SIdHGJBcekPZ4x30lIyw7fveBfQGlApk4TIRzcZZmg,,&q={searchTerms}
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.uk.msn.com/HPDSK13/4
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1421611959&from=cvs&uid=ST2000DM001-1CH164_Z1E68HSL
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
SearchScopes: HKLM -> {C1E9C9C9-2017-4141-B287-6CABC64852B0} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_6WoLlOWo3wxS4ixg7HPuDNfFWsPDPj9EzQthnjyPMrP5NTMLpjVZ6E5dNgOml7Tt1UEIIDzgwLY7xhIxGnD8oVZIsmXsewops1ic0CgSzvsYwriPmrH6SIdHGJBcekPZ4x30lIyw7fveAm6NMxpeEC5OaSbL7Q,,&q={searchTerms}
SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
SearchScopes: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
SearchScopes: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb_6WoLlOWo3wxS4ixg7HPuDNfFWsPDPj9EzQthnjyPMrP5NTMLpjVZ6E5dNgOml7Tt1UEIIDzgwLY7xhIxGnD8oVZIsmXsewops1ic0CgSzvsYwriPmrH6SIdHGJBcekPZ4x30lIyw7fveBfQGlApk4TIRzcZZmg,,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://isearch.omiga-plus.com/web/?type=ds&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL&q={searchTerms}
SearchScopes: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: IETabPage Class -> {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} -> C:\Program Files (x86)\XTab\SupTab.dll (Thinknice Co. Limited)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} ->  No File
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\René\AppData\Roaming\Mozilla\Firefox\Profiles\cwo3u49y.default
FF NewTab: hxxp://isearch.omiga-plus.com/newtab/?type=nt&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
FF SelectedSearchEngine: omiga-plus
FF Homepage: hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL
FF NetworkProxy: "type", 5
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npnxgameEU.dll (Nexon)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\René\AppData\Roaming\Mozilla\Firefox\Profiles\cwo3u49y.default\user.js
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\omiga-plus.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\webssearches.xml
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com [2014-01-19]
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Mozilla Firefox\firefox.exe hxxp://isearch.omiga-plus.com/?type=sc&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - No Path
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\urladvisor.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\online_banking_chrome.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\content_blocker_chrome.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\virtkbd.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [lpoimibckejjdjcfbdnajaicnklhfplh] - https://chrome.google.com/webstore/detail/lpoimibckejjdjcfbdnajaicnklhfplh [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\ab.crx [2012-10-25]
CHR StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe hxxp://isearch.omiga-plus.com/?type=sc&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356128 2014-01-19] (Kaspersky Lab ZAO)
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-10-15] (BitRaider, LLC)
S3 BRSptSvc; C:\ProgramData\BitRaider\BRSptSvc.exe [477960 2014-01-19] (BitRaider, LLC)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 IHProtect Service; C:\Program Files (x86)\XTab\ProtectService.exe [158864 2014-12-29] (XTab system)
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-03-13] (Intel Corporation)
R2 Internet Enhancer Service; C:\Program Files (x86)\WajaInterEnhance\WajaInterEnhance Internet Enhancer\InternetEnhancerService.exe [463872 2015-01-14] () [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-13] (Intel Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.8.150\McCHSvc.exe [235696 2014-04-09] (McAfee, Inc.)
R2 servervo; C:\Users\René\AppData\Roaming\VOPackage\VOsrv.exe [151552 2015-01-18] () [File not signed] <==== ATTENTION
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [333824 2013-06-04] (IDT, Inc.) [File not signed]
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2014-10-26] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
S3 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [36096 2013-05-22] (Advanced Micro Devices, Inc.)
S3 AtiDCM; C:\AMD\WU-CCC2\ccc2_install\Support64\atdcm64a.sys [28416 2014-03-13] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [129536 2013-07-06] (Advanced Micro Devices)
S3 BRDriver64; C:\ProgramData\BitRaider\BRDriver64.sys [75048 2014-02-10] (BitRaider)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-10-15] (BitRaider)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-15] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-01-19] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [627296 2014-05-20] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-01-19] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [29280 2014-01-19] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2014-01-19] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [50448 2014-01-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [178448 2014-01-19] (Kaspersky Lab ZAO)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S3 EagleX64; \??\C:\WINDOWS\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-19 23:06 - 2015-01-19 23:07 - 00027384 _____ () C:\Users\René\Downloads\FRST.txt
2015-01-19 23:06 - 2015-01-19 23:06 - 00000000 ____D () C:\FRST
2015-01-19 23:05 - 2015-01-19 23:05 - 02126848 _____ (Farbar) C:\Users\René\Downloads\FRST64.exe
2015-01-19 23:04 - 2015-01-19 23:04 - 01118208 _____ (Farbar) C:\Users\René\Downloads\FRST.exe
2015-01-19 19:29 - 2015-01-19 19:29 - 00000000 ____D () C:\Users\Ren霁ppData
2015-01-19 17:26 - 2015-01-19 17:26 - 00000000 __SHD () C:\Users\René\AppData\Local\EmieUserList
2015-01-19 17:26 - 2015-01-19 17:26 - 00000000 __SHD () C:\Users\René\AppData\Local\EmieSiteList
2015-01-19 17:26 - 2015-01-19 17:26 - 00000000 __SHD () C:\Users\René\AppData\Local\EmieBrowserModeList
2015-01-19 00:35 - 2015-01-19 01:12 - 00002202 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-01-19 00:35 - 2015-01-19 01:12 - 00001272 _____ () C:\Users\René\Desktop\Chrome.lnk
2015-01-19 00:35 - 2015-01-19 01:12 - 00001162 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-01-19 00:20 - 2015-01-19 00:20 - 00000000 ____D () C:\Users\René\AppData\Roaming\omiga-plus
2015-01-18 22:31 - 2015-01-19 00:15 - 00004022 _____ () C:\WINDOWS\System32\Tasks\SmartWeb Upgrade Trigger Task
2015-01-18 22:31 - 2015-01-18 22:31 - 00000000 ____D () C:\Users\René\AppData\Local\SmartWeb
2015-01-18 22:29 - 2015-01-19 20:18 - 00000000 ____D () C:\Users\René\AppData\Local\gmsd_de_108
2015-01-18 22:29 - 2015-01-19 17:08 - 00000000 ____D () C:\Program Files (x86)\gmsd_de_108
2015-01-18 21:54 - 2015-01-18 21:54 - 00000000 ____D () C:\Users\René\AppData\Local\Sparta
2015-01-18 21:28 - 2015-01-19 21:01 - 00001132 _____ () C:\Users\René\Desktop\Continue Live Installation.lnk
2015-01-18 21:19 - 2015-01-19 20:29 - 00000000 ____D () C:\Users\René\AppData\Local\ConvertAd
2015-01-18 21:17 - 2015-01-18 21:17 - 00000000 ____D () C:\Users\René\AppData\Roaming\VOPackage
2015-01-18 21:17 - 2015-01-18 21:17 - 00000000 ____D () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage
2015-01-18 21:17 - 2015-01-18 21:17 - 00000000 ____D () C:\Users\René\AppData\Local\wincheck
2015-01-18 21:15 - 2015-01-18 21:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WajaInterEnhance
2015-01-18 21:15 - 2015-01-18 21:15 - 00000000 ____D () C:\ProgramData\IHProtectUpDate
2015-01-18 21:15 - 2015-01-18 21:15 - 00000000 ____D () C:\Program Files (x86)\Wajam
2015-01-18 21:15 - 2015-01-18 21:15 - 00000000 ____D () C:\Program Files (x86)\WajaInterEnhance
2015-01-18 21:14 - 2015-01-19 00:21 - 00000000 ____D () C:\Program Files (x86)\XTab
2015-01-18 20:58 - 2015-01-18 20:58 - 00000687 _____ () C:\WINDOWS\wmsetup.log
2015-01-18 20:37 - 2015-01-18 20:37 - 00000000 ____D () C:\Users\René\AppData\Local\Macromedia
2015-01-18 20:35 - 2015-01-19 00:20 - 00001174 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-18 20:35 - 2015-01-18 20:35 - 00000000 ____D () C:\Users\René\AppData\Roaming\Mozilla
2015-01-18 20:35 - 2015-01-18 20:35 - 00000000 ____D () C:\Users\René\AppData\Local\Mozilla
2015-01-18 20:34 - 2015-01-18 20:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-18 20:34 - 2015-01-18 20:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-18 20:34 - 2015-01-18 20:34 - 00000000 ____D () C:\ProgramData\Mozilla
2015-01-18 20:33 - 2015-01-18 20:33 - 00243728 _____ () C:\Users\René\Downloads\Firefox Setup Stub 35.0.exe
2015-01-15 16:44 - 2015-01-18 12:23 - 00000338 _____ () C:\WINDOWS\Tasks\HPCeeScheduleForRené.job
2015-01-14 20:24 - 2015-01-14 20:33 - 00000000 ____D () C:\Users\René\AppData\Roaming\FiestaOnline
2015-01-14 20:14 - 2015-01-14 20:14 - 00001680 _____ () C:\Users\René\Desktop\Fiesta Online DE.lnk
2015-01-14 19:39 - 2015-01-14 19:39 - 00000000 ____D () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Gamigo
2015-01-14 18:12 - 2015-01-14 18:34 - 1913241440 _____ (Gamigo) C:\Users\René\Downloads\FiestaOnline_DE.exe
2015-01-14 17:19 - 2014-12-19 07:26 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2015-01-14 17:19 - 2014-12-12 03:04 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWbPrxy.exe
2015-01-14 17:19 - 2014-12-12 01:51 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2015-01-14 17:19 - 2014-12-09 02:50 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00535640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00531616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00448792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00413248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00372408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00108944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00038264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2015-01-14 17:19 - 2014-12-08 20:42 - 00033584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2015-01-14 17:19 - 2014-12-06 04:17 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2015-01-14 17:19 - 2014-12-06 02:41 - 00391680 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2015-01-14 17:19 - 2014-12-06 02:35 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2015-01-14 17:19 - 2014-10-29 05:00 - 00465320 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2015-01-14 17:19 - 2014-10-29 05:00 - 00139984 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2015-01-14 17:19 - 2014-10-29 04:52 - 00500016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2015-01-14 17:19 - 2014-10-29 04:52 - 00482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2015-01-14 17:19 - 2014-10-29 04:52 - 00394120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2015-01-14 17:19 - 2014-10-29 04:52 - 00272248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2015-01-14 17:19 - 2014-10-29 04:12 - 00413136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2015-01-14 17:19 - 2014-10-29 04:12 - 00136296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2015-01-14 17:19 - 2014-10-29 04:07 - 00424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2015-01-14 17:19 - 2014-10-29 04:07 - 00370424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2015-01-14 17:19 - 2014-10-29 04:07 - 00344536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2015-01-14 17:19 - 2014-10-29 03:44 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2015-01-14 17:19 - 2014-10-29 02:59 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2015-01-14 17:19 - 2014-10-29 02:24 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2015-01-14 17:19 - 2014-10-29 02:02 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-01-14 17:19 - 2014-10-29 02:01 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2015-01-11 12:34 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-01-11 12:34 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-01-11 12:34 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-01-11 12:34 - 2014-11-22 03:49 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2015-01-11 12:34 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2015-01-11 12:34 - 2014-11-22 03:35 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-01-11 12:34 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-01-11 12:34 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-01-11 12:34 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2015-01-11 12:34 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-01-11 12:34 - 2014-11-22 03:06 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2015-01-11 12:34 - 2014-11-22 03:06 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2015-01-11 12:34 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2015-01-11 12:34 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2015-01-11 12:34 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-01-11 12:34 - 2014-11-22 02:59 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2015-01-11 12:34 - 2014-11-22 02:55 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-01-11 12:34 - 2014-11-22 02:52 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2015-01-11 12:34 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2015-01-11 12:34 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2015-01-11 12:34 - 2014-11-22 02:49 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2015-01-11 12:34 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2015-01-11 12:34 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-01-11 12:34 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2015-01-11 12:34 - 2014-11-22 02:34 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2015-01-11 12:34 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2015-01-11 12:34 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-01-11 12:34 - 2014-11-22 02:29 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2015-01-11 12:34 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-01-11 12:34 - 2014-11-22 02:25 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2015-01-11 12:34 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2015-01-11 12:34 - 2014-11-22 02:23 - 00326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2015-01-11 12:34 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2015-01-11 12:34 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-01-11 12:34 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-01-11 12:34 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2015-01-11 12:34 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2015-01-11 12:34 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-01-11 12:34 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2015-01-02 19:06 - 2015-01-02 19:34 - 00000000 ____D () C:\Users\René\Documents\ArcheAge
2015-01-02 19:06 - 2015-01-02 19:06 - 00000000 ____D () C:\ArcheAge
2015-01-02 02:18 - 2015-01-02 02:18 - 00001900 _____ () C:\Users\René\Desktop\Archeage.lnk
2015-01-02 02:13 - 2015-01-02 19:04 - 00000000 ____D () C:\Program Files (x86)\Glyph
2015-01-02 02:13 - 2015-01-02 02:14 - 00000000 ____D () C:\Users\René\AppData\Local\Glyph
2015-01-02 02:13 - 2015-01-02 02:13 - 00001012 _____ () C:\Users\René\Desktop\Glyph.lnk
2015-01-02 02:13 - 2015-01-02 02:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glyph
2015-01-02 02:13 - 2015-01-02 02:13 - 00000000 ____D () C:\ProgramData\Glyph
2015-01-02 02:12 - 2015-01-02 02:13 - 31708272 _____ (Trion Worlds Inc.) C:\Users\René\Downloads\GlyphInstall-0-120.exe
2015-01-01 20:54 - 2015-01-01 20:54 - 00000000 ____D () C:\Users\René\AppData\Local\Aeria Games
2015-01-01 20:53 - 2015-01-01 20:53 - 00000000 ____D () C:\ProgramData\Aeria Games
2015-01-01 20:44 - 2015-01-01 20:44 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2015-01-01 20:43 - 2015-01-01 23:35 - 00000000 ____D () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2015-01-01 20:36 - 2015-01-01 20:36 - 00002051 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2015-01-01 20:36 - 2015-01-01 20:36 - 00000000 ____D () C:\Users\René\AppData\Roaming\Aeria Games & Entertainment
2015-01-01 20:36 - 2015-01-01 20:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2015-01-01 20:36 - 2015-01-01 20:36 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2015-01-01 19:23 - 2015-01-01 20:36 - 00000000 ____D () C:\AeriaGames
2015-01-01 19:23 - 2015-01-01 19:23 - 00588312 _____ (Aeria Games & Entertainment) C:\Users\René\Downloads\aurakingdom_de_downloader.exe
2014-12-27 10:32 - 2014-12-27 10:32 - 00003886 _____ () C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-19 23:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2015-01-19 22:59 - 2014-01-19 21:31 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-01-19 22:57 - 2014-12-17 18:46 - 00001128 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-19 22:40 - 2014-01-22 16:58 - 00000000 ____D () C:\Users\René\AppData\Roaming\TS3Client
2015-01-19 21:08 - 2014-01-19 12:11 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-01-19 20:35 - 2014-01-18 15:14 - 00003592 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-269946605-88975440-2778585898-1001
2015-01-19 20:30 - 2014-12-17 18:46 - 00001124 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-19 20:30 - 2014-10-26 19:53 - 00000000 ____D () C:\Users\René\OneDrive
2015-01-19 20:30 - 2014-04-22 01:10 - 00000384 _____ () C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rmv.job
2015-01-19 20:30 - 2014-04-22 01:10 - 00000384 _____ () C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rel.job
2015-01-19 20:30 - 2013-08-22 15:46 - 00293814 _____ () C:\WINDOWS\setupact.log
2015-01-19 20:30 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2015-01-19 20:28 - 2014-10-26 19:48 - 01373308 _____ () C:\WINDOWS\WindowsUpdate.log
2015-01-19 20:14 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2015-01-19 16:41 - 2014-01-19 13:21 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-01-19 16:36 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2015-01-19 00:35 - 2014-12-10 19:37 - 00001280 _____ () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2015-01-19 00:35 - 2014-10-26 19:50 - 00001453 _____ () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-19 00:35 - 2014-10-10 12:10 - 00002156 _____ () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-01-19 00:35 - 2014-10-10 12:10 - 00002058 _____ () C:\Users\René\Desktop\Search.lnk
2015-01-19 00:35 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2015-01-19 00:13 - 2014-09-23 22:06 - 00011170 _____ () C:\WINDOWS\PFRO.log
2015-01-18 23:21 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2015-01-18 21:59 - 2013-12-10 10:25 - 00000000 ____D () C:\ProgramData\CyberLink
2015-01-18 21:43 - 2013-12-10 10:21 - 00000000 ____D () C:\Program Files (x86)\CyberLink
2015-01-18 21:43 - 2013-12-10 10:15 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-18 21:42 - 2014-10-10 11:57 - 00000000 ____D () C:\Users\René\Documents\CyberLink
2015-01-18 21:42 - 2013-12-10 10:25 - 00000000 ____D () C:\Users\Public\CyberLink
2015-01-16 17:27 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2015-01-16 17:26 - 2014-01-19 15:21 - 00000000 ____D () C:\WINDOWS\system32\MRT
2015-01-16 17:23 - 2014-01-19 15:21 - 113365784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-01-14 19:28 - 2014-03-23 13:32 - 00000000 ____D () C:\gamigo
2015-01-13 20:40 - 2014-08-26 12:57 - 00000000 ____D () C:\Users\René\AppData\Local\Battle.net
2015-01-13 20:22 - 2014-01-20 19:59 - 00000000 ____D () C:\Program Files (x86)\StarCraft II
2015-01-13 20:20 - 2014-08-26 12:57 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2015-01-13 19:59 - 2014-01-19 21:31 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2015-01-12 23:56 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-RS
2015-01-12 23:56 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-CS
2015-01-12 23:56 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2015-01-06 01:08 - 2014-09-24 08:46 - 00714720 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-01-06 01:08 - 2014-09-24 08:46 - 00106976 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-05 13:40 - 2014-01-19 17:25 - 00000052 _____ () C:\WINDOWS\SysWOW64\DOErrors.log
2015-01-05 13:39 - 2014-02-17 18:34 - 00000000 _____ () C:\WINDOWS\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2015-01-05 00:52 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2015-01-03 16:24 - 2014-01-19 18:36 - 00000000 ____D () C:\Users\René\AppData\Roaming\Skype
2015-01-01 20:44 - 2014-03-07 18:17 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2015-01-01 20:36 - 2014-01-19 14:28 - 00000000 __SHD () C:\WINDOWS\SysWOW64\AI_RecycleBin
2015-01-01 18:28 - 2014-04-08 18:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge Live
2015-01-01 18:28 - 2014-04-08 18:10 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2015-01-01 18:24 - 2014-01-29 19:08 - 00000000 ____D () C:\Users\René\AppData\Roaming\.minecraft

==================== Files in the root of some directories =======
2014-02-16 20:57 - 2014-02-16 20:57 - 0000046 _____ () C:\Users\René\AppData\Roaming\Camdata.ini
2014-02-16 20:57 - 2014-02-16 20:57 - 0000408 _____ () C:\Users\René\AppData\Roaming\CamLayout.ini
2014-02-16 20:57 - 2014-02-16 20:57 - 0000408 _____ () C:\Users\René\AppData\Roaming\CamShapes.ini
2014-02-16 20:57 - 2014-02-16 20:57 - 0004535 _____ () C:\Users\René\AppData\Roaming\CamStudio.cfg
2014-02-16 20:56 - 2014-02-16 20:56 - 0000096 _____ () C:\Users\René\AppData\Roaming\version2.xml
2014-03-24 04:38 - 2014-03-24 04:38 - 0005928 _____ () C:\Users\René\AppData\Local\recently-used.xbel
2014-01-20 23:15 - 2014-01-20 23:17 - 0000303 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\René\AppData\Local\Temp\-tv4oic7.dll
C:\Users\René\AppData\Local\Temp\0b8ygt8j.dll
C:\Users\René\AppData\Local\Temp\25it0ajq.dll
C:\Users\René\AppData\Local\Temp\2dl4esld.dll
C:\Users\René\AppData\Local\Temp\31poo80b.dll
C:\Users\René\AppData\Local\Temp\32pook1o.dll
C:\Users\René\AppData\Local\Temp\3clvsch4.dll
C:\Users\René\AppData\Local\Temp\3tvr6dw8.dll
C:\Users\René\AppData\Local\Temp\3w-yx9b6.dll
C:\Users\René\AppData\Local\Temp\7bh7wgx0.dll
C:\Users\René\AppData\Local\Temp\9qeyjqfq.dll
C:\Users\René\AppData\Local\Temp\9xchdsyu.dll
C:\Users\René\AppData\Local\Temp\a6rllzkm.dll
C:\Users\René\AppData\Local\Temp\aiz1igjr.dll
C:\Users\René\AppData\Local\Temp\alwknkbz.dll
C:\Users\René\AppData\Local\Temp\aqewu_t7.dll
C:\Users\René\AppData\Local\Temp\c4a3d9tq.dll
C:\Users\René\AppData\Local\Temp\chsgmtiz.dll
C:\Users\René\AppData\Local\Temp\do8v2cxp.dll
C:\Users\René\AppData\Local\Temp\dqx0rkcz.dll
C:\Users\René\AppData\Local\Temp\drm_dyndata_7400005.dll
C:\Users\René\AppData\Local\Temp\drsxfdki.dll
C:\Users\René\AppData\Local\Temp\dxwebsetup.exe
C:\Users\René\AppData\Local\Temp\dylve-yh.dll
C:\Users\René\AppData\Local\Temp\ebxwh_w7.dll
C:\Users\René\AppData\Local\Temp\ec-4ut4w.dll
C:\Users\René\AppData\Local\Temp\eccrk0md.dll
C:\Users\René\AppData\Local\Temp\et0zybzj.dll
C:\Users\René\AppData\Local\Temp\evicihyk.dll
C:\Users\René\AppData\Local\Temp\Extract.exe
C:\Users\René\AppData\Local\Temp\f84d1orl.dll
C:\Users\René\AppData\Local\Temp\feq2mmlp.dll
C:\Users\René\AppData\Local\Temp\ffcz1e9i.dll
C:\Users\René\AppData\Local\Temp\fp7oq-k0.dll
C:\Users\René\AppData\Local\Temp\fqbiurzo.dll
C:\Users\René\AppData\Local\Temp\fu_mowym.dll
C:\Users\René\AppData\Local\Temp\gayxyyde.dll
C:\Users\René\AppData\Local\Temp\gefzlxpc.dll
C:\Users\René\AppData\Local\Temp\gwel50wb.dll
C:\Users\René\AppData\Local\Temp\h8pbob3g.dll
C:\Users\René\AppData\Local\Temp\hkwcx2jn.dll
C:\Users\René\AppData\Local\Temp\hl325hw7.dll
C:\Users\René\AppData\Local\Temp\ijcp59vx.dll
C:\Users\René\AppData\Local\Temp\irgjjsmy.dll
C:\Users\René\AppData\Local\Temp\kffjbz3b.dll
C:\Users\René\AppData\Local\Temp\kps4zmsn.dll
C:\Users\René\AppData\Local\Temp\l1uwi7xc.dll
C:\Users\René\AppData\Local\Temp\lbrseohw.dll
C:\Users\René\AppData\Local\Temp\lfc789fr.dll
C:\Users\René\AppData\Local\Temp\m7nptpxp.dll
C:\Users\René\AppData\Local\Temp\mzvxds0z.dll
C:\Users\René\AppData\Local\Temp\nzarozv3.dll
C:\Users\René\AppData\Local\Temp\oawzhhnt.dll
C:\Users\René\AppData\Local\Temp\oj8bkzyy.dll
C:\Users\René\AppData\Local\Temp\ok1dlhdu.dll
C:\Users\René\AppData\Local\Temp\pbzf51se.dll
C:\Users\René\AppData\Local\Temp\pelz_-b4.dll
C:\Users\René\AppData\Local\Temp\piqshugn.dll
C:\Users\René\AppData\Local\Temp\pk40mfvl.dll
C:\Users\René\AppData\Local\Temp\pugy8d_w.dll
C:\Users\René\AppData\Local\Temp\qp1xmtpl.dll
C:\Users\René\AppData\Local\Temp\qty_k3fl.dll
C:\Users\René\AppData\Local\Temp\r6noi4d4.dll
C:\Users\René\AppData\Local\Temp\rd11wpa9.dll
C:\Users\René\AppData\Local\Temp\s-jtdl3h.dll
C:\Users\René\AppData\Local\Temp\s8pt0qvi.dll
C:\Users\René\AppData\Local\Temp\sm_bhgn8.dll
C:\Users\René\AppData\Local\Temp\SP69460.exe
C:\Users\René\AppData\Local\Temp\t-yuq3zv.dll
C:\Users\René\AppData\Local\Temp\tm43rzkx.dll
C:\Users\René\AppData\Local\Temp\tmiwlehj.dll
C:\Users\René\AppData\Local\Temp\tnzbflvo.dll
C:\Users\René\AppData\Local\Temp\u4lzwf4e.dll
C:\Users\René\AppData\Local\Temp\u5nqrglp.dll
C:\Users\René\AppData\Local\Temp\ubcj1jub.dll
C:\Users\René\AppData\Local\Temp\uldatnd6.dll
C:\Users\René\AppData\Local\Temp\Uninstall.exe
C:\Users\René\AppData\Local\Temp\uodceu0g.dll
C:\Users\René\AppData\Local\Temp\vcoo5b3r.dll
C:\Users\René\AppData\Local\Temp\vcredist_x86.exe
C:\Users\René\AppData\Local\Temp\vlk5wlm-.dll
C:\Users\René\AppData\Local\Temp\wkxxuddk.dll
C:\Users\René\AppData\Local\Temp\wpteq6mm.dll
C:\Users\René\AppData\Local\Temp\wyca4ty-.dll
C:\Users\René\AppData\Local\Temp\x4e8ssgo.dll
C:\Users\René\AppData\Local\Temp\xabe44b4.dll
C:\Users\René\AppData\Local\Temp\xd_z0vv0.dll
C:\Users\René\AppData\Local\Temp\xk7h81lm.dll
C:\Users\René\AppData\Local\Temp\xn-fw-r6.dll
C:\Users\René\AppData\Local\Temp\zuvebkxr.dll
C:\Users\René\AppData\Local\Temp\zxwsw1i0.dll
C:\Users\René\AppData\Local\Temp\_is767E.exe
C:\Users\René\AppData\Local\Temp\_xi6_nwe.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-19 16:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-01-2015
Ran by René at 2015-01-19 23:07:24
Running from C:\Users\René\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Enabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Age of Wulin (HKLM-x32\...\{30B26714-3C49-4E6E-B236-3313B1257DE9}) (Version: 0.0.1.025 - gPotato)
AION Free-to-Play (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version:  - Gameforge)
Akamai NetSession Interface (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\InstallShield_{0DEB2EEB-BE9A-44B1-9D90-183250B61785}) (Version: 20.13.3317.03143 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.13.3317.03143 - Alcor Micro Corp.) Hidden
AMD Catalyst Install Manager (HKLM\...\{425D8EBC-EDEE-A047-63BA-F02A2D3D531E}) (Version: 8.0.911.0 - Advanced Micro Devices, Inc.)
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BitRaider Web Client (HKLM-x32\...\BitRaider Web Client) (Version: 1.1.9.9 - BitRaider, LLC)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Chromium Browser (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Chromium) (Version: 41.0.2231.0 - Chrome)
ConvertAd (HKLM-x32\...\ConvertAd) (Version: 1.0.0.0 - ConvertAd) <==== ATTENTION!
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.4.6522 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.4.3003 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.2.4016 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.4.2921 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.4.3007 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Darksiders (HKLM-x32\...\Steam App 50620) (Version:  - Vigil Games)
Darksiders II (HKLM-x32\...\Steam App 50650) (Version:  - Vigil Games)
DarksidersInstaller (HKLM-x32\...\{B93EEE50-9C8F-45DF-95E4-3D85A6E242F3}) (Version: 1.00.1000 - Ihr Firmenname)
Darkwings Graphics Maker (HKLM-x32\...\ST6UNST #1) (Version:  - )
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Fiesta Online DE (HKLM-x32\...\Fiesta Online DE) (Version: 1.05.012 - Gamigo games)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
GamesDesktop 014.108 (HKLM-x32\...\gmsd_de_108_is1) (Version:  - GAMESDESKTOP) <==== ATTENTION
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.99 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)
HP Connected Music (Meridian - player) (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\HPConnectedMusic) (Version: 1.1 (build 128) hp - Meridian Audio Ltd)
HP Quick Start (HKLM-x32\...\{574F0207-8E98-46CD-8F79-318348C98C46}) (Version: 1.0.4660.30220 - Hewlett-Packard)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.6668.4491 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 12.00.0000 - Hewlett-Packard)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6482.0 - IDT)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Kaspersky Internet Security 2013 (HKLM-x32\...\InstallWIX_{560985FB-4B76-4121-9189-7A2CDC7886D6}) (Version: 13.0.1.4190 - Kaspersky Lab)
Kaspersky Internet Security 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Lionheart: Legacy of the Crusader (TM) (HKLM-x32\...\Lionheart_is1) (Version:  - Black Isle)
Loong Dragonblood (HKLM-x32\...\{BAE0CFD0-1598-4BC4-9AB3-BD2CF575EED9}) (Version: 2.5.12 - gamigo)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version:  - )
McAfee Security Scan Plus (HKLM-x32\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0 - Mozilla)
NETGEAR WG111v3 wireless USB 2.0 adapter (HKLM-x32\...\InstallShield_{5396FBD8-8BD7-47F9-92AE-F62F13D5A11D}) (Version: 1.00.0000 - NETGEAR)
NETGEAR WG111v3 wireless USB 2.0 adapter (x32 Version: 1.00.0000 - NETGEAR) Hidden
NVIDIA PhysX (HKLM-x32\...\{DD1865F0-AD73-40FB-B23E-1822E02396FF}) (Version: 9.09.0203 - NVIDIA Corporation)
omiga-plus uninstall (HKLM-x32\...\omiga-plus uninstall) (Version:  - omiga-plus) <==== ATTENTION
Opera Stable 26.0.1656.60 (HKLM-x32\...\Opera 26.0.1656.60) (Version: 26.0.1656.60 - Opera Software ASA)
Overlord II (HKLM-x32\...\{E426CEC1-35C5-42BF-913E-6EF8F1211D01}) (Version: 1.0 - Codemasters)
PhotoFiltre 7 (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\PhotoFiltre 7) (Version:  - )
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.6208 - CyberLink Corp.) Hidden
Remote Desktop Access (VuuPC) (HKLM-x32\...\VOPackage) (Version: 1.0.0.0 - CMI Limited) <==== ATTENTION
RTP for RM2K (Png, Wav, Midi, Fonts) (HKLM-x32\...\RTP for RM2K (Png, Wav, Midi, Fonts)) (Version:  - )
Seven Kingdoms II (HKLM-x32\...\Seven Kingdoms II) (Version:  - )
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
SmartWeb (HKLM-x32\...\SmartWeb) (Version: 8.0.6 - SoftBrain Technologies Ltd.) <==== ATTENTION
Software Version Updater (HKLM-x32\...\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}) (Version: 1.1.3.8 - ) <==== ATTENTION
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version:  - Bioware/EA)
Star Wars(tm) Knights of the Old Republic(tm) II: The Sith Lords(tm) (HKLM-x32\...\{629F65FB-7F3C-4D66-A1C0-20722744B7B6}) (Version: 1.00.0000 - Obsidian)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stronghold Kingdoms (HKLM-x32\...\{D1D632A2-E249-466D-A094-B1B934D37645}_is1) (Version: 1.17 - Firefly Studios)
Super Monday Night Combat (HKLM-x32\...\Steam App 104700) (Version:  - Uber Entertainment)
TeamSpeak 3 Client (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
Thief (HKLM-x32\...\Steam App 239160) (Version:  - Eidos-Montréal)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Vampires Dawn II: Ancient Blood (HKLM-x32\...\{23E49254-B48D-4422-93A1-5F26F02A0A69}_is1) (Version: Vampires Dawn 2 - Version 1.23 - Brianum/Dawnatic)
Vampires Dawn: Reign of Blood (HKLM-x32\...\{CF55095E-07AA-432E-8376-CEF71D70746A}_is1) (Version: Vampires Dawn: Reign of Blood 1.31 - Brianum)
Vindictus EU (HKLM-x32\...\Vindictus EU) (Version:  - )
Wajam (HKLM-x32\...\WajaInterEnhance) (Version: 2.22.2.15 (i2.6) - WajaInterEnhance) <==== ATTENTION
webssearches uninstall (HKLM-x32\...\webssearches uninstall) (Version:  - webssearches) <==== ATTENTION
WinCheck (HKLM-x32\...\wincheck) (Version: 1.0.0.0 - WinCheck) <==== ATTENTION!
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

03-01-2015 20:09:21 Windows Update
07-01-2015 20:41:43 Windows Update
12-01-2015 17:26:33 Windows Update
16-01-2015 17:19:39 Windows Update
18-01-2015 21:41:00 Konfiguriert PowerDVD

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0B740D3C-F10A-4EB8-97F6-978A10DB5BD7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {0D0B49CC-B960-48BD-B860-B684DAFB5EF7} - System32\Tasks\AVG-Secure-Search-Update_0414c_rmv => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: {1E1A2911-DD54-4D06-88DE-AF29595A3B2D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {324C1CA0-0F3A-4ABA-BB71-658CC1B76C14} - System32\Tasks\Opera scheduled Autoupdate 1390134060 => C:\Program Files (x86)\Opera\launcher.exe [2014-12-17] (Opera Software)
Task: {3EDF8E0D-01CF-4065-921E-4A42BEC78F33} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {40238E5D-B1E0-42BF-9621-42141B179E3D} - System32\Tasks\SmartWeb Upgrade Trigger Task => C:\Users\René\AppData\Local\SmartWeb\SmartWebHelper.exe [2014-12-31] (SoftBrain Technologies Ltd.)
Task: {5AC08F26-FE19-41A8-8349-F5FFCC41A1EA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-17] (Google Inc.)
Task: {5D23922B-F002-4478-AD73-F913E4F1DACC} - System32\Tasks\CLMLSvc_P2G8 => c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2013-03-12] (CyberLink)
Task: {919938E9-C868-418D-AE19-3D42859D49FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-17] (Google Inc.)
Task: {97391195-D3F3-4569-BBA8-92CE129EC9B4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {AC590947-D654-41ED-9330-6C482D47B51D} - System32\Tasks\AVG-Secure-Search-Update_0414c_rel => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: {B47236E1-DFF7-4780-B89A-76D84EEE4E88} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-10-21] (Hewlett-Packard)
Task: {CABAA285-9B8D-472F-BE9E-0A12D565746B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-10-21] (Hewlett-Packard)
Task: {D24BFAC6-327A-4980-BAB6-6AE79BEE57CC} - System32\Tasks\CLVDLauncher => c:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2013-03-12] (CyberLink Corp.)
Task: {E28FDEAB-1F84-4BDF-8057-1081F72EEFD4} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-13] (Adobe Systems Incorporated)
Task: {E3A3CC6C-7280-4B4D-BDCE-A19DF506D14C} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-01-16] (Microsoft Corporation)
Task: C:\WINDOWS\Tasks\0814tbUpdateInfo.job => C:\ProgramData\Avg_Update_0814tb\0814tb_{2AFF6342-FFBD-4B50-8FBE-764B4530F97D}.exe
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\AmiUpdXp.job => C:\Users\René\AppData\Local\SwvUpdater\Updater.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rel.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rmv.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForRené.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Loaded Modules (whitelisted) =============

2015-01-14 16:41 - 2015-01-14 16:41 - 00463872 _____ () C:\Program Files (x86)\WajaInterEnhance\WajaInterEnhance Internet Enhancer\InternetEnhancerService.exe
2015-01-18 21:17 - 2015-01-18 21:17 - 00151552 _____ () C:\Users\René\AppData\Roaming\VOPackage\VOsrv.exe
2014-04-22 01:10 - 2014-04-22 01:10 - 02725912 _____ () C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
2015-01-14 16:41 - 2015-01-14 16:41 - 00083456 _____ () C:\Program Files (x86)\WajaInterEnhance\WajaInterEnhance Internet Enhancer\InternetEnhancer.exe
2015-01-18 22:29 - 2015-01-17 13:42 - 03972264 _____ () C:\Program Files (x86)\gmsd_de_108\gmsd_de_108.exe
2006-05-29 20:29 - 2006-05-29 20:29 - 01708032 _____ () C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe
2014-03-14 11:51 - 2014-03-14 11:51 - 00173568 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\quazip.dll
2014-03-14 11:51 - 2014-03-14 11:51 - 01080832 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\platforms\qwindows.dll
2014-03-14 11:51 - 2014-03-14 11:51 - 00833024 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\sqldrivers\qsqlite.dll
2013-10-23 13:15 - 2014-08-06 13:02 - 00102344 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\soundbackends\directsound_win64.dll
2013-10-23 13:15 - 2014-08-06 13:02 - 00108488 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win64.dll
2014-03-14 11:51 - 2014-03-14 11:51 - 00030208 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\imageformats\qgif.dll
2014-03-14 11:51 - 2014-03-14 11:51 - 00233984 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\imageformats\qjpeg.dll
2013-10-23 13:15 - 2014-08-06 13:02 - 00563656 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2013-10-23 13:15 - 2014-08-06 13:02 - 00579016 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
2014-03-14 11:51 - 2014-03-14 11:51 - 00159232 _____ () C:\Users\René\AppData\Local\TeamSpeak 3 Client\accessible\qtaccessiblewidgets.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 00535160 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\opera_crashreporter.exe
2012-08-17 21:39 - 2014-01-19 12:29 - 01310136 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\kpcengine.2.2.dll
2012-08-17 21:38 - 2012-08-17 21:38 - 00479160 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\dblite.dll
2013-12-10 10:22 - 2013-03-12 15:51 - 00626240 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2013-03-12 23:53 - 2013-03-12 23:53 - 00015424 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2013-12-10 10:17 - 2013-03-13 13:20 - 01199576 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 00156792 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\message_center_win8.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 01358456 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\libglesv2.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 00219256 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\libegl.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 09312888 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\pdf.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 00991352 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\ffmpegsumo.dll
2015-01-11 23:12 - 2015-01-11 00:16 - 00042496 _____ () c:\program files (x86)\electronic arts\bioware\star wars - the old republic\swtor\retailclient\MemoryMan.dll
2015-01-11 23:12 - 2015-01-11 00:19 - 00252928 _____ () c:\program files (x86)\electronic arts\bioware\star wars - the old republic\swtor\retailclient\RemoteRendererClient.dll
2015-01-11 23:12 - 2012-01-18 09:12 - 00327680 _____ () c:\program files (x86)\electronic arts\bioware\star wars - the old republic\swtor\retailclient\SpeedTreeRT.dll
2015-01-11 23:12 - 2015-01-11 00:16 - 00065024 _____ () c:\program files (x86)\electronic arts\bioware\star wars - the old republic\swtor\retailclient\PlatformInfo.dll
2015-01-11 23:12 - 2011-11-26 00:48 - 01642496 _____ () c:\program files (x86)\electronic arts\bioware\star wars - the old republic\swtor\retailclient\RzSDKEng.dll
2015-01-11 23:12 - 2011-11-26 00:48 - 01618432 _____ () c:\program files (x86)\electronic arts\bioware\star wars - the old republic\swtor\retailclient\RzSDKMod.dll
2015-01-11 23:12 - 2015-01-11 00:22 - 01107456 _____ () c:\program files (x86)\electronic arts\bioware\star wars - the old republic\swtor\retailclient\RemoteRenderer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\René\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "Aeria Ignite"
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\StartupApproved\Run: => "Akamai NetSession Interface"

========================= Accounts: ==========================

Administrator (S-1-5-21-269946605-88975440-2778585898-500 - Administrator - Disabled)
Gast (S-1-5-21-269946605-88975440-2778585898-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-269946605-88975440-2778585898-1003 - Limited - Enabled)
René (S-1-5-21-269946605-88975440-2778585898-1001 - Administrator - Enabled) => C:\Users\René

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/19/2015 08:30:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0x584
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/19/2015 04:36:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0xa94
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/19/2015 04:04:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0xde4
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/19/2015 00:44:08 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: RENÉ)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2147024891. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/19/2015 00:44:08 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: RENÉ)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2147024891. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/19/2015 00:14:43 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0xb9c
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/18/2015 11:48:18 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20689 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1c18

Startzeit: 01d0337022cdf18c

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: 16d218fe-9f64-11e4-be91-54bef750119c

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (01/18/2015 11:18:20 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20689 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 3508

Startzeit: 01d0336bf1d38b2e

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: e5c0cb1f-9f5f-11e4-be91-54bef750119c

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (01/18/2015 10:48:17 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20689 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: bf8

Startzeit: 01d03367c0d7a9ec

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: b4b5d010-9f5b-11e4-be91-54bef750119c

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (01/18/2015 10:18:18 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20689 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 16f0

Startzeit: 01d03363900560b6

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: 847a7572-9f57-11e4-be91-54bef750119c

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1


System errors:
=============
Error: (01/19/2015 08:29:21 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Windows Update konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (01/19/2015 08:28:44 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "WinHTTP-Web Proxy Auto-Discovery-Dienst" wurde mit folgendem Fehler beendet: 
%%5

Error: (01/19/2015 08:22:41 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "WinHTTP-Web Proxy Auto-Discovery-Dienst" wurde mit folgendem Fehler beendet: 
%%5

Error: (01/19/2015 04:35:47 PM) (Source: DCOM) (EventID: 10010) (User: RENÉ)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (01/19/2015 01:18:36 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "HP Support Assistant Service" wurde nicht richtig gestartet.

Error: (01/19/2015 01:12:28 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "WinHTTP-Web Proxy Auto-Discovery-Dienst" wurde mit folgendem Fehler beendet: 
%%5

Error: (01/19/2015 00:58:36 AM) (Source: DCOM) (EventID: 10000) (User: RENÉ)
Description: C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}5{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (01/19/2015 00:58:36 AM) (Source: DCOM) (EventID: 10000) (User: RENÉ)
Description: C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}5{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (01/19/2015 00:58:04 AM) (Source: DCOM) (EventID: 10000) (User: RENÉ)
Description: C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}5{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (01/19/2015 00:57:47 AM) (Source: DCOM) (EventID: 10000) (User: RENÉ)
Description: C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}5{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4440 CPU @ 3.10GHz
Percentage of memory in use: 47%
Total physical RAM: 8131.25 MB
Available physical RAM: 4243.87 MB
Total Pagefile: 9411.25 MB
Available Pagefile: 4531.6 MB
Total Virtual: 131072 MB
Available Virtual: 131071.8 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:1847.79 GB) (Free:1337.1 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery Image) (Fixed) (Total:13.3 GB) (Free:1.63 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 6574B49F)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
hey das hat ja sogar mal funkt *stolz ist*


Alt 19.01.2015, 23:55   #6
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!





Schritt 1

Bitte deinstalliere folgende Programme:

ConvertAd
GamesDesktop 014.108
omiga-plus uninstall
Remote Desktop Access
SmartWeb
Software Version Updater
Wajam
webssearches uninstall
WinCheck


Versuche es bei Windows 8 mit der Windowstaste + X über .

Sollte das nicht gehen, lade Dir bitte Revo Uninstallerhier herunter. Entpacke die zip-Datei auf den Desktop. Anleitung
  • Starte die Revouninstaller.exe
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den oben angegebenen Programmen und wähle sie einzeln aus.
    Klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

Wenn Du ein Programm nicht deinstallieren kannst, mach mit dem nächsten weiter.
Auch wenn am Ende noch Programme übrig geblieben sind, führe den nächsten Schritt aus:

Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 3

  • Download
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Sollte die Benutzeroberfläche noch in Englisch sein, klicke auf Settings und wähle bei Language Deutsch aus.
  • Unter Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
  • Klicke im Anschluss auf "Suchlauf", wähle den Bedrohungssuchlauf aus, aktualisiere die Datenbanken und klicke auf "Suchlauf jetzt starten".
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. (geht so...)
  • Poste mir den Inhalt der Logdatei (geht so...). Klicke dazu auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Suchlauf-Protokoll aus und klicke auf Ansicht. Klicke auf "In Zwischenablage kopieren" poste mir den Inhalt in Code-Tags als Antwort in den Thread.

Schritt 4



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Scan.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.
__________________
--> Von Trojanischen Programm oder verwandtem befallen!

Alt 20.01.2015, 18:42   #7
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Code:
ATTFilter
# AdwCleaner v4.108 - Bericht erstellt am 20/01/2015 um 17:34:57
# Aktualisiert 17/01/2015 von Xplode
# Database : 2015-01-18.1 [Live]
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : René - RENÉ
# Gestartet von : C:\Users\René\Downloads\AdwCleaner_4.108.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : IHProtect Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\IHProtectUpDate
Ordner Gelöscht : C:\Program Files (x86)\predm
Ordner Gelöscht : C:\Program Files (x86)\Wajam
Ordner Gelöscht : C:\Program Files (x86)\XTab
Ordner Gelöscht : C:\Users\René\AppData\Local\SwvUpdater
Ordner Gelöscht : C:\Users\René\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\René\AppData\Roaming\Opera Software\Opera Stable\Extensions\npnkeeiehehhefofiekoflfedgehcdhl
Datei Gelöscht : C:\Users\Public\Desktop\eBay.lnk
Datei Gelöscht : C:\Users\REN~1\AppData\Local\Temp\Uninstall.exe
Datei Gelöscht : C:\Users\René\Desktop\Continue Live Installation.lnk
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\webssearches.xml
Datei Gelöscht : C:\Users\René\AppData\Roaming\Mozilla\Firefox\Profiles\cwo3u49y.default\user.js
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\omiga-plus.xml

***** [ Tasks ] *****

Task Gelöscht : AmiUpdXp

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Updater.AmiUpd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Updater.AmiUpd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{67BD9EEB-AA06-4329-A940-D250019300C9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A0EE0278-2986-4E5A-884E-A3BF0357E476}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\shell\open\command
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\TutoTag
Schlüssel Gelöscht : HKLM\SOFTWARE\omiga-plusSoftware
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp
Schlüssel Gelöscht : HKLM\SOFTWARE\SupTab
Schlüssel Gelöscht : HKLM\SOFTWARE\Tutorials
Schlüssel Gelöscht : HKLM\SOFTWARE\webssearchesSoftware
Schlüssel Gelöscht : HKLM\SOFTWARE\GAMESDESKTOP
Schlüssel Gelöscht : HKLM\SOFTWARE\IHProtect
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\Users\René\AppData\Local\Smartbar\Application\Resources\crdlil.dll
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\Users\René\AppData\Local\Smartbar\Application\Resources\crdlil64.dll
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17416

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v35.0 (x86 de)

[cwo3u49y.default\prefs.js] - Zeile gelöscht : user_pref("browser.newtab.url", "hxxp://isearch.omiga-plus.com/newtab/?type=nt&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL");
[cwo3u49y.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.selectedEngine", "omiga-plus");
[cwo3u49y.default\prefs.js] - Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://isearch.omiga-plus.com/?type=hp&ts=1421623186&from=face&uid=ST2000DM001-1CH164_Z1E68HSL");

-\\ Google Chrome v39.0.2171.99


-\\ Opera v26.0.1656.60


*************************

AdwCleaner[R0].txt - [14320 octets] - [20/01/2015 17:33:57]
AdwCleaner[S0].txt - [10216 octets] - [20/01/2015 17:34:57]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [10277 octets] ##########
         
Malwarebytes Anti-Malware
www.malwarebytes.org


Protection, 20.01.2015 17:43:44, SYSTEM, RENÉ, Protection, Malware Protection, Starting,
Protection, 20.01.2015 17:43:44, SYSTEM, RENÉ, Protection, Malware Protection, Started,
Protection, 20.01.2015 17:43:44, SYSTEM, RENÉ, Protection, Malicious Website Protection, Starting,
Protection, 20.01.2015 17:43:44, SYSTEM, RENÉ, Protection, Malicious Website Protection, Started,
Update, 20.01.2015 17:43:49, SYSTEM, RENÉ, Manual, Remediation Database, 2013.10.16.1, 2014.12.6.1,
Update, 20.01.2015 17:43:49, SYSTEM, RENÉ, Manual, Rootkit Database, 2014.11.18.1, 2015.1.14.1,
Update, 20.01.2015 17:43:57, SYSTEM, RENÉ, Manual, Malware Database, 2014.11.20.6, 2015.1.20.8,
Protection, 20.01.2015 17:43:57, SYSTEM, RENÉ, Protection, Refresh, Starting,
Protection, 20.01.2015 17:43:57, SYSTEM, RENÉ, Protection, Malicious Website Protection, Stopping,
Protection, 20.01.2015 17:43:57, SYSTEM, RENÉ, Protection, Malicious Website Protection, Stopped,
Protection, 20.01.2015 17:44:01, SYSTEM, RENÉ, Protection, Refresh, Success,
Protection, 20.01.2015 17:44:01, SYSTEM, RENÉ, Protection, Malicious Website Protection, Starting,
Protection, 20.01.2015 17:44:01, SYSTEM, RENÉ, Protection, Malicious Website Protection, Started,
Scan, 20.01.2015 18:31:19, SYSTEM, RENÉ, Manual, Start: % 1 "% 2", Dauer: % 1 min 13 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 0 Malwareerkennung, 32-Malwareerkennung,
Protection, 20.01.2015 18:33:13, SYSTEM, RENÉ, Protection, Malware Protection, Starting,
Protection, 20.01.2015 18:33:14, SYSTEM, RENÉ, Protection, Malware Protection, Started,
Protection, 20.01.2015 18:33:14, SYSTEM, RENÉ, Protection, Malicious Website Protection, Starting,
Protection, 20.01.2015 18:33:14, SYSTEM, RENÉ, Protection, Malicious Website Protection, Started,

(end)

Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlauf Datum: 20.01.2015
Suchlauf-Zeit: 17:45:38
Logdatei:
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.20.08
Rootkit Datenbank: v2015.01.14.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: René

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 394767
Verstrichene Zeit: 13 Min, 39 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 1
PUP.Optional.GamesDesktop.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|gmsd_de_108, In Quarantäne, [a2afc532c1c8f1453fa52b4e13f00000],

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 6
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\js, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\PublisherImages, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Shuka.A, C:\Users\René\AppData\Local\Temp\Shuka, In Quarantäne, [84cde21587026acc4dca1d5b41c2c937],

Dateien: 25
PUP.Optional.MindSpark, C:\$Recycle.Bin\S-1-5-21-269946605-88975440-2778585898-1001\$RSB6IDG.exe, In Quarantäne, [e46df6018702a4920d7744493cc96c94],
PUP.Optional.DoDispat.A, C:\Users\René\AppData\Local\Temp\{7FAF748C-3169-4987-BF53-9B4C48D6F5EF}\DispRun.exe, In Quarantäne, [242d2bccf4954fe74874135329d736ca],
PUP.Optional.SupTab.A, C:\Users\René\AppData\Local\Temp\{7FAF748C-3169-4987-BF53-9B4C48D6F5EF}\tmp\STab_Down.exe, In Quarantäne, [2928a3544445de58d69e23421ae6b24e],
PUP.Optional.XTab.A, C:\Users\René\AppData\Local\Temp\{7FAF748C-3169-4987-BF53-9B4C48D6F5EF}\tmp\STab_v4.0.exe, In Quarantäne, [361bd225711888aeab027e88857dc13f],
PUP.Optional.Tuto4PC.A, C:\Users\René\AppData\Local\Temp\is-T08K4.tmp\package_mybestofferstoday_installer_multilang.exe, In Quarantäne, [c68b56a18bfeaa8c108f4ba8d72a0ef2],
PUP.Optional.SupTab.A, C:\Users\René\AppData\Local\Temp\~dlD4A9\~dljyb\tmp\STab_Down.exe, In Quarantäne, [cb86cd2af297f4429dd73a2bc43c18e8],
PUP.Optional.XTab.A, C:\Users\René\AppData\Local\Temp\~dlD4A9\~dljyb\tmp\STab_v4.0.exe, In Quarantäne, [420f08ef3059fb3be7c665a11fe307f9],
PUP.Optional.OpenCandy, C:\Users\René\Downloads\SetupImgBurn_2.5.8.0.exe, In Quarantäne, [ea67a750daaf25119c0d8c377f86669a],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\Kraus.exe.config, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\Kraus.exe, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\Secure Preferences, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\deviceinfo.js, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\redirect.html, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\redirect.js, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\js\background.js, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\js\main.js, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\PublisherImages\favicon.png, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\PublisherImages\home_logo.png, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\PublisherImages\logos_128.png, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\PublisherImages\logos_32.png, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Kraus.A, C:\Users\René\AppData\Local\Temp\Kraus\ehemmnghgnfgljpejdfolmeidnkimkgc\1.1_0\PublisherImages\logos_48.png, In Quarantäne, [87ca74830f7a1c1a71a5b0c8ed161de3],
PUP.Optional.Shuka.A, C:\Users\René\AppData\Local\Temp\Shuka\UACGetter.exe.config, In Quarantäne, [84cde21587026acc4dca1d5b41c2c937],
PUP.Optional.Shuka.A, C:\Users\René\AppData\Local\Temp\Shuka\64.exe, In Quarantäne, [84cde21587026acc4dca1d5b41c2c937],
PUP.Optional.Shuka.A, C:\Users\René\AppData\Local\Temp\Shuka\UACGetter.exe, In Quarantäne, [84cde21587026acc4dca1d5b41c2c937],
PUP.Optional.Shuka.A, C:\Users\René\AppData\Local\Temp\Shuka\uninstall.exe, In Quarantäne, [84cde21587026acc4dca1d5b41c2c937],

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by René (administrator) on RENÉ on 20-01-2015 18:40:00
Running from C:\Users\René\Downloads
Loaded Profiles: René (Available profiles: René)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
() C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Hewlett-Packard ) C:\Program Files\IDT\WDM\Beats64.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
() C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
() C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
() C:\Program Files (x86)\Opera\26.0.1656.60\opera_crashreporter.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.60\opera.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2012-08-22] (Hewlett-Packard )
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-06-04] (IDT, Inc.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\runner_avp.exe [24504 2012-10-25] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-12-16] (Hewlett-Packard)
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [Akamai NetSession Interface] => C:\Users\René\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [AVG-Secure-Search-Update_0414c] => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2725912 2014-04-22] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (No File)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR WG111v3 Smart Wizard.lnk
ShortcutTarget: NETGEAR WG111v3 Smart Wizard.lnk -> C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe ()
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-269946605-88975440-2778585898-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.uk.msn.com/HPDSK13/4
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM -> {C1E9C9C9-2017-4141-B287-6CABC64852B0} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\20.3.0.36\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\René\AppData\Roaming\Mozilla\Firefox\Profiles\cwo3u49y.default
FF NetworkProxy: "type", 5
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npnxgameEU.dll (Nexon)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com [2014-01-19]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com [2014-01-19]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\urladvisor.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\online_banking_chrome.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\content_blocker_chrome.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\virtkbd.crx [2012-10-25]
CHR HKLM-x32\...\Chrome\Extension: [lpoimibckejjdjcfbdnajaicnklhfplh] - https://chrome.google.com/webstore/detail/lpoimibckejjdjcfbdnajaicnklhfplh [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\ChromeExt\ab.crx [2012-10-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356128 2014-01-19] (Kaspersky Lab ZAO)
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-10-15] (BitRaider, LLC)
S3 BRSptSvc; C:\ProgramData\BitRaider\BRSptSvc.exe [477960 2014-01-19] (BitRaider, LLC)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-03-13] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-13] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.8.150\McCHSvc.exe [235696 2014-04-09] (McAfee, Inc.)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [333824 2013-06-04] (IDT, Inc.) [File not signed]
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2014-10-26] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
S3 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [36096 2013-05-22] (Advanced Micro Devices, Inc.)
S3 AtiDCM; C:\AMD\WU-CCC2\ccc2_install\Support64\atdcm64a.sys [28416 2014-03-13] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [129536 2013-07-06] (Advanced Micro Devices)
S3 BRDriver64; C:\ProgramData\BitRaider\BRDriver64.sys [75048 2014-02-10] (BitRaider)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-10-15] (BitRaider)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-15] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-01-19] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [627296 2014-05-20] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-01-19] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [29280 2014-01-19] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2014-01-19] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [50448 2014-01-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [178448 2014-01-19] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2014-11-21] (Malwarebytes Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S3 EagleX64; \??\C:\WINDOWS\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-20 17:43 - 2015-01-20 18:33 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-01-20 17:43 - 2015-01-20 17:43 - 00001117 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-20 17:43 - 2015-01-20 17:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-20 17:43 - 2015-01-20 17:43 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-20 17:43 - 2015-01-20 17:43 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-20 17:43 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-01-20 17:43 - 2014-11-21 06:14 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-01-20 17:43 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2015-01-20 17:42 - 2015-01-20 17:42 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\René\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-20 17:33 - 2015-01-20 17:35 - 00000000 ____D () C:\AdwCleaner
2015-01-20 17:31 - 2015-01-20 17:31 - 02186752 _____ () C:\Users\René\Downloads\AdwCleaner_4.108.exe
2015-01-20 17:23 - 2015-01-20 17:23 - 00000000 ____D () C:\Users\René\Downloads\RevoUninstallerPortable
2015-01-20 17:22 - 2015-01-20 17:22 - 02785665 _____ (PortableApps.com) C:\Users\René\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2015-01-20 17:16 - 2015-01-20 17:16 - 00003136 _____ () C:\WINDOWS\System32\Tasks\{802542B1-A07F-42E6-AC12-B7581A498BE7}
2015-01-19 23:07 - 2015-01-19 23:07 - 00035351 _____ () C:\Users\René\Downloads\Addition.txt
2015-01-19 23:06 - 2015-01-20 18:40 - 00020153 _____ () C:\Users\René\Downloads\FRST.txt
2015-01-19 23:06 - 2015-01-20 18:40 - 00000000 ____D () C:\FRST
2015-01-19 23:05 - 2015-01-19 23:05 - 02126848 _____ (Farbar) C:\Users\René\Downloads\FRST64.exe
2015-01-19 23:04 - 2015-01-19 23:04 - 01118208 _____ (Farbar) C:\Users\René\Downloads\FRST.exe
2015-01-19 19:29 - 2015-01-19 19:29 - 00000000 ____D () C:\Users\Ren霁ppData
2015-01-19 17:26 - 2015-01-19 17:26 - 00000000 __SHD () C:\Users\René\AppData\Local\EmieUserList
2015-01-19 17:26 - 2015-01-19 17:26 - 00000000 __SHD () C:\Users\René\AppData\Local\EmieSiteList
2015-01-19 17:26 - 2015-01-19 17:26 - 00000000 __SHD () C:\Users\René\AppData\Local\EmieBrowserModeList
2015-01-19 00:35 - 2015-01-19 01:12 - 00002202 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-01-19 00:35 - 2015-01-19 01:12 - 00001272 _____ () C:\Users\René\Desktop\Chrome.lnk
2015-01-19 00:35 - 2015-01-19 01:12 - 00001162 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-01-18 21:54 - 2015-01-18 21:54 - 00000000 ____D () C:\Users\René\AppData\Local\Sparta
2015-01-18 20:58 - 2015-01-18 20:58 - 00000687 _____ () C:\WINDOWS\wmsetup.log
2015-01-18 20:37 - 2015-01-18 20:37 - 00000000 ____D () C:\Users\René\AppData\Local\Macromedia
2015-01-18 20:35 - 2015-01-19 00:20 - 00001174 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-18 20:35 - 2015-01-18 20:35 - 00000000 ____D () C:\Users\René\AppData\Roaming\Mozilla
2015-01-18 20:35 - 2015-01-18 20:35 - 00000000 ____D () C:\Users\René\AppData\Local\Mozilla
2015-01-18 20:34 - 2015-01-18 20:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-18 20:34 - 2015-01-18 20:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-18 20:34 - 2015-01-18 20:34 - 00000000 ____D () C:\ProgramData\Mozilla
2015-01-18 20:33 - 2015-01-18 20:33 - 00243728 _____ () C:\Users\René\Downloads\Firefox Setup Stub 35.0.exe
2015-01-15 16:44 - 2015-01-20 17:44 - 00000338 _____ () C:\WINDOWS\Tasks\HPCeeScheduleForRené.job
2015-01-14 20:24 - 2015-01-14 20:33 - 00000000 ____D () C:\Users\René\AppData\Roaming\FiestaOnline
2015-01-14 20:14 - 2015-01-14 20:14 - 00001680 _____ () C:\Users\René\Desktop\Fiesta Online DE.lnk
2015-01-14 19:39 - 2015-01-14 19:39 - 00000000 ____D () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Gamigo
2015-01-14 18:12 - 2015-01-14 18:34 - 1913241440 _____ (Gamigo) C:\Users\René\Downloads\FiestaOnline_DE.exe
2015-01-14 17:19 - 2014-12-19 07:26 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2015-01-14 17:19 - 2014-12-12 03:04 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWbPrxy.exe
2015-01-14 17:19 - 2014-12-12 01:51 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2015-01-14 17:19 - 2014-12-09 02:50 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00535640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00531616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00448792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00413248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00372408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00108944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2015-01-14 17:19 - 2014-12-08 20:42 - 00038264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2015-01-14 17:19 - 2014-12-08 20:42 - 00033584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2015-01-14 17:19 - 2014-12-06 04:17 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2015-01-14 17:19 - 2014-12-06 02:41 - 00391680 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2015-01-14 17:19 - 2014-12-06 02:35 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2015-01-14 17:19 - 2014-10-29 05:00 - 00465320 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2015-01-14 17:19 - 2014-10-29 05:00 - 00139984 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2015-01-14 17:19 - 2014-10-29 04:52 - 00500016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2015-01-14 17:19 - 2014-10-29 04:52 - 00482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2015-01-14 17:19 - 2014-10-29 04:52 - 00394120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2015-01-14 17:19 - 2014-10-29 04:52 - 00272248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2015-01-14 17:19 - 2014-10-29 04:12 - 00413136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2015-01-14 17:19 - 2014-10-29 04:12 - 00136296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2015-01-14 17:19 - 2014-10-29 04:07 - 00424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2015-01-14 17:19 - 2014-10-29 04:07 - 00370424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2015-01-14 17:19 - 2014-10-29 04:07 - 00344536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2015-01-14 17:19 - 2014-10-29 03:44 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2015-01-14 17:19 - 2014-10-29 02:59 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2015-01-14 17:19 - 2014-10-29 02:24 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2015-01-14 17:19 - 2014-10-29 02:02 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-01-14 17:19 - 2014-10-29 02:01 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2015-01-11 12:34 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-01-11 12:34 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-01-11 12:34 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-01-11 12:34 - 2014-11-22 03:49 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2015-01-11 12:34 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2015-01-11 12:34 - 2014-11-22 03:35 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-01-11 12:34 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-01-11 12:34 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-01-11 12:34 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2015-01-11 12:34 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-01-11 12:34 - 2014-11-22 03:06 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2015-01-11 12:34 - 2014-11-22 03:06 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2015-01-11 12:34 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2015-01-11 12:34 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2015-01-11 12:34 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-01-11 12:34 - 2014-11-22 02:59 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2015-01-11 12:34 - 2014-11-22 02:55 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-01-11 12:34 - 2014-11-22 02:52 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2015-01-11 12:34 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2015-01-11 12:34 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2015-01-11 12:34 - 2014-11-22 02:49 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2015-01-11 12:34 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2015-01-11 12:34 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-01-11 12:34 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2015-01-11 12:34 - 2014-11-22 02:34 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2015-01-11 12:34 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2015-01-11 12:34 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-01-11 12:34 - 2014-11-22 02:29 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2015-01-11 12:34 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2015-01-11 12:34 - 2014-11-22 02:25 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2015-01-11 12:34 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2015-01-11 12:34 - 2014-11-22 02:23 - 00326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2015-01-11 12:34 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2015-01-11 12:34 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-01-11 12:34 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-01-11 12:34 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2015-01-11 12:34 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2015-01-11 12:34 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-01-11 12:34 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2015-01-02 19:06 - 2015-01-02 19:34 - 00000000 ____D () C:\Users\René\Documents\ArcheAge
2015-01-02 19:06 - 2015-01-02 19:06 - 00000000 ____D () C:\ArcheAge
2015-01-02 02:18 - 2015-01-02 02:18 - 00001900 _____ () C:\Users\René\Desktop\Archeage.lnk
2015-01-02 02:13 - 2015-01-02 19:04 - 00000000 ____D () C:\Program Files (x86)\Glyph
2015-01-02 02:13 - 2015-01-02 02:14 - 00000000 ____D () C:\Users\René\AppData\Local\Glyph
2015-01-02 02:13 - 2015-01-02 02:13 - 00001012 _____ () C:\Users\René\Desktop\Glyph.lnk
2015-01-02 02:13 - 2015-01-02 02:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glyph
2015-01-02 02:13 - 2015-01-02 02:13 - 00000000 ____D () C:\ProgramData\Glyph
2015-01-02 02:12 - 2015-01-02 02:13 - 31708272 _____ (Trion Worlds Inc.) C:\Users\René\Downloads\GlyphInstall-0-120.exe
2015-01-01 20:54 - 2015-01-01 20:54 - 00000000 ____D () C:\Users\René\AppData\Local\Aeria Games
2015-01-01 20:53 - 2015-01-01 20:53 - 00000000 ____D () C:\ProgramData\Aeria Games
2015-01-01 20:44 - 2015-01-01 20:44 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2015-01-01 20:43 - 2015-01-01 23:35 - 00000000 ____D () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2015-01-01 20:36 - 2015-01-01 20:36 - 00002051 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2015-01-01 20:36 - 2015-01-01 20:36 - 00000000 ____D () C:\Users\René\AppData\Roaming\Aeria Games & Entertainment
2015-01-01 20:36 - 2015-01-01 20:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2015-01-01 20:36 - 2015-01-01 20:36 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2015-01-01 19:23 - 2015-01-01 20:36 - 00000000 ____D () C:\AeriaGames
2015-01-01 19:23 - 2015-01-01 19:23 - 00588312 _____ (Aeria Games & Entertainment) C:\Users\René\Downloads\aurakingdom_de_downloader.exe
2014-12-27 10:32 - 2014-12-27 10:32 - 00003886 _____ () C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-20 18:38 - 2014-01-19 13:21 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-01-20 18:38 - 2014-01-18 15:14 - 00003592 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-269946605-88975440-2778585898-1001
2015-01-20 18:35 - 2014-01-19 12:11 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-01-20 18:33 - 2014-12-17 18:46 - 00001124 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-20 18:33 - 2014-10-26 19:53 - 00000000 ___RD () C:\Users\René\OneDrive
2015-01-20 18:33 - 2014-04-22 01:10 - 00000384 _____ () C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rmv.job
2015-01-20 18:33 - 2014-04-22 01:10 - 00000384 _____ () C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rel.job
2015-01-20 18:32 - 2014-09-23 22:06 - 00023338 _____ () C:\WINDOWS\PFRO.log
2015-01-20 18:32 - 2013-08-22 15:46 - 00293968 _____ () C:\WINDOWS\setupact.log
2015-01-20 18:32 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2015-01-20 18:32 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2015-01-20 18:31 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Performance
2015-01-20 18:20 - 2014-10-26 19:48 - 01443691 _____ () C:\WINDOWS\WindowsUpdate.log
2015-01-20 18:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2015-01-20 17:59 - 2014-01-19 21:31 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-01-20 17:57 - 2014-12-17 18:46 - 00001128 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-19 23:53 - 2014-01-22 16:58 - 00000000 ____D () C:\Users\René\AppData\Roaming\TS3Client
2015-01-19 20:14 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2015-01-19 00:35 - 2014-12-10 19:37 - 00001280 _____ () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2015-01-19 00:35 - 2014-10-26 19:50 - 00001453 _____ () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-19 00:35 - 2014-10-10 12:10 - 00002156 _____ () C:\Users\René\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-01-19 00:35 - 2014-10-10 12:10 - 00002058 _____ () C:\Users\René\Desktop\Search.lnk
2015-01-19 00:35 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2015-01-18 23:21 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2015-01-18 21:59 - 2013-12-10 10:25 - 00000000 ____D () C:\ProgramData\CyberLink
2015-01-18 21:43 - 2013-12-10 10:21 - 00000000 ____D () C:\Program Files (x86)\CyberLink
2015-01-18 21:43 - 2013-12-10 10:15 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-18 21:42 - 2014-10-10 11:57 - 00000000 ____D () C:\Users\René\Documents\CyberLink
2015-01-18 21:42 - 2013-12-10 10:25 - 00000000 ____D () C:\Users\Public\CyberLink
2015-01-16 17:27 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2015-01-16 17:26 - 2014-01-19 15:21 - 00000000 ____D () C:\WINDOWS\system32\MRT
2015-01-16 17:23 - 2014-01-19 15:21 - 113365784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-01-14 19:28 - 2014-03-23 13:32 - 00000000 ____D () C:\gamigo
2015-01-13 20:40 - 2014-08-26 12:57 - 00000000 ____D () C:\Users\René\AppData\Local\Battle.net
2015-01-13 20:22 - 2014-01-20 19:59 - 00000000 ____D () C:\Program Files (x86)\StarCraft II
2015-01-13 20:20 - 2014-08-26 12:57 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2015-01-13 19:59 - 2014-01-19 21:31 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2015-01-12 23:56 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-RS
2015-01-12 23:56 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-CS
2015-01-12 23:56 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2015-01-06 01:08 - 2014-09-24 08:46 - 00714720 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-01-06 01:08 - 2014-09-24 08:46 - 00106976 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-05 13:40 - 2014-01-19 17:25 - 00000052 _____ () C:\WINDOWS\SysWOW64\DOErrors.log
2015-01-05 13:39 - 2014-02-17 18:34 - 00000000 _____ () C:\WINDOWS\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2015-01-05 00:52 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2015-01-03 16:24 - 2014-01-19 18:36 - 00000000 ____D () C:\Users\René\AppData\Roaming\Skype
2015-01-01 20:44 - 2014-03-07 18:17 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2015-01-01 20:36 - 2014-01-19 14:28 - 00000000 __SHD () C:\WINDOWS\SysWOW64\AI_RecycleBin
2015-01-01 18:28 - 2014-04-08 18:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge Live
2015-01-01 18:28 - 2014-04-08 18:10 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2015-01-01 18:24 - 2014-01-29 19:08 - 00000000 ____D () C:\Users\René\AppData\Roaming\.minecraft

==================== Files in the root of some directories =======
2014-02-16 20:57 - 2014-02-16 20:57 - 0000046 _____ () C:\Users\René\AppData\Roaming\Camdata.ini
2014-02-16 20:57 - 2014-02-16 20:57 - 0000408 _____ () C:\Users\René\AppData\Roaming\CamLayout.ini
2014-02-16 20:57 - 2014-02-16 20:57 - 0000408 _____ () C:\Users\René\AppData\Roaming\CamShapes.ini
2014-02-16 20:57 - 2014-02-16 20:57 - 0004535 _____ () C:\Users\René\AppData\Roaming\CamStudio.cfg
2014-02-16 20:56 - 2014-02-16 20:56 - 0000096 _____ () C:\Users\René\AppData\Roaming\version2.xml
2014-03-24 04:38 - 2014-03-24 04:38 - 0005928 _____ () C:\Users\René\AppData\Local\recently-used.xbel
2014-01-20 23:15 - 2014-01-20 23:17 - 0000303 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\René\AppData\Local\Temp\-tv4oic7.dll
C:\Users\René\AppData\Local\Temp\0b8ygt8j.dll
C:\Users\René\AppData\Local\Temp\25it0ajq.dll
C:\Users\René\AppData\Local\Temp\2dl4esld.dll
C:\Users\René\AppData\Local\Temp\31poo80b.dll
C:\Users\René\AppData\Local\Temp\32pook1o.dll
C:\Users\René\AppData\Local\Temp\3clvsch4.dll
C:\Users\René\AppData\Local\Temp\3tvr6dw8.dll
C:\Users\René\AppData\Local\Temp\3w-yx9b6.dll
C:\Users\René\AppData\Local\Temp\7bh7wgx0.dll
C:\Users\René\AppData\Local\Temp\9qeyjqfq.dll
C:\Users\René\AppData\Local\Temp\9xchdsyu.dll
C:\Users\René\AppData\Local\Temp\a6rllzkm.dll
C:\Users\René\AppData\Local\Temp\aiz1igjr.dll
C:\Users\René\AppData\Local\Temp\alwknkbz.dll
C:\Users\René\AppData\Local\Temp\aqewu_t7.dll
C:\Users\René\AppData\Local\Temp\c4a3d9tq.dll
C:\Users\René\AppData\Local\Temp\chsgmtiz.dll
C:\Users\René\AppData\Local\Temp\do8v2cxp.dll
C:\Users\René\AppData\Local\Temp\dqx0rkcz.dll
C:\Users\René\AppData\Local\Temp\drm_dyndata_7400005.dll
C:\Users\René\AppData\Local\Temp\drsxfdki.dll
C:\Users\René\AppData\Local\Temp\dxwebsetup.exe
C:\Users\René\AppData\Local\Temp\dylve-yh.dll
C:\Users\René\AppData\Local\Temp\ebxwh_w7.dll
C:\Users\René\AppData\Local\Temp\ec-4ut4w.dll
C:\Users\René\AppData\Local\Temp\eccrk0md.dll
C:\Users\René\AppData\Local\Temp\et0zybzj.dll
C:\Users\René\AppData\Local\Temp\evicihyk.dll
C:\Users\René\AppData\Local\Temp\Extract.exe
C:\Users\René\AppData\Local\Temp\f84d1orl.dll
C:\Users\René\AppData\Local\Temp\feq2mmlp.dll
C:\Users\René\AppData\Local\Temp\ffcz1e9i.dll
C:\Users\René\AppData\Local\Temp\fp7oq-k0.dll
C:\Users\René\AppData\Local\Temp\fqbiurzo.dll
C:\Users\René\AppData\Local\Temp\fu_mowym.dll
C:\Users\René\AppData\Local\Temp\gayxyyde.dll
C:\Users\René\AppData\Local\Temp\gefzlxpc.dll
C:\Users\René\AppData\Local\Temp\gwel50wb.dll
C:\Users\René\AppData\Local\Temp\h8pbob3g.dll
C:\Users\René\AppData\Local\Temp\hkwcx2jn.dll
C:\Users\René\AppData\Local\Temp\hl325hw7.dll
C:\Users\René\AppData\Local\Temp\ijcp59vx.dll
C:\Users\René\AppData\Local\Temp\irgjjsmy.dll
C:\Users\René\AppData\Local\Temp\kffjbz3b.dll
C:\Users\René\AppData\Local\Temp\kps4zmsn.dll
C:\Users\René\AppData\Local\Temp\l1uwi7xc.dll
C:\Users\René\AppData\Local\Temp\lbrseohw.dll
C:\Users\René\AppData\Local\Temp\lfc789fr.dll
C:\Users\René\AppData\Local\Temp\m7nptpxp.dll
C:\Users\René\AppData\Local\Temp\mzvxds0z.dll
C:\Users\René\AppData\Local\Temp\nzarozv3.dll
C:\Users\René\AppData\Local\Temp\oawzhhnt.dll
C:\Users\René\AppData\Local\Temp\oj8bkzyy.dll
C:\Users\René\AppData\Local\Temp\ok1dlhdu.dll
C:\Users\René\AppData\Local\Temp\pbzf51se.dll
C:\Users\René\AppData\Local\Temp\pelz_-b4.dll
C:\Users\René\AppData\Local\Temp\piqshugn.dll
C:\Users\René\AppData\Local\Temp\pk40mfvl.dll
C:\Users\René\AppData\Local\Temp\pugy8d_w.dll
C:\Users\René\AppData\Local\Temp\qp1xmtpl.dll
C:\Users\René\AppData\Local\Temp\qty_k3fl.dll
C:\Users\René\AppData\Local\Temp\Quarantine.exe
C:\Users\René\AppData\Local\Temp\r6noi4d4.dll
C:\Users\René\AppData\Local\Temp\rd11wpa9.dll
C:\Users\René\AppData\Local\Temp\s-jtdl3h.dll
C:\Users\René\AppData\Local\Temp\s8pt0qvi.dll
C:\Users\René\AppData\Local\Temp\sm_bhgn8.dll
C:\Users\René\AppData\Local\Temp\SP69460.exe
C:\Users\René\AppData\Local\Temp\sqlite3.dll
C:\Users\René\AppData\Local\Temp\t-yuq3zv.dll
C:\Users\René\AppData\Local\Temp\tm43rzkx.dll
C:\Users\René\AppData\Local\Temp\tmiwlehj.dll
C:\Users\René\AppData\Local\Temp\tnzbflvo.dll
C:\Users\René\AppData\Local\Temp\u4lzwf4e.dll
C:\Users\René\AppData\Local\Temp\u5nqrglp.dll
C:\Users\René\AppData\Local\Temp\ubcj1jub.dll
C:\Users\René\AppData\Local\Temp\uldatnd6.dll
C:\Users\René\AppData\Local\Temp\uodceu0g.dll
C:\Users\René\AppData\Local\Temp\vcoo5b3r.dll
C:\Users\René\AppData\Local\Temp\vcredist_x86.exe
C:\Users\René\AppData\Local\Temp\vlk5wlm-.dll
C:\Users\René\AppData\Local\Temp\wkxxuddk.dll
C:\Users\René\AppData\Local\Temp\wpteq6mm.dll
C:\Users\René\AppData\Local\Temp\wyca4ty-.dll
C:\Users\René\AppData\Local\Temp\x4e8ssgo.dll
C:\Users\René\AppData\Local\Temp\xabe44b4.dll
C:\Users\René\AppData\Local\Temp\xd_z0vv0.dll
C:\Users\René\AppData\Local\Temp\xk7h81lm.dll
C:\Users\René\AppData\Local\Temp\xn-fw-r6.dll
C:\Users\René\AppData\Local\Temp\zuvebkxr.dll
C:\Users\René\AppData\Local\Temp\zxwsw1i0.dll
C:\Users\René\AppData\Local\Temp\_is767E.exe
C:\Users\René\AppData\Local\Temp\_xi6_nwe.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-19 16:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-01-2015
Ran by René at 2015-01-20 18:40:43
Running from C:\Users\René\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Enabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Age of Wulin (HKLM-x32\...\{30B26714-3C49-4E6E-B236-3313B1257DE9}) (Version: 0.0.1.025 - gPotato)
AION Free-to-Play (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version:  - Gameforge)
Akamai NetSession Interface (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\InstallShield_{0DEB2EEB-BE9A-44B1-9D90-183250B61785}) (Version: 20.13.3317.03143 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.13.3317.03143 - Alcor Micro Corp.) Hidden
AMD Catalyst Install Manager (HKLM\...\{425D8EBC-EDEE-A047-63BA-F02A2D3D531E}) (Version: 8.0.911.0 - Advanced Micro Devices, Inc.)
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BitRaider Web Client (HKLM-x32\...\BitRaider Web Client) (Version: 1.1.9.9 - BitRaider, LLC)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Chromium Browser (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Chromium) (Version: 41.0.2231.0 - Chrome)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.4.6522 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.4.3003 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.2.4016 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.4.2921 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.4.3007 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Darksiders (HKLM-x32\...\Steam App 50620) (Version:  - Vigil Games)
Darksiders II (HKLM-x32\...\Steam App 50650) (Version:  - Vigil Games)
DarksidersInstaller (HKLM-x32\...\{B93EEE50-9C8F-45DF-95E4-3D85A6E242F3}) (Version: 1.00.1000 - Ihr Firmenname)
Darkwings Graphics Maker (HKLM-x32\...\ST6UNST #1) (Version:  - )
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Fiesta Online DE (HKLM-x32\...\Fiesta Online DE) (Version: 1.05.012 - Gamigo games)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.99 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)
HP Connected Music (Meridian - player) (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\HPConnectedMusic) (Version: 1.1 (build 128) hp - Meridian Audio Ltd)
HP Quick Start (HKLM-x32\...\{574F0207-8E98-46CD-8F79-318348C98C46}) (Version: 1.0.4660.30220 - Hewlett-Packard)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.6668.4491 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 12.00.0000 - Hewlett-Packard)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6482.0 - IDT)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Kaspersky Internet Security 2013 (HKLM-x32\...\InstallWIX_{560985FB-4B76-4121-9189-7A2CDC7886D6}) (Version: 13.0.1.4190 - Kaspersky Lab)
Kaspersky Internet Security 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Lionheart: Legacy of the Crusader (TM) (HKLM-x32\...\Lionheart_is1) (Version:  - Black Isle)
Loong Dragonblood (HKLM-x32\...\{BAE0CFD0-1598-4BC4-9AB3-BD2CF575EED9}) (Version: 2.5.12 - gamigo)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version:  - )
McAfee Security Scan Plus (HKLM-x32\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0 - Mozilla)
NETGEAR WG111v3 wireless USB 2.0 adapter (HKLM-x32\...\InstallShield_{5396FBD8-8BD7-47F9-92AE-F62F13D5A11D}) (Version: 1.00.0000 - NETGEAR)
NETGEAR WG111v3 wireless USB 2.0 adapter (x32 Version: 1.00.0000 - NETGEAR) Hidden
NVIDIA PhysX (HKLM-x32\...\{DD1865F0-AD73-40FB-B23E-1822E02396FF}) (Version: 9.09.0203 - NVIDIA Corporation)
Opera Stable 26.0.1656.60 (HKLM-x32\...\Opera 26.0.1656.60) (Version: 26.0.1656.60 - Opera Software ASA)
Overlord II (HKLM-x32\...\{E426CEC1-35C5-42BF-913E-6EF8F1211D01}) (Version: 1.0 - Codemasters)
PhotoFiltre 7 (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\PhotoFiltre 7) (Version:  - )
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.6208 - CyberLink Corp.) Hidden
RTP for RM2K (Png, Wav, Midi, Fonts) (HKLM-x32\...\RTP for RM2K (Png, Wav, Midi, Fonts)) (Version:  - )
Seven Kingdoms II (HKLM-x32\...\Seven Kingdoms II) (Version:  - )
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version:  - Bioware/EA)
Star Wars(tm) Knights of the Old Republic(tm) II: The Sith Lords(tm) (HKLM-x32\...\{629F65FB-7F3C-4D66-A1C0-20722744B7B6}) (Version: 1.00.0000 - Obsidian)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stronghold Kingdoms (HKLM-x32\...\{D1D632A2-E249-466D-A094-B1B934D37645}_is1) (Version: 1.17 - Firefly Studios)
Super Monday Night Combat (HKLM-x32\...\Steam App 104700) (Version:  - Uber Entertainment)
TeamSpeak 3 Client (HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
Thief (HKLM-x32\...\Steam App 239160) (Version:  - Eidos-Montréal)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Vampires Dawn II: Ancient Blood (HKLM-x32\...\{23E49254-B48D-4422-93A1-5F26F02A0A69}_is1) (Version: Vampires Dawn 2 - Version 1.23 - Brianum/Dawnatic)
Vampires Dawn: Reign of Blood (HKLM-x32\...\{CF55095E-07AA-432E-8376-CEF71D70746A}_is1) (Version: Vampires Dawn: Reign of Blood 1.31 - Brianum)
Vindictus EU (HKLM-x32\...\Vindictus EU) (Version:  - )
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

03-01-2015 20:09:21 Windows Update
07-01-2015 20:41:43 Windows Update
12-01-2015 17:26:33 Windows Update
16-01-2015 17:19:39 Windows Update
18-01-2015 21:41:00 Konfiguriert PowerDVD
20-01-2015 17:24:34 Revo Uninstaller's restore point - omiga-plus uninstall

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {02CE06A4-1474-4F0F-A1BA-34F8444A21A0} - System32\Tasks\{802542B1-A07F-42E6-AC12-B7581A498BE7} => pcalua.exe -a C:\Users\René\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=face <==== ATTENTION
Task: {0B740D3C-F10A-4EB8-97F6-978A10DB5BD7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {0D0B49CC-B960-48BD-B860-B684DAFB5EF7} - System32\Tasks\AVG-Secure-Search-Update_0414c_rmv => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: {1E1A2911-DD54-4D06-88DE-AF29595A3B2D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {324C1CA0-0F3A-4ABA-BB71-658CC1B76C14} - System32\Tasks\Opera scheduled Autoupdate 1390134060 => C:\Program Files (x86)\Opera\launcher.exe [2014-12-17] (Opera Software)
Task: {3EDF8E0D-01CF-4065-921E-4A42BEC78F33} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {5AC08F26-FE19-41A8-8349-F5FFCC41A1EA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-17] (Google Inc.)
Task: {5D23922B-F002-4478-AD73-F913E4F1DACC} - System32\Tasks\CLMLSvc_P2G8 => c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2013-03-12] (CyberLink)
Task: {919938E9-C868-418D-AE19-3D42859D49FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-17] (Google Inc.)
Task: {97391195-D3F3-4569-BBA8-92CE129EC9B4} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {AC590947-D654-41ED-9330-6C482D47B51D} - System32\Tasks\AVG-Secure-Search-Update_0414c_rel => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: {B47236E1-DFF7-4780-B89A-76D84EEE4E88} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-10-21] (Hewlett-Packard)
Task: {CABAA285-9B8D-472F-BE9E-0A12D565746B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-10-21] (Hewlett-Packard)
Task: {D24BFAC6-327A-4980-BAB6-6AE79BEE57CC} - System32\Tasks\CLVDLauncher => c:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2013-03-12] (CyberLink Corp.)
Task: {E28FDEAB-1F84-4BDF-8057-1081F72EEFD4} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-13] (Adobe Systems Incorporated)
Task: {E3A3CC6C-7280-4B4D-BDCE-A19DF506D14C} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-01-16] (Microsoft Corporation)
Task: C:\WINDOWS\Tasks\0814tbUpdateInfo.job => C:\ProgramData\Avg_Update_0814tb\0814tb_{2AFF6342-FFBD-4B50-8FBE-764B4530F97D}.exe
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rel.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rmv.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForRené.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Loaded Modules (whitelisted) =============

2014-04-22 01:10 - 2014-04-22 01:10 - 02725912 _____ () C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
2006-05-29 20:29 - 2006-05-29 20:29 - 01708032 _____ () C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe
2014-12-17 19:05 - 2014-12-17 19:05 - 00535160 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\opera_crashreporter.exe
2012-08-17 21:39 - 2014-01-19 12:29 - 01310136 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\kpcengine.2.2.dll
2012-08-17 21:38 - 2012-08-17 21:38 - 00479160 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\dblite.dll
2013-12-10 10:22 - 2013-03-12 15:51 - 00626240 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2013-03-12 23:53 - 2013-03-12 23:53 - 00015424 _____ () c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 00156792 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\message_center_win8.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 01358456 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\libglesv2.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 00219256 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\libegl.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 09312888 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\pdf.dll
2014-12-17 19:05 - 2014-12-17 19:05 - 00991352 _____ () C:\Program Files (x86)\Opera\26.0.1656.60\ffmpegsumo.dll
2013-12-10 10:17 - 2013-03-13 13:20 - 01199576 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\René\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "Aeria Ignite"
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\StartupApproved\Run: => "Akamai NetSession Interface"

========================= Accounts: ==========================

Administrator (S-1-5-21-269946605-88975440-2778585898-500 - Administrator - Disabled)
Gast (S-1-5-21-269946605-88975440-2778585898-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-269946605-88975440-2778585898-1003 - Limited - Enabled)
René (S-1-5-21-269946605-88975440-2778585898-1001 - Administrator - Enabled) => C:\Users\René

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/19/2015 11:54:29 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15609

Error: (01/19/2015 11:54:29 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15609

Error: (01/19/2015 11:54:29 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/19/2015 08:30:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0x584
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/19/2015 04:36:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0xa94
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/19/2015 04:04:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0xde4
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/19/2015 00:44:08 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: RENÉ)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2147024891. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/19/2015 00:44:08 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: RENÉ)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2147024891. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (01/19/2015 00:14:43 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Name des fehlerhaften Moduls: upgmsd_de_108.exe, Version: 1.0.0.1, Zeitstempel: 0x54af9c02
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a110
ID des fehlerhaften Prozesses: 0xb9c
Startzeit der fehlerhaften Anwendung: 0xupgmsd_de_108.exe0
Pfad der fehlerhaften Anwendung: upgmsd_de_108.exe1
Pfad des fehlerhaften Moduls: upgmsd_de_108.exe2
Berichtskennung: upgmsd_de_108.exe3
Vollständiger Name des fehlerhaften Pakets: upgmsd_de_108.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: upgmsd_de_108.exe5

Error: (01/18/2015 11:48:18 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20689 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1c18

Startzeit: 01d0337022cdf18c

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: 16d218fe-9f64-11e4-be91-54bef750119c

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1


System errors:
=============
Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) ME Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Support Assistant Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Bonjour Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Audio Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 05:34:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AMD External Events Utility" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4440 CPU @ 3.10GHz
Percentage of memory in use: 22%
Total physical RAM: 8131.25 MB
Available physical RAM: 6290.55 MB
Total Pagefile: 9411.25 MB
Available Pagefile: 7305.64 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:1847.79 GB) (Free:1336.99 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery Image) (Fixed) (Total:13.3 GB) (Free:1.63 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 6574B49F)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 20.01.2015, 21:36   #8
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Hi,

Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
CloseProcesses:
File: C:\Users\René\AppData\Local\Temp\et0zybzj.dll
File: C:\Users\René\AppData\Local\Temp\evicihyk.dll
File: C:\Users\René\AppData\Local\Temp\x4e8ssgo.dll
File: C:\Users\René\AppData\Local\Temp\xabe44b4.dll
C:\Program Files (x86)\Avg Secure Update
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [AVG-Secure-Search-Update_0414c] => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2725912 2014-04-22] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (No File)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-269946605-88975440-2778585898-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
Toolbar: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
Task: {02CE06A4-1474-4F0F-A1BA-34F8444A21A0} - System32\Tasks\{802542B1-A07F-42E6-AC12-B7581A498BE7} => pcalua.exe -a C:\Users\René\AppData\Roaming\omiga-plus\UninstallManager.exe 
Task: {0D0B49CC-B960-48BD-B860-B684DAFB5EF7} - System32\Tasks\AVG-Secure-Search-Update_0414c_rmv => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: {AC590947-D654-41ED-9330-6C482D47B51D} - System32\Tasks\AVG-Secure-Search-Update_0414c_rel => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: C:\WINDOWS\Tasks\0814tbUpdateInfo.job => C:\ProgramData\Avg_Update_0814tb\0814tb_{2AFF6342-FFBD-4B50-8FBE-764B4530F97D}.exe
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rel.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rmv.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
C:\Users\René\AppData\Roaming\omiga-plus
CreareRestorePoint:
EmptyTemp:
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Fix-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

Nach dem Reboot:

Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 20.01.2015, 22:46   #9
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Hi...

ich glaube beim ersten schritt stimmt was nicht, die anwendung mit der ich FRST starte befindet sich bei mir im Download ordner wo ich seperat einen erstellt habe für genau das nun.

ich habe die datei erstellt und dort wie bebildert gespeichert und das prog gestartet, den fix butten geklickt und am ende ein fensterchen bekommen wo steht:

Fix completted. The "Fixlog.txt" is saved in the same directory FRST is located.

The computer needs a restart. Please close all open windows. Note that you will not get any notification from the tool after restart.

click Ok to restart.


der rechner hat neu gestartet aber sonst nix...

PS: Unter: C:\FRST befinden sich 3 Ordner die heißen Hives, Logs und Quarantine eine anwendung habe ich in den 3en aber nicht gefunden o.o


Ahja: in schritt 2 (habs noch nicht gemacht) steht das ich alles an externen speichersachen anschließen soll...bis auf ein paar wild rumfliegenden Speichersticks die ich net wirklich brauche und jetzt ersteinmal nach X monaten suchen müsste) habe ich nichts kann ich also wecklassen oder?

Alt 20.01.2015, 22:58   #10
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Schau mal im Download-Ordner nach dem Fixlog.

Wäre ja auch zu einfach unsere Anweisungen zu befolgen.

Zitat:
Speichere alle unsere Tools auf dem Desktop ab.




Zu Schritt 2: ja kannst weglassen.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 20.01.2015, 23:03   #11
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



*patschehand heb* der hat mia net wirklich die wahl gelassen wo ich hinpacke beim runterladen o.o



also in dem erstellten Order is ja nu ein Fixlog... ich poste das mal in der großen hoffnung das es das is was wir nun brauchen und nicht stumpf das was du mia schon gegeben hast *bang*

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 19-01-2015
Ran by René at 2015-01-20 22:29:05 Run:1
Running from C:\Users\René\Downloads\FRST 64
Loaded Profiles: René (Available profiles: René)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CloseProcesses:
File: C:\Users\René\AppData\Local\Temp\et0zybzj.dll
File: C:\Users\René\AppData\Local\Temp\evicihyk.dll
File: C:\Users\René\AppData\Local\Temp\x4e8ssgo.dll
File: C:\Users\René\AppData\Local\Temp\xabe44b4.dll
C:\Program Files (x86)\Avg Secure Update
HKU\S-1-5-21-269946605-88975440-2778585898-1001\...\Run: [AVG-Secure-Search-Update_0414c] => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2725912 2014-04-22] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (No File)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-269946605-88975440-2778585898-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
Toolbar: HKU\S-1-5-21-269946605-88975440-2778585898-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
Task: {02CE06A4-1474-4F0F-A1BA-34F8444A21A0} - System32\Tasks\{802542B1-A07F-42E6-AC12-B7581A498BE7} => pcalua.exe -a C:\Users\René\AppData\Roaming\omiga-plus\UninstallManager.exe 
Task: {0D0B49CC-B960-48BD-B860-B684DAFB5EF7} - System32\Tasks\AVG-Secure-Search-Update_0414c_rmv => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: {AC590947-D654-41ED-9330-6C482D47B51D} - System32\Tasks\AVG-Secure-Search-Update_0414c_rel => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe [2014-04-22] ()
Task: C:\WINDOWS\Tasks\0814tbUpdateInfo.job => C:\ProgramData\Avg_Update_0814tb\0814tb_{2AFF6342-FFBD-4B50-8FBE-764B4530F97D}.exe
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rel.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
Task: C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rmv.job => C:\Program Files (x86)\Avg Secure Update\AVG-Secure-Search-Update_0414c.exe
C:\Users\René\AppData\Roaming\omiga-plus
CreareRestorePoint:
EmptyTemp:
*****************

Processes closed successfully.

========================= File: C:\Users\René\AppData\Local\Temp\et0zybzj.dll ========================

MD5: B6AFF68A0528191BBE571A8AB830CBC0
Creation and modification date: 2014-10-30 18:31 - 2014-10-30 18:31
Size: 0086016
Attributes: ----A
Company Name: 
Internal Name: et0zybzj.dll
Original Name: et0zybzj.dll
Product Name: 
Description:  
File Version: 1.0.0.0
Product Version: 1.0.0.0
Copyright:  

====== End Of File: ======


========================= File: C:\Users\René\AppData\Local\Temp\evicihyk.dll ========================

MD5: 2652DA671425DD7EF976F5F4EF4CCF1C
Creation and modification date: 2014-11-02 18:37 - 2014-11-02 18:37
Size: 0086016
Attributes: ----A
Company Name: 
Internal Name: evicihyk.dll
Original Name: evicihyk.dll
Product Name: 
Description:  
File Version: 1.0.0.0
Product Version: 1.0.0.0
Copyright:  

====== End Of File: ======


========================= File: C:\Users\René\AppData\Local\Temp\x4e8ssgo.dll ========================

MD5: 686692E4339CD917CACFE50CEB34C178
Creation and modification date: 2014-11-13 18:16 - 2014-11-13 18:16
Size: 0086016
Attributes: ----A
Company Name: 
Internal Name: x4e8ssgo.dll
Original Name: x4e8ssgo.dll
Product Name: 
Description:  
File Version: 1.0.0.0
Product Version: 1.0.0.0
Copyright:  

====== End Of File: ======


========================= File: C:\Users\René\AppData\Local\Temp\xabe44b4.dll ========================

MD5: AFEA28CB2FFA08133C85B91198535063
Creation and modification date: 2014-12-22 18:13 - 2014-12-22 18:14
Size: 0086016
Attributes: ----A
Company Name: 
Internal Name: xabe44b4.dll
Original Name: xabe44b4.dll
Product Name: 
Description:  
File Version: 1.0.0.0
Product Version: 1.0.0.0
Copyright:  

====== End Of File: ======

C:\Program Files (x86)\Avg Secure Update => Moved successfully.
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Windows\CurrentVersion\Run\\AVG-Secure-Search-Update_0414c => value deleted successfully.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk => Moved successfully.
C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe not found.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive1" => Key deleted successfully.
HKCR\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A} => Key not found. 
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive2" => Key deleted successfully.
HKCR\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => Key not found. 
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive3" => Key deleted successfully.
HKCR\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524} => Key not found. 
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive1" => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A} => Key not found. 
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive2" => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => Key not found. 
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ SkyDrive3" => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524} => Key not found. 
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
"HKU\S-1-5-21-269946605-88975440-2778585898-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
"HKU\S-1-5-21-269946605-88975440-2778585898-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC}" => Key deleted successfully.
HKCR\CLSID\{D944BB61-2E34-4DBF-A683-47E505C587DC} => Key not found. 
HKU\S-1-5-21-269946605-88975440-2778585898-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => value deleted successfully.
HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => Key not found. 
"HKLM\Software\Wow6432Node\MozillaPlugins\@pandonetworks.com/PandoWebPlugin" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{02CE06A4-1474-4F0F-A1BA-34F8444A21A0}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{02CE06A4-1474-4F0F-A1BA-34F8444A21A0}" => Key deleted successfully.
C:\Windows\System32\Tasks\{802542B1-A07F-42E6-AC12-B7581A498BE7} => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{802542B1-A07F-42E6-AC12-B7581A498BE7}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0D0B49CC-B960-48BD-B860-B684DAFB5EF7}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0D0B49CC-B960-48BD-B860-B684DAFB5EF7}" => Key deleted successfully.
C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0414c_rmv => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG-Secure-Search-Update_0414c_rmv" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{AC590947-D654-41ED-9330-6C482D47B51D}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AC590947-D654-41ED-9330-6C482D47B51D}" => Key deleted successfully.
C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0414c_rel => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG-Secure-Search-Update_0414c_rel" => Key deleted successfully.
C:\WINDOWS\Tasks\0814tbUpdateInfo.job => Moved successfully.
C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rel.job => Moved successfully.
C:\WINDOWS\Tasks\AVG-Secure-Search-Update_0414c_rmv.job => Moved successfully.
"C:\Users\René\AppData\Roaming\omiga-plus" => File/Directory not found.
CreareRestorePoint: => Error: No automatic fix found for this entry.
EmptyTemp: => Removed 784.5 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 22:30:13 ====
         

Alt 20.01.2015, 23:07   #12
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Zitat:
Zitat von deeprybka Beitrag anzeigen
Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig


Jup, Fixlog passt.

Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 21.01.2015, 20:14   #13
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=6fcbe19d174d2742aee00fb40b9b6aae
# engine=22079
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-21 06:38:21
# local_time=2015-01-21 07:38:21 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Kaspersky Internet Security'
# compatibility_mode=1291 16777214 100 98 75878 76631823 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 5017608 46746794 0 0
# scanned=395380
# found=5
# cleaned=0
# scan_time=6688
sh=EEAF6ECD24DE592CF93A2CAE458696092E95E0FE ft=1 fh=91033ff7caa81cc6 vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\XTab\SupTab.dll.vir"
sh=EEAF6ECD24DE592CF93A2CAE458696092E95E0FE ft=1 fh=91033ff7caa81cc6 vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\XTab\SupTab_Bak.dll.vir"
sh=ED8CD814782D14B1C20A91EB1D78681F408D1328 ft=1 fh=e295b31a0ce14a28 vn="Variante von Win32/TrojanDropper.MsiDrop.A Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\René\AppData\Roaming\OpenCandy\09523E3BEC3049E890B0257E5EE81184\Installer.exe.vir"
sh=540DEECBBB2B08866C8CE774AF9FA38F68EC4F96 ft=1 fh=37c6c5e1d08f6c3e vn="Variante von Win32/InstallCore.IK evtl. unerwünschte Anwendung" ac=I fn="C:\Users\René\Downloads\MineCraftSetup.exe"
sh=08259732B6261ACD54809EE4E25525AA5C85CA0D ft=1 fh=e7ce9d2b332dd8a8 vn="Variante von Win32/OpenInstall evtl. unerwünschte Anwendung" ac=I fn="C:\Users\René\Downloads\xfire_setup-2.41b631.exe"
         

Alt 22.01.2015, 01:09   #14
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 22.01.2015, 17:46   #15
rene1234
 
Von Trojanischen Programm oder verwandtem befallen! - Standard

Von Trojanischen Programm oder verwandtem befallen!



hi,

also ich habe mal schaut unter c benutzer ist dieser Ordner noch immer da: Ren霁ppData

in der quarantene von kaspersky sind nun einige sachen wo ich grad net weiß was besser is löschen oder entfernen o.o


wenn ich einen der links die du mia da verlinkt hast anlicke ratet opera mia diese seiten nicht zu besuchen o.o

Antwort

Themen zu Von Trojanischen Programm oder verwandtem befallen!
anderes, anti, datei, dos, englisch, festgestellt, gelöscht, gen, internet, kaspersky, laden, meldungen, neuinstallation, nicht mehr, ordner, problem, programm, rechner, seltsame, strg, total, version, virus, web, wirklich




Ähnliche Themen: Von Trojanischen Programm oder verwandtem befallen!


  1. Windows 7 - Befallen von Malware oder Trojaner!
    Log-Analyse und Auswertung - 29.01.2015 (23)
  2. Bitdefender meldet Virus; Datei nicht auffindbar; Falschmeldung oder befallen?
    Plagegeister aller Art und deren Bekämpfung - 23.04.2014 (5)
  3. PC ist stark befallen. Suche Programm/e, mit dem man Viren und andere Schädlinge entfernen kann. (Extern über Stick)
    Plagegeister aller Art und deren Bekämpfung - 21.12.2013 (12)
  4. [IMINENT] Browser befallen, Programm unerklärlich auf Computer installiert
    Plagegeister aller Art und deren Bekämpfung - 14.10.2013 (5)
  5. Rootkit mit Malwarebytes richtig gelöscht? Oder ist das System noch befallen?
    Log-Analyse und Auswertung - 27.01.2013 (1)
  6. Browser oder FTP Server von Virus befallen
    Plagegeister aller Art und deren Bekämpfung - 28.08.2012 (3)
  7. Mein PC ist von einem Virus befallen,wird aber vom Antivirus Programm nicht erkannt
    Log-Analyse und Auswertung - 30.06.2012 (5)
  8. WINNT.exe befallen mit einem Trojaner was kann oder muss ich tun
    Mülltonne - 28.07.2011 (3)
  9. Rechner vermutlich mit SPYEYE oder ZEUS 2 befallen
    Log-Analyse und Auswertung - 06.07.2011 (16)
  10. Viele File not found in Logfiles, System befallen oder sauber?
    Log-Analyse und Auswertung - 01.06.2011 (9)
  11. mit lsass.exe (i oder l?) befallen | Malwarebytes, OTL und Hijackthis log´s
    Alles rund um Windows - 30.08.2010 (3)
  12. ein Virus oder Trojaner hat mein PC befallen (aber ich kenne mich nicht aus)
    Plagegeister aller Art und deren Bekämpfung - 16.03.2009 (1)
  13. Ich denke mein computer ist von malware befallen ! oder ?
    Log-Analyse und Auswertung - 25.01.2009 (1)
  14. Trojanischen Pferd TR Dropper. Gen
    Mülltonne - 03.07.2008 (0)
  15. System befallen oder nicht?
    Log-Analyse und Auswertung - 05.06.2008 (5)
  16. System von Malware oder sonstigem befallen
    Log-Analyse und Auswertung - 19.03.2006 (1)
  17. Zukunft des Trojanischen Pferdes im Internet
    Plagegeister aller Art und deren Bekämpfung - 09.02.2003 (36)

Zum Thema Von Trojanischen Programm oder verwandtem befallen! - Hallo, seit gestern habe ich ein heftiges Problem, denke ich, mein Kaspersky hat gestern nicht mehr aufgehört Meldungen zu machen das irgendwas gefunden wurde. Soweit ich es lesen konnte bis - Von Trojanischen Programm oder verwandtem befallen!...
Archiv
Du betrachtest: Von Trojanischen Programm oder verwandtem befallen! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.