Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Bedrohungen im Firefox Cache (408 Bedrohungen) #2

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 24.06.2013, 19:09   #1
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Guten Tag,

ich habe wieder folgendes Problem, dass mir Kasperksy Bedrohungen im Firefox Cache Ordner anzeigt, folgendes Beispiel:

39599m01 Nicht desinfizierte Objekte: HiddenObject.Multi.Generic 24.06.2013 18:43:08 c:\Documents and Settings\alex\AppData\Local\Mozilla\Firefox\Profiles\l3fiemti.default\Cache\F\EF\ Zurückgestellt Untersuchung des Computers

39599m01 Gefunden: HiddenObject.Multi.Generic 24.06.2013 18:43:08 c:\Documents and Settings\alex\AppData\Local\Mozilla\Firefox\Profiles\l3fiemti.default\Cache\F\EF\ Protokolliert Untersuchung des Computers


Alle Bedrohungen sehen so aus, alle im gleichen Ordner.

Auffällig ist nur, das es sonst keine "richtig" negativen Auswirkungen auf meinen PC hat, ich meine damit, z.B. gestohlene Passwörter, langsamer Pc, etc. Aber ich werde trotzdem nervös bei dieser hohen Anzahl an Bedrohungen, vorallem da ich nicht genau weiß ob sie jetzt doch wirklich schädlich sind oder nicht.

Defogger-Log:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 19:53 on 24/06/2013 (alex)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
OTL-Log:

Code:
ATTFilter
OTL logfile created on: 24.06.2013 19:53:31 - Run 5
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\alex\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16614)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,93 Gb Total Physical Memory | 6,18 Gb Available Physical Memory | 77,97% Memory free
15,79 Gb Paging File | 14,30 Gb Available in Paging File | 90,57% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 111,69 Gb Total Space | 5,88 Gb Free Space | 5,27% Space Free | Partition Type: NTFS
 
Computer Name: ALEX-PC | User Name: alex | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\alex\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Windows\SysWOW64\PnkBstrA.exe ()
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\Secunia\PSI\PSIA.exe (Secunia)
PRC - C:\Program Files (x86)\Secunia\PSI\sua.exe (Secunia)
PRC - C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
PRC - C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe (Intel(R) Corporation)
PRC - C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()
PRC - C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe (Logitech Inc.)
PRC - C:\Program Files (x86)\Intel\Services\IPT\jhi_service.exe (Intel Corporation)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTMUI.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTHAL.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTCore.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTUI.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTFC.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTTSH.dll ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (Intel(R) -- C:\Windows\SysNative\IPROSetMonitor.exe (Intel Corporation)
SRV - (PnkBstrA) -- C:\Windows\SysWOW64\PnkBstrA.exe ()
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
SRV - (Stereo Service) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (Secunia PSI Agent) -- C:\Program Files (x86)\Secunia\PSI\PSIA.exe (Secunia)
SRV - (Secunia Update Agent) -- C:\Program Files (x86)\Secunia\PSI\sua.exe (Secunia)
SRV - (XTU3SERVICE) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe (Intel(R) Corporation)
SRV - (AVP) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe (Kaspersky Lab ZAO)
SRV - (UMVPFSrv) -- C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe (Logitech Inc.)
SRV - (jhi_service) -- C:\Program Files (x86)\Intel\Services\IPT\jhi_service.exe (Intel Corporation)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (kltdi) -- C:\Windows\SysNative\drivers\kltdi.sys (Kaspersky Lab ZAO)
DRV:64bit: - (KLIF) -- C:\Windows\SysNative\drivers\klif.sys (Kaspersky Lab ZAO)
DRV:64bit: - (kneps) -- C:\Windows\SysNative\drivers\kneps.sys (Kaspersky Lab ZAO)
DRV:64bit: - (PSI) -- C:\Windows\SysNative\drivers\psi_mf_amd64.sys (Secunia)
DRV:64bit: - (NVHDA) -- C:\Windows\SysNative\drivers\nvhda64v.sys (NVIDIA Corporation)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (ICCWDT) -- C:\Windows\SysNative\drivers\ICCWDT.sys (Intel Corporation)
DRV:64bit: - (HWiNFO32) -- C:\Windows\SysNative\drivers\HWiNFO64A.SYS (REALiX(tm))
DRV:64bit: - (klmouflt) -- C:\Windows\SysNative\drivers\klmouflt.sys (Kaspersky Lab)
DRV:64bit: - (klkbdflt) -- C:\Windows\SysNative\drivers\klkbdflt.sys (Kaspersky Lab)
DRV:64bit: - (rzudd) -- C:\Windows\SysNative\drivers\rzudd.sys (Razer USA Ltd)
DRV:64bit: - (rzendpt) -- C:\Windows\SysNative\drivers\rzendpt.sys (Razer USA Ltd)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (KLIM6) -- C:\Windows\SysNative\drivers\klim6.sys (Kaspersky Lab ZAO)
DRV:64bit: - (AcpiCtlDrv) -- C:\Windows\SysNative\drivers\AcpiCtlDrv.sys (Intel Corporation)
DRV:64bit: - (kl1) -- C:\Windows\SysNative\drivers\kl1.sys (Kaspersky Lab ZAO)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (LVUVC64) -- C:\Windows\SysNative\drivers\lvuvc64.sys (Logitech Inc.)
DRV:64bit: - (LVRS64) -- C:\Windows\SysNative\drivers\lvrs64.sys (Logitech Inc.)
DRV:64bit: - (nusb3xhc) -- C:\Windows\SysNative\drivers\nusb3xhc.sys (Renesas Electronics Corporation)
DRV:64bit: - (nusb3hub) -- C:\Windows\SysNative\drivers\nusb3hub.sys (Renesas Electronics Corporation)
DRV:64bit: - (e1cexpress) -- C:\Windows\SysNative\drivers\e1c62x64.sys (Intel Corporation)
DRV:64bit: - (NAL) -- C:\Windows\SysNative\drivers\iqvw64e.sys (Intel Corporation )
DRV:64bit: - (e1qexpress) -- C:\Windows\SysNative\drivers\e1q62x64.sys (Intel Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (bulkadi) -- C:\Windows\SysNative\drivers\bulkrazer_x64.sys (Windows (R) Codename Longhorn DDK provider)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV - (iocbios2) -- C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys (Intel Corporation)
DRV - (RTCore64) -- C:\Program Files (x86)\MSI Afterburner\RTCore64.sys ()
DRV - (EfiVariable) -- C:\Windows\SysWOW64\drivers\variable64.sys (Windows (R) Server 2003 DDK provider)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = 
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 27 D8 7E FE 00 3A CE 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope = 
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: anti_banner%40kaspersky.com:13.0.1.4307
FF - prefs.js..extensions.enabledAddons: %7B99B98C2C-7274-45a3-A640-D9DF1A1C8460%7D:1.4
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:21.0
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=1.140.0: C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.7: C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@ngm.nexoneu.com/NxGame: C:\ProgramData\NexonEU\NGM\npNxGameeu.dll File not found
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\@raidcall.en/RCplugin: C:\Users\alex\AppData\Roaming\raidcall\plugins\nprcplugin.dll (Raidcall)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\alex\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\alex\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
 
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\PROGRAM FILES\ESET\ESET SMART SECURITY\MOZILLA THUNDERBIRD
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\url_advisor@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\url_advisor@kaspersky.com [2013.04.23 16:50:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtual_keyboard@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\virtual_keyboard@kaspersky.com [2013.04.23 16:50:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\content_blocker@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\content_blocker@kaspersky.com [2013.04.23 16:50:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\anti_banner@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\anti_banner@kaspersky.com [2013.04.23 16:50:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\online_banking@kaspersky.com: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\FFExt\online_banking@kaspersky.com [2013.04.23 16:50:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird
 
[2013.05.25 03:23:55 | 000,000,000 | ---D | M] (No name found) -- C:\Users\alex\AppData\Roaming\mozilla\Extensions
[2013.06.22 02:06:18 | 000,000,000 | ---D | M] (No name found) -- C:\Users\alex\AppData\Roaming\mozilla\Firefox\Profiles\l3fiemti.default\extensions
[2013.06.22 02:06:18 | 000,534,298 | ---- | M] () (No name found) -- C:\Users\alex\AppData\Roaming\mozilla\firefox\profiles\l3fiemti.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2013.06.19 22:49:31 | 000,030,926 | ---- | M] () (No name found) -- C:\Users\alex\AppData\Roaming\mozilla\firefox\profiles\l3fiemti.default\extensions\{99B98C2C-7274-45a3-A640-D9DF1A1C8460}.xpi
[2013.06.05 16:11:46 | 000,166,279 | ---- | M] () (No name found) -- C:\Users\alex\AppData\Roaming\mozilla\firefox\profiles\l3fiemti.default\extensions\{c8d3bc80-0810-4d21-a2c2-be5f2b2832ac}.xpi
[2013.05.25 03:23:48 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\browser\extensions
[2013.05.25 03:23:48 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\mozilla firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2013.04.23 16:50:37 | 000,000,000 | ---D | M] (Anti-Banner) -- C:\PROGRAM FILES (X86)\KASPERSKY LAB\KASPERSKY INTERNET SECURITY 2013\FFEXT\ANTI_BANNER@KASPERSKY.COM
 
========== Chrome  ==========
 
CHR - default_search_provider: Delta Search (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = 
CHR - plugin: Silverlight (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll
CHR - Extension: Docs = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0\
CHR - Extension: Google Drive = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0\
CHR - Extension: YouTube = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Google-Suche = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Modul zur Link-Untersuchung = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0\
CHR - Extension: Sicherer Zahlungsverkehr = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\13.0.1.4190_0\
CHR - Extension: Virtuelle Tastatur = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0\
CHR - Extension: Google Mail = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
CHR - Extension: Anti-Banner = C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\13.0.1.4190_0\
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Content Blocker Plugin) - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Virtual Keyboard Plugin) - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Safe Money Plugin) - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (URL Advisor Plugin) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (Content Blocker Plugin) - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
O2 - BHO: (Virtual Keyboard Plugin) - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O2 - BHO: (Safe Money Plugin) - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (URL Advisor Plugin) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O4:64bit: - HKLM..\Run: [Nvtmru] C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [RaidCall] C:\Program Files (x86)\RaidCall\raidcall.exe (RAIDCALL.COM)
O4 - HKLM..\Run: [Razer Synapse] C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe (Razer USA Ltd)
O4 - HKCU..\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
O4 - Startup: C:\Users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk = C:\Programme\Rainmeter\Rainmeter.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 60
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~2\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm ()
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~2\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~2\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm ()
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~2\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: Virtuelle Tastatur - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Links untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: Free YouTube Download - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - Reg Error: Key error. File not found
O9:64bit: - Extra 'Tools' menuitem : Free YouTube Download - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - Reg Error: Key error. File not found
O9 - Extra Button: Virtuelle Tastatur - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Links untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{6821D127-AFC2-40CD-9217-DECEC02DF96D}: DhcpNameServer = 82.212.62.62 78.42.43.62
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F04375FE-AF71-4E32-B2C6-07D7C75E5B95}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O27:64bit: - HKLM IFEO\raidcall.exe: Debugger - "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe" File not found
O27:64bit: - HKLM IFEO\uninst.exe: Debugger - "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe" File not found
O27 - HKLM IFEO\raidcall.exe: Debugger - "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe" File not found
O27 - HKLM IFEO\uninst.exe: Debugger - "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe" File not found
O32 - HKLM CDRom: AutoRun - 0
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.06.20 22:31:53 | 000,000,000 | ---D | C] -- C:\Users\alex\Documents\Battlefield 3
[2013.06.20 21:23:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
[2013.06.20 18:36:32 | 000,000,000 | ---D | C] -- C:\Users\alex\Desktop\wallpaper
[2013.06.19 23:06:17 | 000,312,232 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\javaws.exe
[2013.06.19 23:05:55 | 000,189,352 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\javaw.exe
[2013.06.19 23:05:55 | 000,188,840 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\java.exe
[2013.06.19 23:05:55 | 000,108,968 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\WindowsAccessBridge-64.dll
[2013.06.19 23:05:43 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2013.06.19 17:16:12 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013.06.19 17:15:47 | 000,000,000 | ---D | C] -- C:\JRT
[2013.06.19 16:45:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2013.06.18 13:12:49 | 027,775,776 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvoglv64.dll
[2013.06.18 13:12:49 | 025,256,224 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcompiler.dll
[2013.06.18 13:12:49 | 021,096,736 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglv32.dll
[2013.06.18 13:12:49 | 017,560,352 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcompiler.dll
[2013.06.18 13:12:49 | 015,910,736 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvwgf2umx.dll
[2013.06.18 13:12:49 | 015,143,904 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvd3dumx.dll
[2013.06.18 13:12:49 | 009,233,688 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuda.dll
[2013.06.18 13:12:49 | 007,682,960 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuda.dll
[2013.06.18 13:12:49 | 007,641,832 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvopencl.dll
[2013.06.18 13:12:49 | 006,324,360 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvopencl.dll
[2013.06.18 13:12:49 | 002,942,240 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuvid.dll
[2013.06.18 13:12:49 | 002,754,336 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvid.dll
[2013.06.18 13:12:49 | 002,363,680 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuvenc.dll
[2013.06.18 13:12:49 | 002,002,720 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvenc.dll
[2013.06.18 13:12:49 | 001,832,224 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispco6432018.dll
[2013.06.18 13:12:49 | 001,511,712 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispgenco6432018.dll
[2013.06.18 13:12:49 | 000,550,176 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvFBC64.dll
[2013.06.18 13:12:49 | 000,518,944 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFR64.dll
[2013.06.18 13:12:49 | 000,443,168 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvFBC.dll
[2013.06.18 13:12:49 | 000,432,416 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncodeAPI64.dll
[2013.06.18 13:12:49 | 000,421,152 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFR.dll
[2013.06.18 13:12:49 | 000,370,976 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncodeAPI.dll
[2013.06.18 13:12:08 | 000,000,000 | ---D | C] -- C:\NVIDIA
[2013.06.15 16:27:07 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.06.15 16:27:07 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.06.13 12:48:45 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.06.13 12:48:45 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.06.13 12:48:45 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.06.13 12:48:45 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.06.13 12:48:45 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.06.13 12:48:45 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.06.13 12:48:45 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.06.13 12:48:45 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.06.13 12:48:45 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.06.13 12:48:45 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.06.13 12:48:45 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.06.13 12:48:45 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.06.13 12:48:44 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.06.13 12:48:15 | 000,751,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32spl.dll
[2013.06.13 12:48:15 | 000,492,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\win32spl.dll
[2013.06.13 12:48:15 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cryptdlg.dll
[2013.06.13 12:48:15 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\cryptdlg.dll
[2013.06.13 12:48:14 | 001,424,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecs.dll
[2013.06.13 12:48:13 | 001,464,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\crypt32.dll
[2013.06.13 12:48:13 | 001,192,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\certutil.exe
[2013.06.13 12:48:13 | 000,903,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\certutil.exe
[2013.06.13 12:48:13 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cryptnet.dll
[2013.06.13 12:48:13 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\certenc.dll
[2013.06.13 12:48:13 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\certenc.dll
[2013.06.13 12:48:11 | 001,887,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d11.dll
[2013.06.13 12:48:11 | 001,505,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d11.dll
[2013.06.09 17:17:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSXML 4.0
[2013.06.09 17:13:15 | 000,000,000 | ---D | C] -- C:\Users\alex\AppData\Local\Secunia PSI
[2013.06.09 17:13:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Secunia
[2013.06.09 17:02:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.06.09 17:02:47 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.06.09 17:02:47 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.06.05 15:07:56 | 000,000,000 | ---D | C] -- C:\Users\alex\Desktop\CustomSettingNames_en-EN - fps limiter
[2013.06.05 15:06:05 | 000,000,000 | ---D | C] -- C:\Users\alex\Desktop\nvidiaInspector
[2013.06.04 16:57:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Grinding Gear Games
[2013.06.03 17:03:26 | 001,330,144 | ---- | C] (techPowerUp (www.techpowerup.com)) -- C:\Users\alex\Desktop\GPU-Z.0.7.1.exe
[2013.05.31 01:15:17 | 000,000,000 | ---D | C] -- C:\Users\alex\Desktop\lel
[2013.05.26 03:42:12 | 000,000,000 | ---D | C] -- C:\Users\alex\AppData\Roaming\Malwarebytes
[2013.05.26 03:42:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2011.02.24 00:10:36 | 000,020,432 | ---- | C] (Intel Corporation) -- C:\Users\alex\AppData\Roaming\JomCap.dll
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013.06.24 19:31:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.06.24 10:18:39 | 000,291,088 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2013.06.24 10:18:39 | 000,291,088 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013.06.24 10:18:30 | 000,280,904 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2013.06.24 08:37:49 | 000,021,856 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.06.24 08:37:49 | 000,021,856 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.06.24 08:36:40 | 001,613,540 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.06.24 08:36:40 | 000,696,878 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.06.24 08:36:40 | 000,652,196 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.06.24 08:36:40 | 000,148,174 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.06.24 08:36:40 | 000,121,128 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.06.24 08:31:59 | 000,001,924 | ---- | M] () -- C:\Users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 6600.lnk
[2013.06.24 08:30:45 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.06.20 22:33:37 | 000,076,888 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2013.06.20 22:15:40 | 000,012,061 | ---- | M] () -- C:\Users\alex\Desktop\mah nigga.png
[2013.06.20 21:23:07 | 000,001,174 | ---- | M] () -- C:\Users\Public\Desktop\Battlefield 3.lnk
[2013.06.19 23:05:53 | 001,093,032 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\npDeployJava1.dll
[2013.06.19 23:05:53 | 000,972,712 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\deployJava1.dll
[2013.06.19 23:05:53 | 000,312,232 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\javaws.exe
[2013.06.19 23:05:53 | 000,189,352 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\javaw.exe
[2013.06.19 23:05:53 | 000,188,840 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\java.exe
[2013.06.19 23:05:53 | 000,108,968 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\WindowsAccessBridge-64.dll
[2013.06.19 23:01:32 | 001,590,498 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.06.19 17:31:02 | 000,867,240 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\npDeployJava1.dll
[2013.06.19 17:31:02 | 000,789,416 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\deployJava1.dll
[2013.06.19 15:00:31 | 000,000,000 | ---- | M] () -- C:\Users\alex\defogger_reenable
[2013.06.18 13:16:24 | 000,054,368 | ---- | M] (Kaspersky Lab ZAO) -- C:\Windows\SysNative\drivers\kltdi.sys
[2013.06.15 13:07:32 | 000,000,854 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
[2013.06.15 01:23:09 | 000,025,766 | ---- | M] () -- C:\Users\alex\Desktop\cc_20130615_012304.reg
[2013.06.15 01:22:10 | 000,000,822 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2013.06.14 19:28:48 | 002,684,521 | ---- | M] () -- C:\Users\alex\Desktop\Vivienne-Westwood-Union-Jack-Wallpaper-£130-a-roll.jpg
[2013.06.14 00:08:32 | 000,001,116 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001UA.job
[2013.06.14 00:08:32 | 000,001,064 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001Core.job
[2013.06.12 13:31:07 | 000,692,104 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013.06.12 13:31:07 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2013.06.09 17:02:48 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.06.08 16:06:58 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.06.08 13:40:02 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.06.07 12:16:36 | 000,159,264 | ---- | M] () -- C:\Users\alex\Desktop\973782_541870045850394_1032246083_n.jpg
[2013.06.07 12:16:32 | 000,165,441 | ---- | M] () -- C:\Users\alex\Desktop\975702_541869935850405_1053291288_n.jpg
[2013.06.06 22:47:48 | 000,002,362 | ---- | M] () -- C:\Users\alex\Desktop\Google Chrome.lnk
[2013.06.04 16:57:31 | 000,002,106 | ---- | M] () -- C:\Users\Public\Desktop\Path of Exile.lnk
[2013.06.03 17:03:28 | 001,330,144 | ---- | M] (techPowerUp (www.techpowerup.com)) -- C:\Users\alex\Desktop\GPU-Z.0.7.1.exe
[2013.05.27 05:14:31 | 001,352,471 | ---- | M] () -- C:\Users\alex\Desktop\TwAgD.png
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013.06.20 22:15:40 | 000,012,061 | ---- | C] () -- C:\Users\alex\Desktop\mah nigga.png
[2013.06.20 21:23:07 | 000,001,174 | ---- | C] () -- C:\Users\Public\Desktop\Battlefield 3.lnk
[2013.06.19 15:00:31 | 000,000,000 | ---- | C] () -- C:\Users\alex\defogger_reenable
[2013.06.15 13:07:32 | 000,000,854 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
[2013.06.15 01:23:07 | 000,025,766 | ---- | C] () -- C:\Users\alex\Desktop\cc_20130615_012304.reg
[2013.06.15 01:22:10 | 000,000,822 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2013.06.14 19:28:47 | 002,684,521 | ---- | C] () -- C:\Users\alex\Desktop\Vivienne-Westwood-Union-Jack-Wallpaper-£130-a-roll.jpg
[2013.06.09 17:13:10 | 000,001,073 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
[2013.06.09 17:02:48 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.06.07 12:16:36 | 000,159,264 | ---- | C] () -- C:\Users\alex\Desktop\973782_541870045850394_1032246083_n.jpg
[2013.06.07 12:16:30 | 000,165,441 | ---- | C] () -- C:\Users\alex\Desktop\975702_541869935850405_1053291288_n.jpg
[2013.06.04 16:57:31 | 000,002,106 | ---- | C] () -- C:\Users\Public\Desktop\Path of Exile.lnk
[2013.05.27 05:14:00 | 001,352,471 | ---- | C] () -- C:\Users\alex\Desktop\TwAgD.png
[2013.04.15 19:22:14 | 000,338,432 | ---- | C] () -- C:\Windows\SysWow64\sqlite36_engine.dll
[2013.02.11 01:05:48 | 000,005,886 | ---- | C] () -- C:\Users\alex\AppData\Local\recently-used.xbel
[2013.01.19 16:56:04 | 000,003,072 | ---- | C] () -- C:\Users\alex\AppData\Local\file__0.localstorage
[2012.12.11 14:02:00 | 000,000,680 | RHS- | C] () -- C:\Users\alex\ntuser.pol
[2012.11.25 19:01:06 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2012.09.28 17:45:06 | 000,247,296 | ---- | C] () -- C:\Windows\SysWow64\rtvcvfw32.dll
[2012.09.02 21:40:00 | 001,590,498 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.09.02 21:38:23 | 000,291,088 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.09.02 21:38:17 | 003,130,440 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_blr.exe
[2012.09.02 21:38:17 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.05.18 22:11:18 | 000,017,408 | ---- | C] () -- C:\Users\alex\AppData\Local\WebpageIcons.db
[2012.01.18 06:44:00 | 010,920,984 | ---- | C] () -- C:\Windows\SysWow64\LogiDPP.dll
[2012.01.18 06:44:00 | 000,336,408 | ---- | C] () -- C:\Windows\SysWow64\DevManagerCore.dll
[2012.01.18 06:44:00 | 000,104,472 | ---- | C] () -- C:\Windows\SysWow64\LogiDPPApp.exe
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013.02.27 07:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013.02.27 06:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

< End of report >
         
OTL-Extra-Log:

Code:
ATTFilter
OTL Extras logfile created on: 24.06.2013 19:53:31 - Run 5
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\alex\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16614)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,93 Gb Total Physical Memory | 6,18 Gb Available Physical Memory | 77,97% Memory free
15,79 Gb Paging File | 14,30 Gb Available in Paging File | 90,57% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 111,69 Gb Total Space | 5,88 Gb Free Space | 5,27% Space Free | Partition Type: NTFS
 
Computer Name: ALEX-PC | User Name: alex | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0A74382E-5E5B-4F24-9C02-DDA1567797D1}" = lport=445 | protocol=6 | dir=in | app=system | 
"{162A0CB2-5C37-49D3-89F3-3709CD30AB0B}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe | 
"{24B8BDBB-E3E0-4CAF-A843-2486060AB3DE}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{2B52D4BC-479A-4420-A454-B4E5787A021F}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{35EF76EC-8CFF-4C64-A75B-EC6644409354}" = rport=137 | protocol=17 | dir=out | app=system | 
"{3940D1E4-E82E-480D-B33C-D60624B48F42}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{3A654757-0FC5-490C-A03A-89C25BD5A175}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{43FB4317-5D79-4141-9FBB-7BA09B825EA6}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{47A1DAEE-D554-4CEB-BE16-C1455D3BFC9D}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{480FEE1C-5FFA-40B7-B0CB-F526B5B7FEDD}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{4BC06471-75CD-4A72-B3C0-077B646539AE}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{4FD30AAB-6E40-47D3-96AE-AA1588B8CFD9}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{5DE250B9-01E3-41A3-A414-3392226CED71}" = lport=53 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{5E864418-28FF-40D1-973F-4FC647C75CD7}" = rport=139 | protocol=6 | dir=out | app=system | 
"{64981964-F5F0-4AF9-99D8-044F5315AC8D}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{66AEB849-ADF9-4EA1-A384-275061EFD228}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{69AAFD87-90C5-44D6-8BD7-880F3EB7C4FF}" = rport=2869 | protocol=6 | dir=out | app=system | 
"{8639B6F1-67DE-4441-9F73-55D5864122C9}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{8F89120B-2D29-489B-B2D0-E3B8262800BB}" = lport=137 | protocol=17 | dir=in | app=system | 
"{972D119C-4624-46CD-95B7-31281D4617AD}" = rport=445 | protocol=6 | dir=out | app=system | 
"{9B23A93B-98B3-4BA0-9855-0012F000E4C0}" = lport=67 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{A285042B-AA9C-4705-9BC7-440707437979}" = lport=139 | protocol=6 | dir=in | app=system | 
"{B06A3BE1-C368-47E4-B026-D3EC1D5609BF}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{C924FB32-D870-4531-A343-3709BC9E265C}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{CCCC2DEF-1790-4917-A000-361BD06B4965}" = lport=547 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{D151D443-B1F3-47C9-A767-504F5E837B25}" = lport=138 | protocol=17 | dir=in | app=system | 
"{D62F0E48-6586-430F-B833-771BD492ADD8}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{E04A379A-CBF1-4B4E-8440-6D0F970B798A}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{E2D4002F-458E-4EE9-AB92-FAA76CF3F776}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{F7A26C0B-3E04-4171-8B4E-04B737703150}" = lport=68 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{F7CF13BB-BECA-4303-B0E7-4E39C53E7655}" = rport=138 | protocol=17 | dir=out | app=system | 
"{FADD4203-7A37-4FB6-B46C-3200CD1F2D87}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0383D529-81BE-40B2-BCA8-5ECA0CCDB199}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{05AE4DD7-6A32-4683-ACD4-D010E9843231}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield 3\bf3.exe | 
"{0608F16C-99E2-4339-88E3-52A3AFE8613A}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{0AB1912C-33A8-4593-8BFA-264558045B2C}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe | 
"{10448516-CC91-4216-9EE4-98A06E47FE1E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{1259AC10-4713-4952-8860-084AC39C5EAC}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{1CD42557-9375-4BB8-9702-731B20642803}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{2423CE18-2BBC-4392-937D-F9F13B35B6B4}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{270AF091-A719-4548-BF4E-77AED40ED9AA}" = dir=in | app=c:\program files (x86)\intel\extreme tuning utility\client\perftune.exe | 
"{271284E9-C142-475E-9217-586D57D0A7E6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{2A9BC0F3-4B82-4808-BF5B-74435199FEBE}" = dir=in | name=twitch | 
"{31050CCA-A259-4271-AE6B-814A1F8F6913}" = protocol=58 | dir=in | name=@hnetcfg.dll,-148 | 
"{32E77A47-E18A-46C6-8CE2-D54BA3E9E1E5}" = protocol=6 | dir=out | app=system | 
"{40DE0949-2F38-446F-8853-094ED3DBD3AF}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{42683ACB-FE66-4E89-8D5A-4AFC5A457912}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{47216FFC-5566-4BAD-BDF6-9E290C956798}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{48D00AC3-9E20-4F6A-996E-1B89EA8B72F9}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{4AB4871C-1008-46BC-8219-E0D94C2B0E0E}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\hpnetworkcommunicator.exe | 
"{4E07B450-8777-4455-BD2F-586EB88AB32E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe | 
"{52C3619C-BF05-457B-9A97-FDFF20B0B79E}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{55F4CA88-4196-429A-ADF4-DEF7849DB336}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{565B7D4C-BAE0-4D23-BAFF-59E753CA0E93}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\gullegulle402\sourcesdk\bin\sdklauncher.exe | 
"{57A87277-C099-4B66-9556-0CC92419C713}" = dir=out | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{5F56164D-2439-43D6-9DBD-9A6497ADE551}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{693BE8B9-94AA-4494-A9BB-0E8D2B507FD3}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{6C163D6C-CF47-4EA3-986D-77B44F6BFFD9}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{6C4770FC-48B9-4F5E-B566-FF016B9FB675}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{73A34325-5284-4DD3-A7A9-26A0061B8E3C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\gullegulle402\sourcesdk\bin\sdklauncher.exe | 
"{7B671B24-AF38-4C34-A443-D81C46C63D20}" = dir=in | app=c:\program files\hp\hp officejet 6600\bin\devicesetup.exe | 
"{80723913-415A-4F67-9A94-59EC72243131}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{814A482C-6856-4BBB-8545-9EC798EFE117}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield 3\bf3.exe | 
"{8FB1F17E-8EA6-46B7-9EFC-4E8B57F684F8}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe | 
"{90A7BDDA-4DB0-41FC-A7AA-BC554A120A3B}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{95DEE9A1-9304-4DC7-9DD2-794C5BF1F2A9}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe | 
"{993AC872-3822-4569-B0BB-C0CD53B43AAE}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{9E330CE3-E850-45D9-A443-9CD58CF7A3D1}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{A854CCFD-CBE9-46DB-9CCF-A42E84481792}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{AFC4E1FF-56F0-435E-AEC6-3A6E92E094D7}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{B3C2D8B7-CC29-451E-BF63-F2037D8D8F5B}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
"{C1174A42-F76D-4058-B947-95B1648D5CAF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{C338E599-3540-410B-A45C-ADBA18A0C3E0}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{CDB1E267-EDD0-47F0-AD2C-C2A0A96DB675}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{CDE32FF6-900E-45DA-A06A-5489724757E4}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{D11B6295-F395-477F-9A1E-0FEF88871B59}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe | 
"{D6BA5C49-4026-474A-886B-AB85B303F9EB}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe | 
"{F1AB3E2A-C25B-45CD-93D3-4CF38C79008E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{F32ECDF9-4856-4F9C-A84E-A6B56EB09CDD}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe | 
"{FB0FF8DE-3F99-4F7B-B2D8-8200DDC4E30B}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{02382870-19C7-3ACD-BBAE-F6E3760947DC}" = Microsoft .NET Framework 4 Extended DEU Language Pack
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1" = Core Temp 1.0 RC4
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{23170F69-40C1-2702-0920-000001000000}" = 7-Zip 9.20 (x64 edition)
"{26A24AE4-039D-4CA4-87B4-2F86417025FF}" = Java 7 Update 25 (64-bit)
"{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{90899269-554B-4672-9F8D-4A2A0D0AF5B5}" = Intel(R) Network Connections 16.5.2.0
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Treiber 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 1.5
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller-Treiber 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 4.11.9
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.3.24.2
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B6B44AEB-3F57-45D7-9A89-5020135CBF90}" = Studie zur Verbesserung von HP Officejet 6600 Produkten
"{C768E610-4DFB-4A60-A59B-71549EB7BF75}" = HP Officejet 6600 - Grundlegende Software für das Gerät
"{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}" = Microsoft SQL Server Compact 3.5 SP2 x64 ENU
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"6af12c54-643b-4752-87d0-8335503010de_is1" = Nexus Mod Manager
"CCleaner" = CCleaner
"CPUID CPU-Z_is1" = CPUID CPU-Z 1.62
"GCFScape_is1" = GCFScape 1.8.4
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft .NET Framework 4 Extended DEU Language Pack" = Microsoft .NET Framework 4 Extended DEU Language Pack
"PROSetDX" = Intel(R) Network Connections 16.5.2.0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{014A2868-BE56-4888-A16C-693989B8F153}" = SlimDX Runtime .NET 2.0 (January 2012)
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0B7C79A5-5CB2-4ABD-A9C1-92A6213CE8DD}_is1" = MSI Kombustor 2.4.2
"{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}" = Razer Synapse 2.0
"{107254A0-0ADF-11D4-9397-00D0B7020B38}" = 
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{3A9FC03D-C685-4831-94CF-4EDFD3749497}" = Microsoft SQL Server Compact 3.5 SP2 ENU
"{3FD0C489-0F02-481a-A3E1-9754CD396761}" = Intel® Watchdog Timer Driver (Intel® WDT)
"{48F95CE7-69D9-4967-81F7-D763CABFBD53}" = Debugging Tools for Windows (x86)
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.5
"{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"{560985FB-4B76-4121-9189-7A2CDC7886D6}" = Kaspersky Internet Security 2013
"{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{76285C16-411A-488A-BCE3-C83CB933D8CF}" = Battlefield 3™
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{84AEB93A-ECBB-4568-8F59-D4516EF59079}" = Skyrim Performance Monitor
"{85DF2EED-08BC-46FB-90DA-28B0D0A8E8A8}" = HP Update
"{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}" = NVIDIA PhysX
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.SingleImage_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.SingleImage_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.SingleImage_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.SingleImage_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90A4562F-D4A1-4B65-906D-41F236CF6902}" = Path of Exile
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A0087DDE-69D0-11E2-AD57-43CA6188709B}" = Adobe AIR
"{a1d972d8-eaf6-4527-8775-265dc3eaa867}" = Intel Extreme Tuning Utility
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{BF60B320-3AA3-4DFB-B542-BDA6D4F1A60E}" = Razer Mamba
"{C01A86F5-56E7-101F-9BC9-E3F1025EB779}" = Intel(R) Identity Protection Technology 1.1.2.0
"{C3E9887A-23BA-4777-8080-191A5AFCAB74}" = Mumble 1.2.3
"{C67A3F9D-E55D-4288-B4EC-1B9863EFB288}" = Razer Megalodon Firmware Updater
"{C818BA3A-226F-4ED0-9CEF-96A0DF300211}" = HP Officejet 6600 Hilfe
"{CA6BCA2F-EDEB-408F-850B-31404BE16A61}" = I.R.I.S. OCR
"{D1A35687-AEA9-422C-B237-FC4F8136B6F6}" = Intel(R) Integrator Assistant
"{DCD74F6F-06AE-4DC4-96D3-B9B62EEF2C53}" = Intel Extreme Tuning Utility
"{E8D0E51F-CC46-48DF-9BF2-E6157FC3717E}" = Intel(R) Extreme Tuning Utility
"{F01CBA59-B5BD-4608-A834-1CBE8C292A71}" = Intel(R) Desktop Utilities
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2508213-9989-4E85-A078-72BE483917EF}" = Microsoft Games for Windows - LIVE Redistributable
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Afterburner" = MSI Afterburner 2.3.0
"Battlelog Web Plugins" = Battlelog Web Plugins
"CrystalDiskInfo_is1" = CrystalDiskInfo 5.6.2
"ESN Sonar-0.70.4" = ESN Sonar
"InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"InstallWIX_{560985FB-4B76-4121-9189-7A2CDC7886D6}" = Kaspersky Internet Security 2013
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Mozilla Firefox 21.0 (x86 de)" = Mozilla Firefox 21.0 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"Origin" = Origin
"PunkBusterSvc" = PunkBuster Services
"RaidCall" = RaidCall
"Rainmeter" = Rainmeter
"Secunia PSI" = Secunia PSI (3.0.0.7009)
"Steam App 211" = Source SDK
"Steam App 570" = Dota 2
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
"RIFT-Beta" = RIFT Beta
"TeamSpeak 3 Client" = TeamSpeak 3 Client
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 21.06.2013 06:53:30 | Computer Name = alex-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 21.06.2013 06:55:12 | Computer Name = alex-PC | Source = VSS | ID = 13
Description = 
 
Error - 21.06.2013 06:55:12 | Computer Name = alex-PC | Source = VSS | ID = 12292
Description = 
 
Error - 21.06.2013 06:55:12 | Computer Name = alex-PC | Source = VSS | ID = 8193
Description = 
 
Error - 21.06.2013 06:55:12 | Computer Name = alex-PC | Source = System Restore | ID = 8193
Description = 
 
Error - 21.06.2013 20:03:35 | Computer Name = alex-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 22.06.2013 04:47:44 | Computer Name = alex-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 22.06.2013 22:52:28 | Computer Name = alex-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 23.06.2013 07:31:44 | Computer Name = alex-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 24.06.2013 02:32:37 | Computer Name = alex-PC | Source = WinMgmt | ID = 10
Description = 
 
[ System Events ]
Error - 23.06.2013 16:46:44 | Computer Name = alex-PC | Source = DCOM | ID = 10005
Description = 
 
Error - 23.06.2013 16:46:44 | Computer Name = alex-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Windows-Bilderfassung (WIA)" ist vom Dienst "Shellhardwareerkennung"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1058
 
Error - 24.06.2013 02:30:39 | Computer Name = alex-PC | Source = Application Popup | ID = 262200
Description = Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (UBA870010B5DF0E0000)
 zurückgegeben.
 
Error - 24.06.2013 02:30:39 | Computer Name = alex-PC | Source = Application Popup | ID = 262200
Description = Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (FFFFFFFFFFFFFFFF00)
 zurückgegeben.
 
Error - 24.06.2013 02:30:40 | Computer Name = alex-PC | Source = Application Popup | ID = 262200
Description = Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (BA870010B5DF0E0040)
 zurückgegeben.
 
Error - 24.06.2013 02:30:40 | Computer Name = alex-PC | Source = Application Popup | ID = 262200
Description = Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (BA870010B5DF0E0080)
 zurückgegeben.
 
Error - 24.06.2013 02:30:47 | Computer Name = alex-PC | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
   cdrom
 
Error - 24.06.2013 02:32:04 | Computer Name = alex-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1058
 
Error - 24.06.2013 02:32:04 | Computer Name = alex-PC | Source = WMPNetworkSvc | ID = 866300
Description = 
 
Error - 24.06.2013 06:33:18 | Computer Name = alex-PC | Source = WMPNetworkSvc | ID = 866300
Description = 
 
 
< End of report >
         
Gmer-Log:

Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-06-24 20:02:59
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 Corsair_Force_GT rev.1.3.3 111,79GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\alex\AppData\Local\Temp\kxldrpog.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 560                                          fffff800037b2000 45 bytes [00, 00, 15, 02, 46, 69, 6C, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 607                                          fffff800037b202f 16 bytes [00, 00, 00, 00, 00, 00, 00, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Windows\SysWOW64\PnkBstrA.exe[2016] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                     0000000071721a22 2 bytes [72, 71]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2016] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                     0000000071721ad0 2 bytes [72, 71]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2016] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                     0000000071721b08 2 bytes [72, 71]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2016] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                     0000000071721bba 2 bytes [72, 71]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2016] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                     0000000071721bda 2 bytes [72, 71]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2016] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69              0000000075091465 2 bytes [09, 75]
.text     C:\Windows\SysWOW64\PnkBstrA.exe[2016] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155             00000000750914bb 2 bytes [09, 75]
.text     ...                                                                                                         * 2
.text     C:\Program Files (x86)\Secunia\PSI\PSIA.exe[1072] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075091465 2 bytes [09, 75]
.text     C:\Program Files (x86)\Secunia\PSI\PSIA.exe[1072] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  00000000750914bb 2 bytes [09, 75]
.text     ...                                                                                                         * 2
.text     C:\Program Files (x86)\Secunia\PSI\sua.exe[1520] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69    0000000075091465 2 bytes [09, 75]
.text     C:\Program Files (x86)\Secunia\PSI\sua.exe[1520] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155   00000000750914bb 2 bytes [09, 75]
.text     ...                                                                                                         * 2
.text     C:\Users\alex\Downloads\OTL.exe[8916] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 69               0000000075091465 2 bytes [09, 75]
.text     C:\Users\alex\Downloads\OTL.exe[8916] C:\Windows\syswow64\PSAPI.dll!GetModuleInformation + 155              00000000750914bb 2 bytes [09, 75]
.text     ...                                                                                                         * 2

---- Threads - GMER 2.1 ----

Thread    C:\Windows\System32\svchost.exe [1732:4212]                                                                 000007fef3a79688

---- EOF - GMER 2.1 ----
         
MBAM-Log:

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.06.19.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16618
alex :: ALEX-PC [limitiert]

24.06.2013 20:03:25
mbam-log-2013-06-24 (20-03-25).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 254047
Laufzeit: 52 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         

Alt 24.06.2013, 19:29   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Hi,

Systemscan mit FRST
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Start > Computer (Rechtsklick) > Eigenschaften)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Scan.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)
__________________

__________________

Alt 24.06.2013, 19:39   #3
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



FRST-Log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-06-2013
Ran by alex (administrator) on 24-06-2013 20:38:01
Running from C:\Users\alex\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Intel Corporation) C:\Windows\system32\IProsetMonitor.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Services\IPT\jhi_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\PSIA.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe
(OldTimer Tools) C:\Users\alex\Downloads\OTL.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Users\alex\Downloads\gmer_2.1.19163.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [12681320 2011-08-26] (Realtek Semiconductor)
HKLM\...\Run: [Nvtmru] "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [1012000 2013-05-16] (NVIDIA Corporation)
HKCU\...\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [19603048 2013-06-03] (Skype Technologies S.A.)
HKCU\...\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe                                                                                                                                                                                                               [3093624 2013-03-04] ()
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
HKLM-x32\...\Run: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe" [356376 2012-11-14] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [Razer Synapse] "C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe"                                                                                                                                                                                                                      [336304 2012-10-11] (Razer USA Ltd)
HKLM-x32\...\Run: [RaidCall] C:\Program Files (x86)\RaidCall\raidcall.exe                                                                                                                                                                                                                              [3423928 2013-04-01] (RAIDCALL.COM)
HKU\Beatrix\...\Policies\system: [LogonHoursAction] 2
HKU\Beatrix\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
IMEO\raidcall.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\uninst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
Startup: C:\Users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files\Rainmeter\Rainmeter.exe ()
Startup: C:\Users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 6600.lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Officejet 6600.lnk -> C:\Program Files\HP\HP Officejet 6600\bin\HPStatusBL.dll (Hewlett-Packard Co.)
Startup: C:\ProgramData\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.140.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @raidcall.en/RCplugin - C:\Users\alex\AppData\Roaming\raidcall\plugins\nprcplugin.dll (Raidcall)
FF Extension: No Name - C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
FF Extension: No Name - C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\Extensions\{99B98C2C-7274-45a3-A640-D9DF1A1C8460}.xpi
FF Extension: No Name - C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\Extensions\{c8d3bc80-0810-4d21-a2c2-be5f2b2832ac}.xpi

Chrome: 
=======
CHR DefaultSearchURL: (Delta Search) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR DefaultSuggestURL: (Delta Search) -         "suggest_url": ""
CHR Plugin: (Shockwave Flash) - C:\Users\alex\AppData\Local\Google\Chrome\Application\27.0.1453.94\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\alex\AppData\Local\Google\Chrome\Application\27.0.1453.94\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\alex\AppData\Local\Google\Chrome\Application\27.0.1453.94\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll No File
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (Google Update) - C:\Users\alex\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Raidcall plugin) - C:\Users\alex\AppData\Roaming\raidcall\plugins\nprcplugin.dll (Raidcall)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_202.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.210.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
CHR Extension: (Docs) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Kaspersky URL Advisor) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0
CHR Extension: (Safe Money) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\13.0.1.4190_0
CHR Extension: (Virtual Keyboard) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0
CHR Extension: (Gmail) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR Extension: (Anti-Banner) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\13.0.1.4190_0

==================== Services (Whitelisted) =================

R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356376 2012-11-14] (Kaspersky Lab ZAO)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-06-20] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1227800 2013-04-18] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [659992 2013-04-18] (Secunia)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [15888 2013-02-11] (Intel(R) Corporation)

==================== Drivers (Whitelisted) ====================

R3 AcpiCtlDrv; C:\Windows\System32\DRIVERS\AcpiCtlDrv.sys [25880 2012-07-17] (Intel Corporation)
S3 bulkadi; C:\Windows\System32\DRIVERS\bulkrazer_x64.sys [25088 2011-02-09] (Windows (R) Codename Longhorn DDK provider)
S3 EfiVariable; C:\Windows\SysWOW64\Drivers\variable64.sys [18200 2010-10-28] (Windows (R) Server 2003 DDK provider)
S3 EfiVariable; C:\Windows\SysWOW64\Drivers\variable64.sys [18200 2010-10-28] (Windows (R) Server 2003 DDK provider)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [29672 2013-01-19] (REALiX(tm))
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-06-19] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [620128 2013-04-23] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [28504 2012-08-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29016 2012-09-18] (Kaspersky Lab)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29528 2012-09-18] (Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-18] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-23] (Kaspersky Lab ZAO)
S3 NAL; C:\Windows\system32\Drivers\iqvw64e.sys [32936 2011-06-28] (Intel Corporation )
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-04-18] (Secunia)
R3 rzendpt; C:\Windows\System32\DRIVERS\rzendpt.sys [22016 2012-09-18] (Razer USA Ltd)
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 ALSysIO; \??\C:\Users\alex\AppData\Local\Temp\ALSysIO64.sys [x]
S3 cpuz135; \??\C:\Windows\TEMP\cpuz135\cpuz135_x64.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
U3 kxldrpog; \??\C:\Users\alex\AppData\Local\Temp\kxldrpog.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-06-24 20:37 - 2013-06-24 20:37 - 01931364 ____A (Farbar) C:\Users\alex\Downloads\FRST64.exe
2013-06-24 20:37 - 2013-06-24 20:37 - 00000000 ____D C:\FRST
2013-06-24 20:04 - 2013-06-24 20:05 - 00001042 ____A C:\Users\alex\Downloads\MBAm.txt
2013-06-24 20:02 - 2013-06-24 20:02 - 00003415 ____A C:\Users\alex\Downloads\gmer.txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00092378 ____A C:\Users\alex\Downloads\OTL.Txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00064264 ____A C:\Users\alex\Downloads\Extras.Txt
2013-06-24 19:53 - 2013-06-24 19:53 - 00000470 ____A C:\Users\alex\Downloads\defogger_disable.log
2013-06-24 19:50 - 2013-06-24 19:50 - 00050477 ____A C:\Users\alex\Downloads\Defogger.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00602112 ____A (OldTimer Tools) C:\Users\alex\Downloads\OTL.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00377856 ____A C:\Users\alex\Downloads\gmer_2.1.19163.exe
2013-06-20 22:31 - 2013-06-20 22:33 - 00000000 ____D C:\Users\alex\Documents\Battlefield 3
2013-06-20 21:23 - 2013-06-20 21:23 - 00001174 ____A C:\Users\Public\Desktop\Battlefield 3.lnk
2013-06-20 18:36 - 2013-06-24 19:51 - 00000000 ____D C:\Users\alex\Desktop\wallpaper
2013-06-20 15:25 - 2013-06-21 12:51 - 00003152 ____A C:\Windows\PFRO.log
2013-06-19 23:09 - 2013-06-19 23:11 - 00000231 ____A C:\Users\alex\Desktop\Stuff.txt
2013-06-19 23:06 - 2013-06-19 23:05 - 00312232 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00189352 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00188840 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00108968 ____A (Oracle Corporation) C:\Windows\System32\WindowsAccessBridge-64.dll
2013-06-19 23:05 - 2013-06-19 23:05 - 00000000 ____D C:\Program Files\Java
2013-06-19 22:11 - 2013-06-20 21:22 - 00055305 ____A C:\Windows\DirectX.log
2013-06-19 17:18 - 2013-06-19 17:18 - 00011278 ____A C:\AdwCleaner[S1].txt
2013-06-19 17:16 - 2013-06-19 17:16 - 00000000 ____D C:\Windows\ERUNT
2013-06-19 17:15 - 2013-06-19 17:15 - 00000000 ____D C:\JRT
2013-06-19 16:45 - 2013-06-19 16:53 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-06-19 15:00 - 2013-06-19 15:00 - 00000000 ____A C:\Users\alex\defogger_reenable
2013-06-18 13:12 - 2013-06-18 13:12 - 00000000 ____D C:\NVIDIA
2013-06-18 13:12 - 2013-05-12 23:42 - 27775776 ____A (NVIDIA Corporation) C:\Windows\System32\nvoglv64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 25256224 ____A (NVIDIA Corporation) C:\Windows\System32\nvcompiler.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 21096736 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 17560352 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 15910736 ____A (NVIDIA Corporation) C:\Windows\System32\nvwgf2umx.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 15143904 ____A (NVIDIA Corporation) C:\Windows\System32\nvd3dumx.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 11216160 ____A (NVIDIA Corporation) C:\Windows\System32\Drivers\nvlddmkm.sys
2013-06-18 13:12 - 2013-05-12 23:42 - 09233688 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuda.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 07682960 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 07641832 ____A (NVIDIA Corporation) C:\Windows\System32\nvopencl.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 06324360 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02942240 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuvid.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02754336 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02363680 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuvenc.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02002720 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 01832224 ____A (NVIDIA Corporation) C:\Windows\System32\nvdispco6432018.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 01511712 ____A (NVIDIA Corporation) C:\Windows\System32\nvdispgenco6432018.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00550176 ____A (NVIDIA Corporation) C:\Windows\System32\NvFBC64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00518944 ____A (NVIDIA Corporation) C:\Windows\System32\NvIFR64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00443168 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00432416 ____A (NVIDIA Corporation) C:\Windows\System32\nvEncodeAPI64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00421152 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00370976 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2013-06-17 22:24 - 2013-06-24 08:30 - 00001868 ____A C:\Windows\setupact.log
2013-06-17 22:24 - 2013-06-17 22:24 - 00000000 ____A C:\Windows\setuperr.log
2013-06-15 16:27 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-15 16:27 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-15 16:27 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-15 16:27 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-15 16:27 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-15 16:27 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-15 16:27 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-15 16:27 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-15 01:23 - 2013-06-15 01:23 - 00025766 ____A C:\Users\alex\Desktop\cc_20130615_012304.reg
2013-06-15 01:22 - 2013-06-15 01:22 - 00000822 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-06-13 12:48 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-06-13 12:48 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-06-13 12:48 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-06-13 12:48 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-06-13 12:48 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-06-13 12:48 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-06-13 12:48 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-13 12:48 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-13 12:48 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-13 12:48 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-13 12:48 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-13 12:48 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-13 12:48 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-13 12:48 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-13 12:48 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-13 12:48 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-13 12:48 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-13 12:48 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-13 12:48 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-13 12:48 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-13 12:48 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-13 12:48 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-13 12:48 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-13 12:48 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-13 12:48 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll
2013-06-09 17:17 - 2013-06-09 17:17 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Users\alex\AppData\Local\Secunia PSI
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-06-09 17:02 - 2013-06-09 17:02 - 00001113 ____A C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-06-09 17:02 - 2013-06-09 17:02 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-06-09 17:02 - 2013-04-04 14:50 - 00025928 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2013-06-05 15:07 - 2013-06-05 15:07 - 00000000 ____D C:\Users\alex\Desktop\CustomSettingNames_en-EN - fps limiter
2013-06-05 15:06 - 2013-06-05 15:06 - 00000000 ____D C:\Users\alex\Desktop\nvidiaInspector
2013-06-04 16:57 - 2013-06-04 16:57 - 00002106 ____A C:\Users\Public\Desktop\Path of Exile.lnk
2013-06-03 17:03 - 2013-06-03 17:03 - 01330144 ____A (techPowerUp (www.techpowerup.com)) C:\Users\alex\Desktop\GPU-Z.0.7.1.exe
2013-05-31 01:15 - 2013-05-31 01:15 - 00000000 ____D C:\Users\alex\Desktop\lel
2013-05-26 03:42 - 2013-05-26 03:42 - 00000000 ____D C:\Users\alex\AppData\Roaming\Malwarebytes
2013-05-26 03:42 - 2013-05-26 03:42 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-05-25 03:23 - 2013-05-25 03:23 - 00000000 ____D C:\Users\alex\AppData\Roaming\Mozilla
2013-05-25 03:23 - 2013-05-25 03:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-05-25 03:23 - 2013-05-25 03:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-05-25 03:20 - 2013-05-25 03:20 - 01509376 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2013-05-25 03:20 - 2013-05-25 03:20 - 01441280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-05-25 03:20 - 2013-05-25 03:20 - 01400416 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-05-25 03:20 - 2013-05-25 03:20 - 01400416 ____A (Microsoft Corporation) C:\Windows\System32\ieapfltr.dat
2013-05-25 03:20 - 2013-05-25 03:20 - 01054720 ____A (Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00905728 ____A (Microsoft Corporation) C:\Windows\System32\mshtmlmedia.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00762368 ____A (Microsoft Corporation) C:\Windows\System32\ieapfltr.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00719360 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00629248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00599552 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00523264 ____A (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00452096 ____A (Microsoft Corporation) C:\Windows\System32\dxtmsft.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00441856 ____A (Microsoft Corporation) C:\Windows\System32\html.iec
2013-05-25 03:20 - 2013-05-25 03:20 - 00361984 ____A (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-05-25 03:20 - 2013-05-25 03:20 - 00357888 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00281600 ____A (Microsoft Corporation) C:\Windows\System32\dxtrans.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00270848 ____A (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00247296 ____A (Microsoft Corporation) C:\Windows\System32\webcheck.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00242200 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00235008 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00232960 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00226816 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00226304 ____A (Microsoft Corporation) C:\Windows\System32\elshyph.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00216064 ____A (Microsoft Corporation) C:\Windows\System32\msls31.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00204800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00197120 ____A (Microsoft Corporation) C:\Windows\System32\msrating.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00185344 ____A (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00173568 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00167424 ____A (Microsoft Corporation) C:\Windows\System32\iexpress.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00163840 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00158720 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00150528 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\occache.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00144896 ____A (Microsoft Corporation) C:\Windows\System32\wextract.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00138752 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00137216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00136192 ____A (Microsoft Corporation) C:\Windows\System32\iepeers.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00135680 ____A (Microsoft Corporation) C:\Windows\System32\IEAdvpack.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00125440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00117248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00110592 ____A (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00102912 ____A (Microsoft Corporation) C:\Windows\System32\inseng.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00097280 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00092160 ____A (Microsoft Corporation) C:\Windows\System32\SetIEInstalledDate.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00082432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00081408 ____A (Microsoft Corporation) C:\Windows\System32\icardie.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00079872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00077312 ____A (Microsoft Corporation) C:\Windows\System32\tdc.ocx
2013-05-25 03:20 - 2013-05-25 03:20 - 00073728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00069120 ____A (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00062976 ____A (Microsoft Corporation) C:\Windows\System32\pngfilt.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00061952 ____A (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-05-25 03:20 - 2013-05-25 03:20 - 00057344 ____A (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\msfeedsbs.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00051200 ____A (Microsoft Corporation) C:\Windows\System32\imgutil.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00048640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00048640 ____A (Microsoft Corporation) C:\Windows\System32\mshtmler.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00041984 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00038400 ____A (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00027648 ____A (Microsoft Corporation) C:\Windows\System32\licmgr10.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00023040 ____A (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00013824 ____A (Microsoft Corporation) C:\Windows\System32\mshta.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00012800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00012800 ____A (Microsoft Corporation) C:\Windows\System32\msfeedssync.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00011776 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe

==================== One Month Modified Files and Folders =======

2013-06-24 20:37 - 2013-06-24 20:37 - 01931364 ____A (Farbar) C:\Users\alex\Downloads\FRST64.exe
2013-06-24 20:37 - 2013-06-24 20:37 - 00000000 ____D C:\FRST
2013-06-24 20:31 - 2012-10-22 14:58 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-06-24 20:28 - 2012-05-18 21:36 - 00000000 ____D C:\Program Files (x86)\Steam
2013-06-24 20:05 - 2013-06-24 20:04 - 00001042 ____A C:\Users\alex\Downloads\MBAm.txt
2013-06-24 20:05 - 2012-08-29 15:13 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-06-24 20:02 - 2013-06-24 20:02 - 00003415 ____A C:\Users\alex\Downloads\gmer.txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00092378 ____A C:\Users\alex\Downloads\OTL.Txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00064264 ____A C:\Users\alex\Downloads\Extras.Txt
2013-06-24 19:55 - 2012-12-30 09:15 - 00000000 ____D C:\Program Files (x86)\MSI Afterburner
2013-06-24 19:55 - 2012-06-02 03:35 - 00000000 ____D C:\Users\alex\AppData\Roaming\Skype
2013-06-24 19:53 - 2013-06-24 19:53 - 00000470 ____A C:\Users\alex\Downloads\defogger_disable.log
2013-06-24 19:52 - 2012-05-18 21:22 - 01482436 ____A C:\Windows\WindowsUpdate.log
2013-06-24 19:51 - 2013-06-20 18:36 - 00000000 ____D C:\Users\alex\Desktop\wallpaper
2013-06-24 19:50 - 2013-06-24 19:50 - 00050477 ____A C:\Users\alex\Downloads\Defogger.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00602112 ____A (OldTimer Tools) C:\Users\alex\Downloads\OTL.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00377856 ____A C:\Users\alex\Downloads\gmer_2.1.19163.exe
2013-06-24 10:18 - 2012-09-02 23:26 - 00291088 ____A C:\Windows\SysWOW64\PnkBstrB.xtr
2013-06-24 10:18 - 2012-09-02 21:38 - 00291088 ____A C:\Windows\SysWOW64\PnkBstrB.exe
2013-06-24 10:18 - 2012-09-02 21:38 - 00280904 ____A C:\Windows\SysWOW64\PnkBstrB.ex0
2013-06-24 10:02 - 2012-10-06 12:16 - 00000000 ____D C:\Program Files (x86)\Origin
2013-06-24 08:37 - 2009-07-14 06:45 - 00021856 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-06-24 08:37 - 2009-07-14 06:45 - 00021856 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-06-24 08:36 - 2011-04-12 09:43 - 00696878 ____A C:\Windows\System32\perfh007.dat
2013-06-24 08:36 - 2011-04-12 09:43 - 00148174 ____A C:\Windows\System32\perfc007.dat
2013-06-24 08:36 - 2009-07-14 07:13 - 01613540 ____A C:\Windows\System32\PerfStringBackup.INI
2013-06-24 08:30 - 2013-06-17 22:24 - 00001868 ____A C:\Windows\setupact.log
2013-06-24 08:30 - 2013-04-16 09:32 - 00000000 ____D C:\ProgramData\NVIDIA
2013-06-24 08:30 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-06-21 12:51 - 2013-06-20 15:25 - 00003152 ____A C:\Windows\PFRO.log
2013-06-21 12:51 - 2012-10-06 14:26 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2013-06-20 22:33 - 2013-06-20 22:31 - 00000000 ____D C:\Users\alex\Documents\Battlefield 3
2013-06-20 22:33 - 2012-09-02 21:38 - 00076888 ____A C:\Windows\SysWOW64\PnkBstrA.exe
2013-06-20 21:23 - 2013-06-20 21:23 - 00001174 ____A C:\Users\Public\Desktop\Battlefield 3.lnk
2013-06-20 21:22 - 2013-06-19 22:11 - 00055305 ____A C:\Windows\DirectX.log
2013-06-20 19:41 - 2013-03-11 21:39 - 00000000 ____D C:\Program Files (x86)\Origin Games
2013-06-20 19:40 - 2012-10-06 12:18 - 00000000 ____D C:\Users\alex\AppData\Roaming\Origin
2013-06-20 19:40 - 2012-10-06 12:18 - 00000000 ____D C:\Users\alex\AppData\Local\Origin
2013-06-20 19:40 - 2012-10-06 12:16 - 00000000 ____D C:\ProgramData\Origin
2013-06-19 23:11 - 2013-06-19 23:09 - 00000231 ____A C:\Users\alex\Desktop\Stuff.txt
2013-06-19 23:08 - 2012-11-27 17:19 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-06-19 23:08 - 2012-05-18 21:35 - 00000000 ____D C:\ProgramData\Adobe
2013-06-19 23:05 - 2013-06-19 23:06 - 00312232 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00189352 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00188840 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00108968 ____A (Oracle Corporation) C:\Windows\System32\WindowsAccessBridge-64.dll
2013-06-19 23:05 - 2013-06-19 23:05 - 00000000 ____D C:\Program Files\Java
2013-06-19 23:05 - 2012-10-25 10:28 - 01093032 ____A (Oracle Corporation) C:\Windows\System32\npDeployJava1.dll
2013-06-19 23:05 - 2012-10-25 10:28 - 00972712 ____A (Oracle Corporation) C:\Windows\System32\deployJava1.dll
2013-06-19 23:01 - 2012-09-02 21:40 - 01590498 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2013-06-19 17:31 - 2012-09-18 14:54 - 00867240 ____A (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-06-19 17:31 - 2012-09-18 14:54 - 00789416 ____A (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-19 17:18 - 2013-06-19 17:18 - 00011278 ____A C:\AdwCleaner[S1].txt
2013-06-19 17:16 - 2013-06-19 17:16 - 00000000 ____D C:\Windows\ERUNT
2013-06-19 17:15 - 2013-06-19 17:15 - 00000000 ____D C:\JRT
2013-06-19 16:53 - 2013-06-19 16:45 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-06-19 15:00 - 2013-06-19 15:00 - 00000000 ____A C:\Users\alex\defogger_reenable
2013-06-19 15:00 - 2012-05-18 21:22 - 00000000 ____D C:\users\alex
2013-06-18 13:16 - 2012-06-08 11:38 - 00054368 ____A (Kaspersky Lab ZAO) C:\Windows\System32\Drivers\kltdi.sys
2013-06-18 13:12 - 2013-06-18 13:12 - 00000000 ____D C:\NVIDIA
2013-06-17 22:24 - 2013-06-17 22:24 - 00000000 ____A C:\Windows\setuperr.log
2013-06-16 14:10 - 2012-05-23 16:48 - 00000000 ____D C:\Users\alex\AppData\Local\Skyrim
2013-06-16 11:57 - 2012-05-19 03:48 - 00000000 ____D C:\Windows\Panther
2013-06-16 11:57 - 2012-05-19 01:04 - 00000000 ____D C:\Windows\Minidump
2013-06-15 18:07 - 2012-05-20 02:01 - 00000000 ____D C:\Users\alex\AppData\Roaming\TS3Client
2013-06-15 18:02 - 2012-05-20 02:01 - 00000000 ____D C:\Users\alex\AppData\Local\TeamSpeak 3 Client
2013-06-15 17:12 - 2009-07-14 07:08 - 00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-06-15 01:23 - 2013-06-15 01:23 - 00025766 ____A C:\Users\alex\Desktop\cc_20130615_012304.reg
2013-06-15 01:22 - 2013-06-15 01:22 - 00000822 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-06-15 01:22 - 2012-11-28 23:47 - 00000000 ____D C:\Program Files\CCleaner
2013-06-15 01:20 - 2012-11-30 19:02 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-06-14 21:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-14 08:38 - 2012-06-02 03:35 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-06-14 08:38 - 2012-06-02 03:35 - 00000000 ____D C:\ProgramData\Skype
2013-06-14 00:08 - 2013-05-18 18:36 - 00001116 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001UA.job
2013-06-14 00:08 - 2013-05-18 18:36 - 00001064 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001Core.job
2013-06-13 12:48 - 2012-05-25 03:05 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-06-12 13:31 - 2012-05-19 00:12 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 13:31 - 2012-05-19 00:12 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-06-11 08:47 - 2012-12-10 10:42 - 00087488 ____A C:\Users\Beatrix\AppData\Local\GDIPFONTCACHEV1.DAT
2013-06-10 22:29 - 2012-06-23 21:35 - 00000000 ____D C:\Users\alex\AppData\Roaming\Mumble
2013-06-09 17:17 - 2013-06-09 17:17 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Users\alex\AppData\Local\Secunia PSI
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-06-09 17:02 - 2013-06-09 17:02 - 00001113 ____A C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-06-09 17:02 - 2013-06-09 17:02 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-06-08 16:42 - 2013-04-16 13:35 - 00000000 ____D C:\Program Files (x86)\CrystalDiskInfo
2013-06-08 16:08 - 2013-06-15 16:27 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-08 16:07 - 2013-06-15 16:27 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-08 16:06 - 2013-06-15 16:27 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-08 16:06 - 2013-06-15 16:27 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-08 16:06 - 2013-06-15 16:27 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-08 14:28 - 2013-06-15 16:27 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-08 13:42 - 2013-06-15 16:27 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-08 13:13 - 2013-06-15 16:27 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-06 22:47 - 2013-05-18 18:36 - 00002362 ____A C:\Users\alex\Desktop\Google Chrome.lnk
2013-06-05 15:07 - 2013-06-05 15:07 - 00000000 ____D C:\Users\alex\Desktop\CustomSettingNames_en-EN - fps limiter
2013-06-05 15:06 - 2013-06-05 15:06 - 00000000 ____D C:\Users\alex\Desktop\nvidiaInspector
2013-06-04 16:57 - 2013-06-04 16:57 - 00002106 ____A C:\Users\Public\Desktop\Path of Exile.lnk
2013-06-03 17:03 - 2013-06-03 17:03 - 01330144 ____A (techPowerUp (www.techpowerup.com)) C:\Users\alex\Desktop\GPU-Z.0.7.1.exe
2013-05-31 01:15 - 2013-05-31 01:15 - 00000000 ____D C:\Users\alex\Desktop\lel
2013-05-26 03:42 - 2013-05-26 03:42 - 00000000 ____D C:\Users\alex\AppData\Roaming\Malwarebytes
2013-05-26 03:42 - 2013-05-26 03:42 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-05-25 03:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-05-25 03:23 - 2013-05-25 03:23 - 00000000 ____D C:\Users\alex\AppData\Roaming\Mozilla
2013-05-25 03:23 - 2013-05-25 03:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-05-25 03:23 - 2013-05-25 03:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-05-25 03:20 - 2013-05-25 03:20 - 01509376 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2013-05-25 03:20 - 2013-05-25 03:20 - 01441280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-05-25 03:20 - 2013-05-25 03:20 - 01400416 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-05-25 03:20 - 2013-05-25 03:20 - 01400416 ____A (Microsoft Corporation) C:\Windows\System32\ieapfltr.dat
2013-05-25 03:20 - 2013-05-25 03:20 - 01054720 ____A (Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00905728 ____A (Microsoft Corporation) C:\Windows\System32\mshtmlmedia.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00762368 ____A (Microsoft Corporation) C:\Windows\System32\ieapfltr.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00719360 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00629248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00599552 ____A (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00523264 ____A (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00452096 ____A (Microsoft Corporation) C:\Windows\System32\dxtmsft.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00441856 ____A (Microsoft Corporation) C:\Windows\System32\html.iec
2013-05-25 03:20 - 2013-05-25 03:20 - 00361984 ____A (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-05-25 03:20 - 2013-05-25 03:20 - 00357888 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00281600 ____A (Microsoft Corporation) C:\Windows\System32\dxtrans.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00270848 ____A (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00247296 ____A (Microsoft Corporation) C:\Windows\System32\webcheck.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00242200 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00235008 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00232960 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00226816 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00226304 ____A (Microsoft Corporation) C:\Windows\System32\elshyph.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00216064 ____A (Microsoft Corporation) C:\Windows\System32\msls31.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00204800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00197120 ____A (Microsoft Corporation) C:\Windows\System32\msrating.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00185344 ____A (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00173568 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00167424 ____A (Microsoft Corporation) C:\Windows\System32\iexpress.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00163840 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00158720 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00150528 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00149504 ____A (Microsoft Corporation) C:\Windows\System32\occache.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00144896 ____A (Microsoft Corporation) C:\Windows\System32\wextract.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00138752 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00137216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00136192 ____A (Microsoft Corporation) C:\Windows\System32\iepeers.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00135680 ____A (Microsoft Corporation) C:\Windows\System32\IEAdvpack.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00125440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00117248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00110592 ____A (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00102912 ____A (Microsoft Corporation) C:\Windows\System32\inseng.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00097280 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00092160 ____A (Microsoft Corporation) C:\Windows\System32\SetIEInstalledDate.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00082432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00081408 ____A (Microsoft Corporation) C:\Windows\System32\icardie.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00079872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00077312 ____A (Microsoft Corporation) C:\Windows\System32\tdc.ocx
2013-05-25 03:20 - 2013-05-25 03:20 - 00073728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00069120 ____A (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00062976 ____A (Microsoft Corporation) C:\Windows\System32\pngfilt.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00061952 ____A (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-05-25 03:20 - 2013-05-25 03:20 - 00057344 ____A (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\msfeedsbs.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00051200 ____A (Microsoft Corporation) C:\Windows\System32\imgutil.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00048640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00048640 ____A (Microsoft Corporation) C:\Windows\System32\mshtmler.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00041984 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00038400 ____A (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00027648 ____A (Microsoft Corporation) C:\Windows\System32\licmgr10.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00023040 ____A (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-05-25 03:20 - 2013-05-25 03:20 - 00013824 ____A (Microsoft Corporation) C:\Windows\System32\mshta.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00012800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00012800 ____A (Microsoft Corporation) C:\Windows\System32\msfeedssync.exe
2013-05-25 03:20 - 2013-05-25 03:20 - 00011776 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-06-24 19:23

==================== End Of Log ============================
         
--- --- ---


Addition-Log:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-06-2013
Ran by alex at 2013-06-24 20:38:14
Running from C:\Users\alex\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Adobe AIR (x32 Version: 3.7.0.2090)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Battlefield 3™ (x32 Version: 1.6.0.0)
Battlelog Web Plugins (x32 Version: 2.1.7)
CCleaner (Version: 4.02)
Core Temp 1.0 RC4 (Version: 1.0)
CPUID CPU-Z 1.62
CrystalDiskInfo 5.6.2 (x32 Version: 5.6.2)
Debugging Tools for Windows (x86) (x32 Version: 6.10.3.233)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Dota 2 (x32)
ESN Sonar (x32 Version: 0.70.4)
GCFScape 1.8.4
Google Chrome (HKCU Version: 27.0.1453.110)
HP Officejet 6600 - Grundlegende Software für das Gerät (Version: 25.0.619.0)
HP Officejet 6600 Hilfe (x32 Version: 140.0.2.2)
HP Update (x32 Version: 5.003.000.004)
I.R.I.S. OCR (x32 Version: 12.3.4.0)
Intel Extreme Tuning Utility (x32 Version: 4.0.6.102)
Intel(R) Desktop Utilities (x32 Version: 1.0.0)
Intel(R) Extreme Tuning Utility (x32 Version: 1.0.0)
Intel(R) Identity Protection Technology 1.1.2.0 (x32 Version: 1.1.2.0)
Intel(R) Integrator Assistant (x32 Version: 1.0.0)
Intel(R) Management Engine Components (x32 Version: 9.0.0.1287)
Intel(R) Network Connections 16.5.2.0 (Version: 16.5.2.0)
Intel® Watchdog Timer Driver (Intel® WDT) (x32)
Java 7 Update 25 (64-bit) (Version: 7.0.250)
Kaspersky Internet Security 2013 (x32 Version: 13.0.1.4190)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (x32 Version: 3.5.30730.0)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.88.0)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Home and Student 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20125.0)
Microsoft SQL Server Compact 3.5 SP2 ENU (x32 Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (Version: 3.5.8080.0)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (x32 Version: 9.0.30411)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Mozilla Firefox 21.0 (x86 de) (x32 Version: 21.0)
Mozilla Maintenance Service (x32 Version: 21.0)
MSI Afterburner 2.3.0 (x32 Version: 2.3.0)
MSI Kombustor 2.4.2 (x32)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MSXML 4.0 SP2 Parser and SDK (x32 Version: 4.20.9818.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
Mumble 1.2.3 (x32 Version: 1.2.3)
Nexus Mod Manager (Version: 0.44.12)
NVIDIA 3D Vision Controller-Treiber 320.18 (Version: 320.18)
NVIDIA 3D Vision Treiber 320.18 (Version: 320.18)
NVIDIA GeForce Experience 1.5 (Version: 1.5)
NVIDIA Grafiktreiber 320.18 (Version: 320.18)
NVIDIA HD-Audiotreiber 1.3.24.2 (Version: 1.3.24.2)
NVIDIA Install Application (Version: 2.1002.124.810)
NVIDIA PhysX (x32 Version: 9.12.1031)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.2018)
NVIDIA Systemsteuerung 320.18 (Version: 320.18)
NVIDIA Update 4.11.9 (Version: 4.11.9)
NVIDIA Update Components (Version: 4.11.9)
Origin (x32 Version: 9.0.13.2142)
Pando Media Booster (x32 Version: 2.6.0.8)
Path of Exile (x32 Version: 0.10.8.25003)
PunkBuster Services (x32 Version: 0.991)
RaidCall (x32 Version: 7.2.0-1.0.5185.0)
Rainmeter (x32 Version: 2.4 r1678)
Razer Mamba (x32 Version: 2.01.05)
Razer Megalodon Firmware Updater (x32 Version: 2.12.02)
Razer Synapse 2.0 (x32 Version: 1.5.18)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6449)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.1.27.0)
RIFT Beta (HKCU)
Secunia PSI (3.0.0.7009) (x32 Version: 3.0.0.7009)
Skype Click to Call (x32 Version: 5.10.9560)
Skype™ 6.5 (x32 Version: 6.5.158)
Skyrim Performance Monitor (x32 Version: 3.3)
SlimDX Runtime .NET 2.0 (January 2012) (x32 Version: 2.0.13.43)
Source SDK (x32)
Steam (x32 Version: 1.0.0.0)
Studie zur Verbesserung von HP Officejet 6600 Produkten (Version: 25.0.619.0)
TeamSpeak 3 Client (HKCU Version: 3.0.10.1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)

==================== Restore Points  =========================


==================== Scheduled Tasks (whitelisted) =============

Task: {0FBDAA31-E66F-4320-B674-1ACAC1C4E177} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe No File
Task: {3BA0861F-F91A-4DA1-8ECC-E5CEE5EDD7F2} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2012-11-19] ()
Task: {5083AA73-3729-411E-B68E-F1380F658960} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2011-03-24] (Hewlett-Packard)
Task: {70593FAF-EAD7-4B80-8489-46C6F6792F4C} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001Core => C:\Users\alex\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-18] (Google Inc.)
Task: {A1E29D82-9CB9-4A34-A4F1-DC80B70FAFB8} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-12] (Adobe Systems Incorporated)
Task: {B4D70004-CEA2-4D20-BF2E-C595D989E33E} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe No File
Task: {B859BC22-EDAF-42AC-9D6C-D21C89B622CD} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-05-24] (Piriform Ltd)
Task: {C3C7196B-FEED-4B1F-A1CD-C15CCEA1B4F6} - System32\Tasks\HPCustParticipation HP Officejet 6600 => C:\Program Files\HP\HP Officejet 6600\Bin\HPCustPartic.exe [2011-09-09] (Hewlett-Packard Co.)
Task: {D5AD25C8-51D3-4360-A911-BC7FF9D10B7E} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => C:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {DE144AFD-ABFC-4428-8ED3-E5261FA200A4} - System32\Tasks\Google Updater and Installer => C:\Users\alex\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-18] (Google Inc.)
Task: {EACE22B6-485F-4D06-B97F-6DE1E95F489E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001UA => C:\Users\alex\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-18] (Google Inc.)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/24/2013 08:38:14 PM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (06/24/2013 08:38:14 PM) (Source: VSS) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} und dem Namen "SW_PROV" kann nicht gestartet werden. [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
]


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (06/24/2013 08:32:37 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2013 01:31:44 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2013 04:52:28 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2013 10:47:44 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2013 02:03:35 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/21/2013 00:55:12 PM) (Source: System Restore) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\svchost.exe -k netsvcs; Beschreibung = Windows Update; Fehler = 0x80042302).

Error: (06/21/2013 00:55:12 PM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "GetProviderMgmtInterface" ist ein unerwarteter Fehler aufgetreten. hr = 0x8004230f, Unerwarteter Fehler beim Schattenkopieanbieter bei dem Versuch, den angegebenen Vorgang zu verarbeiten.
.

Error: (06/21/2013 00:55:12 PM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}


System errors:
=============
Error: (06/24/2013 08:05:34 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (06/24/2013 08:05:34 PM) (Source: WMPNetworkSvc) (User: )
Description: WMPNetworkSvc0x80070422

Error: (06/24/2013 00:33:18 PM) (Source: WMPNetworkSvc) (User: )
Description: WMPNetworkSvc0x80070422

Error: (06/24/2013 08:32:04 AM) (Source: WMPNetworkSvc) (User: )
Description: WMPNetworkSvc0x80070422

Error: (06/24/2013 08:32:04 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (06/24/2013 08:30:47 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (06/24/2013 08:30:40 AM) (Source: Application Popup) (User: )
Description: Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (BA870010B5DF0E0080) zurückgegeben.

Error: (06/24/2013 08:30:40 AM) (Source: Application Popup) (User: )
Description: Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (BA870010B5DF0E0040) zurückgegeben.

Error: (06/24/2013 08:30:39 AM) (Source: Application Popup) (User: )
Description: Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (FFFFFFFFFFFFFFFF00) zurückgegeben.

Error: (06/24/2013 08:30:39 AM) (Source: Application Popup) (User: )
Description: Treiber PCI hat eine ungültige ID für das untergeordnete Gerät (UBA870010B5DF0E0000) zurückgegeben.


Microsoft Office Sessions:
=========================
Error: (06/24/2013 08:38:14 PM) (Source: VSS)(User: )
Description: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (06/24/2013 08:38:14 PM) (Source: VSS)(User: )
Description: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}SW_PROV0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (06/24/2013 08:32:37 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2013 01:31:44 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2013 04:52:28 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2013 10:47:44 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/22/2013 02:03:35 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/21/2013 00:55:12 PM) (Source: System Restore)(User: )
Description: C:\Windows\system32\svchost.exe -k netsvcsWindows Update0x80042302

Error: (06/21/2013 00:55:12 PM) (Source: VSS)(User: )
Description: GetProviderMgmtInterface0x8004230f, Unerwarteter Fehler beim Schattenkopieanbieter bei dem Versuch, den angegebenen Vorgang zu verarbeiten.

Error: (06/21/2013 00:55:12 PM) (Source: VSS)(User: )
Description: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}


CodeIntegrity Errors:
===================================
  Date: 2013-06-24 19:23:26.845
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-24 19:23:26.844
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-24 19:23:26.843
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-24 19:23:26.840
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-24 19:23:26.839
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-24 19:23:26.838
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-22 12:22:59.308
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-22 12:22:59.307
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-22 12:22:59.306
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-22 12:22:59.303
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 8116.18 MB
Available physical RAM: 4942.59 MB
Total Pagefile: 16171.86 MB
Available Pagefile: 13042.95 MB
Total Virtual: 8192 MB
Available Virtual: 8191.79 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:5.79 GB) NTFS (Disk=0 Partition=2)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 112 GB) (Disk ID: 983FA1FB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=112 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 25.06.2013, 07:42   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.06.2013, 16:31   #5
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Combofix-Log:

Code:
ATTFilter
ComboFix 13-06-24.01 - alex 25.06.2013  17:24:02.1.12 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8116.5746 [GMT 2:00]
ausgeführt von:: c:\users\alex\Desktop\ComboFix.exe
AV: Kaspersky Internet Security *Disabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
FW: Kaspersky Internet Security *Disabled* {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}
SP: Kaspersky Internet Security *Disabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
c:\users\alex\AppData\Roaming\JomCap.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-05-25 bis 2013-06-25  ))))))))))))))))))))))))))))))
.
.
2013-06-25 15:26 . 2013-06-25 15:26	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2013-06-25 12:48 . 2013-06-12 03:08	9552976	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{CA9BC7D9-A80C-4270-A893-119231546051}\mpengine.dll
2013-06-24 18:37 . 2013-06-24 18:37	--------	d-----w-	C:\FRST
2013-06-19 21:06 . 2013-06-19 21:05	312232	----a-w-	c:\windows\system32\javaws.exe
2013-06-19 21:05 . 2013-06-19 21:05	189352	----a-w-	c:\windows\system32\javaw.exe
2013-06-19 21:05 . 2013-06-19 21:05	188840	----a-w-	c:\windows\system32\java.exe
2013-06-19 21:05 . 2013-06-19 21:05	108968	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2013-06-19 21:05 . 2013-06-19 21:05	--------	d-----w-	c:\program files\Java
2013-06-19 15:16 . 2013-06-19 15:16	--------	d-----w-	c:\windows\ERUNT
2013-06-19 15:15 . 2013-06-19 15:15	--------	d-----w-	C:\JRT
2013-06-19 14:45 . 2013-06-19 14:53	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2013-06-15 14:27 . 2013-06-08 14:08	1365504	----a-w-	c:\windows\system32\urlmon.dll
2013-06-13 10:48 . 2013-05-17 01:25	257536	----a-w-	c:\program files (x86)\Internet Explorer\ieproxy.dll
2013-06-09 15:17 . 2013-06-09 15:17	--------	d-----w-	c:\program files (x86)\MSXML 4.0
2013-06-09 15:13 . 2013-06-09 15:13	--------	d-----w-	c:\users\alex\AppData\Local\Secunia PSI
2013-06-09 15:13 . 2013-06-09 15:13	--------	d-----w-	c:\program files (x86)\Secunia
2013-06-09 15:02 . 2013-06-09 15:02	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2013-06-09 15:02 . 2013-04-04 12:50	25928	----a-w-	c:\windows\system32\drivers\mbam.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-06-24 08:18 . 2012-09-02 21:26	291088	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2013-06-24 08:18 . 2012-09-02 19:38	291088	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2013-06-24 08:18 . 2012-09-02 19:38	280904	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2013-06-20 20:33 . 2012-09-02 19:38	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2013-06-19 21:05 . 2012-10-25 08:28	972712	----a-w-	c:\windows\system32\deployJava1.dll
2013-06-19 21:05 . 2012-10-25 08:28	1093032	----a-w-	c:\windows\system32\npDeployJava1.dll
2013-06-19 15:31 . 2012-09-18 12:54	867240	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-06-19 15:31 . 2012-09-18 12:54	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-06-18 11:16 . 2012-06-08 09:38	54368	----a-w-	c:\windows\system32\drivers\kltdi.sys
2013-06-13 10:48 . 2012-05-25 01:05	75825640	----a-w-	c:\windows\system32\MRT.exe
2013-06-12 11:31 . 2012-05-18 22:12	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-12 11:31 . 2012-05-18 22:12	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-05-25 01:20 . 2013-05-25 01:20	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-05-25 01:20 . 2013-05-25 01:20	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-05-25 01:20 . 2013-05-25 01:20	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-05-25 01:20 . 2013-05-25 01:20	81408	----a-w-	c:\windows\system32\icardie.dll
2013-05-25 01:20 . 2013-05-25 01:20	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-05-25 01:20 . 2013-05-25 01:20	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-05-25 01:20 . 2013-05-25 01:20	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-25 01:20 . 2013-05-25 01:20	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-05-25 01:20 . 2013-05-25 01:20	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-05-25 01:20 . 2013-05-25 01:20	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-05-25 01:20 . 2013-05-25 01:20	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-05-25 01:20 . 2013-05-25 01:20	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-05-25 01:20 . 2013-05-25 01:20	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-05-25 01:20 . 2013-05-25 01:20	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-05-25 01:20 . 2013-05-25 01:20	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-05-25 01:20 . 2013-05-25 01:20	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-05-25 01:20 . 2013-05-25 01:20	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-05-25 01:20 . 2013-05-25 01:20	441856	----a-w-	c:\windows\system32\html.iec
2013-05-25 01:20 . 2013-05-25 01:20	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-05-25 01:20 . 2013-05-25 01:20	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-05-25 01:20 . 2013-05-25 01:20	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-05-25 01:20 . 2013-05-25 01:20	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-05-25 01:20 . 2013-05-25 01:20	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-05-25 01:20 . 2013-05-25 01:20	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-05-25 01:20 . 2013-05-25 01:20	235008	----a-w-	c:\windows\system32\url.dll
2013-05-25 01:20 . 2013-05-25 01:20	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-05-25 01:20 . 2013-05-25 01:20	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-05-25 01:20 . 2013-05-25 01:20	216064	----a-w-	c:\windows\system32\msls31.dll
2013-05-25 01:20 . 2013-05-25 01:20	197120	----a-w-	c:\windows\system32\msrating.dll
2013-05-25 01:20 . 2013-05-25 01:20	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-05-25 01:20 . 2013-05-25 01:20	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-05-25 01:20 . 2013-05-25 01:20	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-05-25 01:20 . 2013-05-25 01:20	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-05-25 01:20 . 2013-05-25 01:20	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-05-25 01:20 . 2013-05-25 01:20	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-05-25 01:20 . 2013-05-25 01:20	149504	----a-w-	c:\windows\system32\occache.dll
2013-05-25 01:20 . 2013-05-25 01:20	144896	----a-w-	c:\windows\system32\wextract.exe
2013-05-25 01:20 . 2013-05-25 01:20	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-05-25 01:20 . 2013-05-25 01:20	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-05-25 01:20 . 2013-05-25 01:20	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-05-25 01:20 . 2013-05-25 01:20	13824	----a-w-	c:\windows\system32\mshta.exe
2013-05-25 01:20 . 2013-05-25 01:20	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-05-25 01:20 . 2013-05-25 01:20	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-05-25 01:20 . 2013-05-25 01:20	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-05-25 01:20 . 2013-05-25 01:20	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-05-25 01:20 . 2013-05-25 01:20	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-05-25 01:20 . 2013-05-25 01:20	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-05-25 01:20 . 2013-05-25 01:20	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-25 01:20 . 2013-05-25 01:20	102912	----a-w-	c:\windows\system32\inseng.dll
2013-05-12 21:42 . 2013-05-20 13:07	2597344	----a-w-	c:\windows\SysWow64\nvapi.dll
2013-05-12 21:42 . 2013-05-20 13:07	13403168	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2013-05-12 21:42 . 2013-04-16 07:31	2935696	----a-w-	c:\windows\system32\nvapi64.dll
2013-05-12 21:42 . 2013-04-16 07:31	12426216	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2013-05-12 21:42 . 2012-05-18 19:49	61216	----a-w-	c:\windows\system32\OpenCL.dll
2013-05-12 21:42 . 2012-05-18 19:49	53024	----a-w-	c:\windows\SysWow64\OpenCL.dll
2013-05-12 20:34 . 2013-04-16 07:28	6491936	----a-w-	c:\windows\system32\nvcpl.dll
2013-05-12 20:34 . 2013-04-16 07:28	3514656	----a-w-	c:\windows\system32\nvsvc64.dll
2013-05-12 20:34 . 2013-04-16 07:32	2555680	----a-w-	c:\windows\system32\nvsvcr.dll
2013-05-12 20:34 . 2013-04-16 07:28	884512	----a-w-	c:\windows\system32\nvvsvc.exe
2013-05-12 20:34 . 2013-04-16 07:28	63776	----a-w-	c:\windows\system32\nvshext.dll
2013-05-12 20:34 . 2013-04-16 07:28	237856	----a-w-	c:\windows\system32\nvmctray.dll
2013-05-12 13:43 . 2013-05-12 13:43	566048	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2013-05-08 03:33 . 2013-05-20 13:07	1832224	----a-w-	c:\windows\system32\nvdispco6432014.dll
2013-05-08 03:33 . 2013-05-20 13:07	1511712	----a-w-	c:\windows\system32\nvdispgenco6432014.dll
2013-05-02 00:06 . 2010-11-21 03:27	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-04-23 14:50 . 2012-08-29 13:13	90208	----a-w-	c:\windows\system32\drivers\klflt.sys
2013-04-23 14:50 . 2012-08-29 13:13	620128	----a-w-	c:\windows\system32\drivers\klif.sys
2013-04-23 14:50 . 2012-08-13 14:49	178448	----a-w-	c:\windows\system32\drivers\kneps.sys
2013-04-18 13:55 . 2013-04-18 13:55	18456	----a-w-	c:\windows\system32\drivers\psi_mf_amd64.sys
2013-04-13 05:49 . 2013-05-15 11:55	135168	----a-w-	c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-04-13 05:49 . 2013-05-15 11:55	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-04-13 05:49 . 2013-05-15 11:55	308736	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-04-13 05:49 . 2013-05-15 11:55	111104	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-04-13 04:45 . 2013-05-15 11:55	474624	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2013-04-13 04:45 . 2013-05-15 11:55	2176512	----a-w-	c:\windows\apppatch\AcGenral.dll
2013-04-12 14:45 . 2013-04-24 08:42	1656680	----a-w-	c:\windows\system32\drivers\ntfs.sys
2013-04-10 14:33 . 2013-04-10 14:33	139264	----a-r-	c:\users\alex\AppData\Roaming\Microsoft\Installer\{84AEB93A-ECBB-4568-8F59-D4516EF59079}\ARPPRODUCTICON.exe
2013-04-10 14:33 . 2013-04-10 14:33	139264	----a-r-	c:\users\alex\AppData\Roaming\Microsoft\Installer\{84AEB93A-ECBB-4568-8F59-D4516EF59079}\_6959F71196DC44399918CDEE446371D5.exe
2013-04-10 14:33 . 2013-04-10 14:33	139264	----a-r-	c:\users\alex\AppData\Roaming\Microsoft\Installer\{84AEB93A-ECBB-4568-8F59-D4516EF59079}\_323EC44FAFD84DB183577F038CAA7A8F.exe
2013-04-10 06:01 . 2013-05-15 11:55	265064	----a-w-	c:\windows\system32\drivers\dxgmms1.sys
2013-04-10 06:01 . 2013-05-15 11:55	983400	----a-w-	c:\windows\system32\drivers\dxgkrnl.sys
2013-04-10 03:30 . 2013-05-15 11:55	3153920	----a-w-	c:\windows\system32\win32k.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-06-03 19603048]
"Pando Media Booster"="c:\program files (x86)\Pando Networks\Media Booster\PMB.exe" [2013-03-04 3093624]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AVP"="c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe" [2012-11-14 356376]
"Razer Synapse"="c:\program files (x86)\Razer\Synapse\RzSynapse.exe" [2012-10-11 336304]
"RaidCall"="c:\program files (x86)\RaidCall\raidcall.exe" [2013-04-01 3423928]
.
c:\users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Rainmeter.lnk - c:\program files\Rainmeter\Rainmeter.exe [2012-11-4 41160]
Tintenwarnungen überwachen - HP Officejet 6600.lnk - c:\windows\system32\RunDll32.exe "c:\program files\HP\HP Officejet 6600\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN22F192P805RN;CONNECTION=USB;MONITOR=1; [2009-7-14 45568]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Secunia PSI Tray.lnk - c:\program files (x86)\Secunia\PSI\psi_tray.exe [2013-4-18 563224]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"HP Software Update"=c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
"Razer Mamba Elite Driver"=c:\program files (x86)\Razer\Mamba\RazerMambaSysTray.exe
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 XTU3SERVICE;Intel(R) Extreme Tuning Utility Service;c:\program files (x86)\Intel\Extreme Tuning Utility\XtuService.exe;c:\program files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [x]
R3 ALSysIO;ALSysIO;c:\users\alex\AppData\Local\Temp\ALSysIO64.sys;c:\users\alex\AppData\Local\Temp\ALSysIO64.sys [x]
R3 bulkadi;Razer Megalodon DFU;c:\windows\system32\DRIVERS\bulkrazer_x64.sys;c:\windows\SYSNATIVE\DRIVERS\bulkrazer_x64.sys [x]
R3 cpuz135;cpuz135;c:\windows\TEMP\cpuz135\cpuz135_x64.sys;c:\windows\TEMP\cpuz135\cpuz135_x64.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 EfiVariable;Efi Variable Service;c:\windows\SysWOW64\Drivers\variable64.sys;c:\windows\SysWOW64\Drivers\variable64.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Webcam C270(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_amd64.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
S1 HWiNFO32;HWiNFO32/64 Kernel Driver;c:\windows\system32\drivers\HWiNFO64A.SYS;c:\windows\SYSNATIVE\drivers\HWiNFO64A.SYS [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
S2 iocbios2;iocbios2;c:\program files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys;c:\program files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [x]
S2 jhi_service;Intel(R) Identity Protection Technology Host Interface Service;c:\program files (x86)\Intel\Services\IPT\jhi_service.exe;c:\program files (x86)\Intel\Services\IPT\jhi_service.exe [x]
S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
S2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
S2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S3 AcpiCtlDrv;AcpiCtlDrv;c:\windows\system32\DRIVERS\AcpiCtlDrv.sys;c:\windows\SYSNATIVE\DRIVERS\AcpiCtlDrv.sys [x]
S3 ICCWDT;Intel(R) Watchdog Timer Driver (Intel(R) WDT);c:\windows\system32\DRIVERS\ICCWDT.sys;c:\windows\SYSNATIVE\DRIVERS\ICCWDT.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 rzendpt;rzendpt;c:\windows\system32\DRIVERS\rzendpt.sys;c:\windows\SYSNATIVE\DRIVERS\rzendpt.sys [x]
S3 rzudd;Razer Mouse Driver;c:\windows\system32\DRIVERS\rzudd.sys;c:\windows\SYSNATIVE\DRIVERS\rzudd.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2013-06-25 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-18 11:31]
.
2013-06-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001Core.job
- c:\users\alex\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-18 16:36]
.
2013-06-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001UA.job
- c:\users\alex\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-18 16:36]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-08-26 12681320]
"Nvtmru"="c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [2013-05-16 1012000]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://google.de/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
FF - ProfilePath - c:\users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\
FF - ExtSQL: 2013-05-26 03:36; {73a6fe31-595d-460b-a920-fcc0f8843232}; c:\users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
FF - ExtSQL: 2013-06-05 16:11; {c8d3bc80-0810-4d21-a2c2-be5f2b2832ac}; c:\users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\extensions\{c8d3bc80-0810-4d21-a2c2-be5f2b2832ac}.xpi
FF - ExtSQL: 2013-06-19 22:49; {99B98C2C-7274-45a3-A640-D9DF1A1C8460}; c:\users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\extensions\{99B98C2C-7274-45a3-A640-D9DF1A1C8460}.xpi
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-RIFT-Beta - c:\program files (x86)\RIFT-Beta\riftuninstall.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
c:\windows\SysWOW64\PnkBstrA.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-06-25  17:28:45 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-06-25 15:28
.
Vor Suchlauf: 17 Verzeichnis(se), 27.820.593.152 Bytes frei
Nach Suchlauf: 21 Verzeichnis(se), 27.812.667.392 Bytes frei
.
- - End Of File - - 5A1291F8BFB5024BDFC4C6EDCF1FC2AC
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 25.06.2013, 19:10   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.



ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST Log. Noch Probleme?
__________________
--> Bedrohungen im Firefox Cache (408 Bedrohungen) #2

Alt 25.06.2013, 22:45   #7
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



adwCleaner-Log:

Code:
ATTFilter
# AdwCleaner v2.303 - Datei am 25/06/2013 um 22:48:05 erstellt
# Aktualisiert am 08/06/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : alex - ALEX-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\alex\Downloads\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****


***** [Registrierungsdatenbank] *****


***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16611

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v21.0 (de)

Datei : C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\prefs.js

[OK] Die Datei ist sauber.

Datei : C:\Users\Beatrix\AppData\Roaming\Mozilla\Firefox\Profiles\bxw1d999.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v27.0.1453.110

Datei : C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [11278 octets] - [19/06/2013 17:18:36]
AdwCleaner[S2].txt - [1057 octets] - [25/06/2013 22:48:05]

########## EOF - C:\AdwCleaner[S2].txt - [1117 octets] ##########
         
JRT-Log:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.9.4 (05.06.2013:1)
OS: Windows 7 Home Premium x64
Ran by alex on 25.06.2013 at 22:50:26,05
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\alex\AppData\Roaming\mozilla\firefox\profiles\l3fiemti.default\minidumps [2 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.06.2013 at 22:52:07,54
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

ESET-Log:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=e525d1194a54a044a5942d2b70b13bf2
# engine=14155
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-06-25 09:40:13
# local_time=2013-06-25 11:40:13 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1286 16777214 100 98 3080 26966335 0 0
# compatibility_mode=5893 16776573 100 94 31913 123826263 0 0
# scanned=221113
# found=0
# cleaned=0
# scan_time=1286
         
SecurityCheck-Log:

UNSUPPORTED OPERATING SYSTEM! ABORTED!

Alt 26.06.2013, 08:51   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



dann noch das frische FRST Log. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.06.2013, 10:23   #9
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



FRST-Log:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-06-2013
Ran by alex (administrator) on 26-06-2013 11:18:31
Running from C:\Users\alex\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(Intel Corporation) C:\Windows\system32\IProsetMonitor.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Services\IPT\jhi_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\PSIA.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
() C:\Program Files\Rainmeter\Rainmeter.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [12681320 2011-08-26] (Realtek Semiconductor)
HKLM\...\Run: [Nvtmru] "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [1012000 2013-05-16] (NVIDIA Corporation)
HKCU\...\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [19603048 2013-06-03] (Skype Technologies S.A.)
HKCU\...\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe                                                                                                                                                                                                               [3093624 2013-03-04] ()
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
HKLM-x32\...\Run: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe" [356376 2012-11-14] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [Razer Synapse] "C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe"                                                                                                                                                                                                                      [336304 2012-10-11] (Razer USA Ltd)
HKLM-x32\...\Run: [RaidCall] C:\Program Files (x86)\RaidCall\raidcall.exe                                                                                                                                                                                                                              [3423928 2013-04-01] (RAIDCALL.COM)
HKU\Beatrix\...\Policies\system: [LogonHoursAction] 2
HKU\Beatrix\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
Startup: C:\Users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files\Rainmeter\Rainmeter.exe ()
Startup: C:\Users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 6600.lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Officejet 6600.lnk -> C:\Program Files\HP\HP Officejet 6600\bin\HPStatusBL.dll (Hewlett-Packard Co.)
Startup: C:\ProgramData\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.140.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @raidcall.en/RCplugin - C:\Users\alex\AppData\Roaming\raidcall\plugins\nprcplugin.dll (Raidcall)
FF Extension: No Name - C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
FF Extension: No Name - C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\Extensions\{99B98C2C-7274-45a3-A640-D9DF1A1C8460}.xpi
FF Extension: No Name - C:\Users\alex\AppData\Roaming\Mozilla\Firefox\Profiles\l3fiemti.default\Extensions\{c8d3bc80-0810-4d21-a2c2-be5f2b2832ac}.xpi

Chrome: 
=======
CHR DefaultSearchURL: (Delta Search) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR DefaultSuggestURL: (Delta Search) -         "suggest_url": ""
CHR Plugin: (Shockwave Flash) - C:\Users\alex\AppData\Local\Google\Chrome\Application\27.0.1453.94\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\alex\AppData\Local\Google\Chrome\Application\27.0.1453.94\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\alex\AppData\Local\Google\Chrome\Application\27.0.1453.94\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll No File
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (Google Update) - C:\Users\alex\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Raidcall plugin) - C:\Users\alex\AppData\Roaming\raidcall\plugins\nprcplugin.dll (Raidcall)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_202.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.210.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
CHR Extension: (Docs) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Kaspersky URL Advisor) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0
CHR Extension: (Safe Money) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\13.0.1.4190_0
CHR Extension: (Virtual Keyboard) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0
CHR Extension: (Gmail) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR Extension: (Anti-Banner) - C:\Users\alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\13.0.1.4190_0

==================== Services (Whitelisted) =================

R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2013\avp.exe [356376 2012-11-14] (Kaspersky Lab ZAO)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-06-20] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1227800 2013-04-18] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [659992 2013-04-18] (Secunia)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [15888 2013-02-11] (Intel(R) Corporation)

==================== Drivers (Whitelisted) ====================

R3 AcpiCtlDrv; C:\Windows\System32\DRIVERS\AcpiCtlDrv.sys [25880 2012-07-17] (Intel Corporation)
S3 bulkadi; C:\Windows\System32\DRIVERS\bulkrazer_x64.sys [25088 2011-02-09] (Windows (R) Codename Longhorn DDK provider)
S3 EfiVariable; C:\Windows\SysWOW64\Drivers\variable64.sys [18200 2010-10-28] (Windows (R) Server 2003 DDK provider)
S3 EfiVariable; C:\Windows\SysWOW64\Drivers\variable64.sys [18200 2010-10-28] (Windows (R) Server 2003 DDK provider)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [29672 2013-01-19] (REALiX(tm))
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [25448 2013-01-07] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-06-19] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [620128 2013-04-23] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [28504 2012-08-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29016 2012-09-18] (Kaspersky Lab)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29528 2012-09-18] (Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-18] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-23] (Kaspersky Lab ZAO)
S3 NAL; C:\Windows\system32\Drivers\iqvw64e.sys [32936 2011-06-28] (Intel Corporation )
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-04-18] (Secunia)
R3 rzendpt; C:\Windows\System32\DRIVERS\rzendpt.sys [22016 2012-09-18] (Razer USA Ltd)
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 ALSysIO; \??\C:\Users\alex\AppData\Local\Temp\ALSysIO64.sys [x]
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S3 cpuz135; \??\C:\Windows\TEMP\cpuz135\cpuz135_x64.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-06-25 22:53 - 2013-06-25 22:53 - 00890839 ____A C:\Users\alex\Downloads\SecurityCheck.exe
2013-06-25 22:52 - 2013-06-25 22:52 - 02347384 ____A (ESET) C:\Users\alex\Downloads\esetsmartinstaller_enu(1).exe
2013-06-25 22:52 - 2013-06-25 22:52 - 00000754 ____A C:\Users\alex\Desktop\JRT.txt
2013-06-25 22:52 - 2013-06-25 22:52 - 00000000 ____D C:\Program Files (x86)\ESET
2013-06-25 22:49 - 2013-06-25 22:50 - 00545954 ____A (Oleg N. Scherbakov) C:\Users\alex\Downloads\JRT(1).exe
2013-06-25 22:48 - 2013-06-25 22:48 - 00001186 ____A C:\AdwCleaner[S2].txt
2013-06-25 22:47 - 2013-06-25 22:47 - 00648201 ____A C:\Users\alex\Downloads\adwcleaner.exe
2013-06-25 22:46 - 2013-06-25 22:46 - 02347384 ____A (ESET) C:\Users\alex\Downloads\esetsmartinstaller_enu.exe
2013-06-25 17:34 - 2013-06-25 17:39 - 00000000 ____D C:\Users\alex\Desktop\hl2 backup
2013-06-25 17:28 - 2013-06-25 17:28 - 00026376 ____A C:\ComboFix.txt
2013-06-25 17:23 - 2013-06-25 17:28 - 00000000 ____D C:\Qoobox
2013-06-25 17:23 - 2013-06-25 17:28 - 00000000 ____D C:\ComboFix
2013-06-25 17:23 - 2013-06-25 17:27 - 00000000 ____D C:\Windows\erdnt
2013-06-25 17:23 - 2011-06-26 08:45 - 00256000 ____A C:\Windows\PEV.exe
2013-06-25 17:23 - 2010-11-07 19:20 - 00208896 ____A C:\Windows\MBR.exe
2013-06-25 17:23 - 2009-04-20 06:56 - 00060416 ____A (NirSoft) C:\Windows\NIRCMD.exe
2013-06-25 17:23 - 2000-08-31 02:00 - 00518144 ____A (SteelWerX) C:\Windows\SWREG.exe
2013-06-25 17:23 - 2000-08-31 02:00 - 00406528 ____A (SteelWerX) C:\Windows\SWSC.exe
2013-06-25 17:23 - 2000-08-31 02:00 - 00098816 ____A C:\Windows\sed.exe
2013-06-25 17:23 - 2000-08-31 02:00 - 00080412 ____A C:\Windows\grep.exe
2013-06-25 17:23 - 2000-08-31 02:00 - 00068096 ____A C:\Windows\zip.exe
2013-06-25 17:21 - 2013-06-25 17:22 - 05082330 ____R (Swearware) C:\Users\alex\Desktop\ComboFix.exe
2013-06-24 20:38 - 2013-06-24 20:38 - 00023983 ____A C:\Users\alex\Downloads\Addition.txt
2013-06-24 20:37 - 2013-06-24 20:37 - 01931364 ____A (Farbar) C:\Users\alex\Downloads\FRST64.exe
2013-06-24 20:37 - 2013-06-24 20:37 - 00000000 ____D C:\FRST
2013-06-24 20:04 - 2013-06-24 20:05 - 00001042 ____A C:\Users\alex\Downloads\MBAm.txt
2013-06-24 20:02 - 2013-06-24 20:02 - 00003415 ____A C:\Users\alex\Downloads\gmer.txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00092378 ____A C:\Users\alex\Downloads\OTL.Txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00064264 ____A C:\Users\alex\Downloads\Extras.Txt
2013-06-24 19:53 - 2013-06-24 19:53 - 00000470 ____A C:\Users\alex\Downloads\defogger_disable.log
2013-06-24 19:50 - 2013-06-24 19:50 - 00050477 ____A C:\Users\alex\Downloads\Defogger.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00602112 ____A (OldTimer Tools) C:\Users\alex\Downloads\OTL.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00377856 ____A C:\Users\alex\Downloads\gmer_2.1.19163.exe
2013-06-20 18:36 - 2013-06-24 19:51 - 00000000 ____D C:\Users\alex\Desktop\wallpaper
2013-06-20 15:25 - 2013-06-26 11:07 - 00004226 ____A C:\Windows\PFRO.log
2013-06-19 23:09 - 2013-06-19 23:11 - 00000231 ____A C:\Users\alex\Desktop\Stuff.txt
2013-06-19 23:06 - 2013-06-19 23:05 - 00312232 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00189352 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00188840 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00108968 ____A (Oracle Corporation) C:\Windows\System32\WindowsAccessBridge-64.dll
2013-06-19 23:05 - 2013-06-19 23:05 - 00000000 ____D C:\Program Files\Java
2013-06-19 22:11 - 2013-06-20 21:22 - 00055305 ____A C:\Windows\DirectX.log
2013-06-19 17:18 - 2013-06-19 17:18 - 00011278 ____A C:\AdwCleaner[S1].txt
2013-06-19 17:16 - 2013-06-19 17:16 - 00000000 ____D C:\Windows\ERUNT
2013-06-19 17:15 - 2013-06-25 22:50 - 00000000 ____D C:\JRT
2013-06-19 16:45 - 2013-06-19 16:53 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-06-19 15:00 - 2013-06-19 15:00 - 00000000 ____A C:\Users\alex\defogger_reenable
2013-06-18 13:12 - 2013-06-18 13:12 - 00000000 ____D C:\NVIDIA
2013-06-18 13:12 - 2013-05-12 23:42 - 27775776 ____A (NVIDIA Corporation) C:\Windows\System32\nvoglv64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 25256224 ____A (NVIDIA Corporation) C:\Windows\System32\nvcompiler.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 21096736 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 17560352 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 15910736 ____A (NVIDIA Corporation) C:\Windows\System32\nvwgf2umx.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 15143904 ____A (NVIDIA Corporation) C:\Windows\System32\nvd3dumx.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 11216160 ____A (NVIDIA Corporation) C:\Windows\System32\Drivers\nvlddmkm.sys
2013-06-18 13:12 - 2013-05-12 23:42 - 09233688 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuda.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 07682960 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 07641832 ____A (NVIDIA Corporation) C:\Windows\System32\nvopencl.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 06324360 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02942240 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuvid.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02754336 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02363680 ____A (NVIDIA Corporation) C:\Windows\System32\nvcuvenc.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 02002720 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 01832224 ____A (NVIDIA Corporation) C:\Windows\System32\nvdispco6432018.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 01511712 ____A (NVIDIA Corporation) C:\Windows\System32\nvdispgenco6432018.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00550176 ____A (NVIDIA Corporation) C:\Windows\System32\NvFBC64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00518944 ____A (NVIDIA Corporation) C:\Windows\System32\NvIFR64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00443168 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00432416 ____A (NVIDIA Corporation) C:\Windows\System32\nvEncodeAPI64.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00421152 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-06-18 13:12 - 2013-05-12 23:42 - 00370976 ____A (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2013-06-17 22:24 - 2013-06-26 11:15 - 00002204 ____A C:\Windows\setupact.log
2013-06-17 22:24 - 2013-06-17 22:24 - 00000000 ____A C:\Windows\setuperr.log
2013-06-15 16:27 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-15 16:27 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-15 16:27 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-15 16:27 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-15 16:27 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-15 16:27 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-15 16:27 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-15 16:27 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-15 16:27 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-15 01:23 - 2013-06-15 01:23 - 00025766 ____A C:\Users\alex\Desktop\cc_20130615_012304.reg
2013-06-15 01:22 - 2013-06-15 01:22 - 00000822 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-06-13 12:48 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-06-13 12:48 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-06-13 12:48 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-06-13 12:48 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-06-13 12:48 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-06-13 12:48 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-06-13 12:48 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-06-13 12:48 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-06-13 12:48 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-13 12:48 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-13 12:48 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-13 12:48 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-13 12:48 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-13 12:48 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-13 12:48 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-13 12:48 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-13 12:48 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-13 12:48 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-13 12:48 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-13 12:48 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-13 12:48 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-13 12:48 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-13 12:48 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-13 12:48 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-13 12:48 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-13 12:48 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-13 12:48 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll
2013-06-09 17:17 - 2013-06-09 17:17 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Users\alex\AppData\Local\Secunia PSI
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-06-09 17:02 - 2013-06-09 17:02 - 00001113 ____A C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-06-09 17:02 - 2013-06-09 17:02 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-06-09 17:02 - 2013-04-04 14:50 - 00025928 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2013-06-05 15:07 - 2013-06-05 15:07 - 00000000 ____D C:\Users\alex\Desktop\CustomSettingNames_en-EN - fps limiter
2013-06-05 15:06 - 2013-06-05 15:06 - 00000000 ____D C:\Users\alex\Desktop\nvidiaInspector
2013-06-04 16:57 - 2013-06-04 16:57 - 00002106 ____A C:\Users\Public\Desktop\Path of Exile.lnk
2013-06-03 17:03 - 2013-06-03 17:03 - 01330144 ____A (techPowerUp (www.techpowerup.com)) C:\Users\alex\Desktop\GPU-Z.0.7.1.exe
2013-05-31 01:15 - 2013-05-31 01:15 - 00000000 ____D C:\Users\alex\Desktop\lel

==================== One Month Modified Files and Folders =======

2013-06-26 11:15 - 2013-06-17 22:24 - 00002204 ____A C:\Windows\setupact.log
2013-06-26 11:15 - 2013-04-16 09:32 - 00000000 ____D C:\ProgramData\NVIDIA
2013-06-26 11:15 - 2012-08-29 15:13 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-06-26 11:15 - 2012-06-02 03:35 - 00000000 ____D C:\Users\alex\AppData\Roaming\Skype
2013-06-26 11:15 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-06-26 11:07 - 2013-06-20 15:25 - 00004226 ____A C:\Windows\PFRO.log
2013-06-25 23:45 - 2012-05-18 21:22 - 01535516 ____A C:\Windows\WindowsUpdate.log
2013-06-25 23:31 - 2012-10-22 14:58 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-06-25 22:55 - 2009-07-14 06:45 - 00021856 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-06-25 22:55 - 2009-07-14 06:45 - 00021856 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-06-25 22:54 - 2011-04-12 09:43 - 00696878 ____A C:\Windows\System32\perfh007.dat
2013-06-25 22:54 - 2011-04-12 09:43 - 00148174 ____A C:\Windows\System32\perfc007.dat
2013-06-25 22:54 - 2009-07-14 07:13 - 01613540 ____A C:\Windows\System32\PerfStringBackup.INI
2013-06-25 22:53 - 2013-06-25 22:53 - 00890839 ____A C:\Users\alex\Downloads\SecurityCheck.exe
2013-06-25 22:52 - 2013-06-25 22:52 - 02347384 ____A (ESET) C:\Users\alex\Downloads\esetsmartinstaller_enu(1).exe
2013-06-25 22:52 - 2013-06-25 22:52 - 00000754 ____A C:\Users\alex\Desktop\JRT.txt
2013-06-25 22:52 - 2013-06-25 22:52 - 00000000 ____D C:\Program Files (x86)\ESET
2013-06-25 22:50 - 2013-06-25 22:49 - 00545954 ____A (Oleg N. Scherbakov) C:\Users\alex\Downloads\JRT(1).exe
2013-06-25 22:50 - 2013-06-19 17:15 - 00000000 ____D C:\JRT
2013-06-25 22:48 - 2013-06-25 22:48 - 00001186 ____A C:\AdwCleaner[S2].txt
2013-06-25 22:47 - 2013-06-25 22:47 - 00648201 ____A C:\Users\alex\Downloads\adwcleaner.exe
2013-06-25 22:46 - 2013-06-25 22:46 - 02347384 ____A (ESET) C:\Users\alex\Downloads\esetsmartinstaller_enu.exe
2013-06-25 21:48 - 2012-05-18 21:36 - 00000000 ____D C:\Program Files (x86)\Steam
2013-06-25 17:39 - 2013-06-25 17:34 - 00000000 ____D C:\Users\alex\Desktop\hl2 backup
2013-06-25 17:28 - 2013-06-25 17:28 - 00026376 ____A C:\ComboFix.txt
2013-06-25 17:28 - 2013-06-25 17:23 - 00000000 ____D C:\Qoobox
2013-06-25 17:28 - 2013-06-25 17:23 - 00000000 ____D C:\ComboFix
2013-06-25 17:27 - 2013-06-25 17:23 - 00000000 ____D C:\Windows\erdnt
2013-06-25 17:27 - 2009-07-14 04:34 - 00000215 ____A C:\Windows\system.ini
2013-06-25 17:22 - 2013-06-25 17:21 - 05082330 ____R (Swearware) C:\Users\alex\Desktop\ComboFix.exe
2013-06-24 20:38 - 2013-06-24 20:38 - 00023983 ____A C:\Users\alex\Downloads\Addition.txt
2013-06-24 20:37 - 2013-06-24 20:37 - 01931364 ____A (Farbar) C:\Users\alex\Downloads\FRST64.exe
2013-06-24 20:37 - 2013-06-24 20:37 - 00000000 ____D C:\FRST
2013-06-24 20:05 - 2013-06-24 20:04 - 00001042 ____A C:\Users\alex\Downloads\MBAm.txt
2013-06-24 20:02 - 2013-06-24 20:02 - 00003415 ____A C:\Users\alex\Downloads\gmer.txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00092378 ____A C:\Users\alex\Downloads\OTL.Txt
2013-06-24 19:55 - 2013-06-24 19:55 - 00064264 ____A C:\Users\alex\Downloads\Extras.Txt
2013-06-24 19:55 - 2012-12-30 09:15 - 00000000 ____D C:\Program Files (x86)\MSI Afterburner
2013-06-24 19:53 - 2013-06-24 19:53 - 00000470 ____A C:\Users\alex\Downloads\defogger_disable.log
2013-06-24 19:51 - 2013-06-20 18:36 - 00000000 ____D C:\Users\alex\Desktop\wallpaper
2013-06-24 19:50 - 2013-06-24 19:50 - 00050477 ____A C:\Users\alex\Downloads\Defogger.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00602112 ____A (OldTimer Tools) C:\Users\alex\Downloads\OTL.exe
2013-06-24 19:49 - 2013-06-24 19:49 - 00377856 ____A C:\Users\alex\Downloads\gmer_2.1.19163.exe
2013-06-24 10:18 - 2012-09-02 23:26 - 00291088 ____A C:\Windows\SysWOW64\PnkBstrB.xtr
2013-06-24 10:18 - 2012-09-02 21:38 - 00291088 ____A C:\Windows\SysWOW64\PnkBstrB.exe
2013-06-24 10:18 - 2012-09-02 21:38 - 00280904 ____A C:\Windows\SysWOW64\PnkBstrB.ex0
2013-06-24 10:02 - 2012-10-06 12:16 - 00000000 ____D C:\Program Files (x86)\Origin
2013-06-21 12:51 - 2012-10-06 14:26 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2013-06-20 22:33 - 2012-09-02 21:38 - 00076888 ____A C:\Windows\SysWOW64\PnkBstrA.exe
2013-06-20 21:22 - 2013-06-19 22:11 - 00055305 ____A C:\Windows\DirectX.log
2013-06-20 19:40 - 2012-10-06 12:18 - 00000000 ____D C:\Users\alex\AppData\Roaming\Origin
2013-06-20 19:40 - 2012-10-06 12:18 - 00000000 ____D C:\Users\alex\AppData\Local\Origin
2013-06-20 19:40 - 2012-10-06 12:16 - 00000000 ____D C:\ProgramData\Origin
2013-06-19 23:11 - 2013-06-19 23:09 - 00000231 ____A C:\Users\alex\Desktop\Stuff.txt
2013-06-19 23:08 - 2012-11-27 17:19 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-06-19 23:08 - 2012-05-18 21:35 - 00000000 ____D C:\ProgramData\Adobe
2013-06-19 23:05 - 2013-06-19 23:06 - 00312232 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00189352 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00188840 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2013-06-19 23:05 - 2013-06-19 23:05 - 00108968 ____A (Oracle Corporation) C:\Windows\System32\WindowsAccessBridge-64.dll
2013-06-19 23:05 - 2013-06-19 23:05 - 00000000 ____D C:\Program Files\Java
2013-06-19 23:05 - 2012-10-25 10:28 - 01093032 ____A (Oracle Corporation) C:\Windows\System32\npDeployJava1.dll
2013-06-19 23:05 - 2012-10-25 10:28 - 00972712 ____A (Oracle Corporation) C:\Windows\System32\deployJava1.dll
2013-06-19 23:01 - 2012-09-02 21:40 - 01590498 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2013-06-19 17:31 - 2012-09-18 14:54 - 00867240 ____A (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-06-19 17:31 - 2012-09-18 14:54 - 00789416 ____A (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-19 17:18 - 2013-06-19 17:18 - 00011278 ____A C:\AdwCleaner[S1].txt
2013-06-19 17:16 - 2013-06-19 17:16 - 00000000 ____D C:\Windows\ERUNT
2013-06-19 16:53 - 2013-06-19 16:45 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2013-06-19 15:00 - 2013-06-19 15:00 - 00000000 ____A C:\Users\alex\defogger_reenable
2013-06-19 15:00 - 2012-05-18 21:22 - 00000000 ____D C:\users\alex
2013-06-18 13:16 - 2012-06-08 11:38 - 00054368 ____A (Kaspersky Lab ZAO) C:\Windows\System32\Drivers\kltdi.sys
2013-06-18 13:12 - 2013-06-18 13:12 - 00000000 ____D C:\NVIDIA
2013-06-17 22:24 - 2013-06-17 22:24 - 00000000 ____A C:\Windows\setuperr.log
2013-06-16 14:10 - 2012-05-23 16:48 - 00000000 ____D C:\Users\alex\AppData\Local\Skyrim
2013-06-16 11:57 - 2012-05-19 03:48 - 00000000 ____D C:\Windows\Panther
2013-06-16 11:57 - 2012-05-19 01:04 - 00000000 ____D C:\Windows\Minidump
2013-06-15 18:07 - 2012-05-20 02:01 - 00000000 ____D C:\Users\alex\AppData\Roaming\TS3Client
2013-06-15 18:02 - 2012-05-20 02:01 - 00000000 ____D C:\Users\alex\AppData\Local\TeamSpeak 3 Client
2013-06-15 17:12 - 2009-07-14 07:08 - 00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-06-15 01:23 - 2013-06-15 01:23 - 00025766 ____A C:\Users\alex\Desktop\cc_20130615_012304.reg
2013-06-15 01:22 - 2013-06-15 01:22 - 00000822 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-06-15 01:22 - 2012-11-28 23:47 - 00000000 ____D C:\Program Files\CCleaner
2013-06-15 01:20 - 2012-11-30 19:02 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-06-14 21:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-14 08:38 - 2012-06-02 03:35 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-06-14 08:38 - 2012-06-02 03:35 - 00000000 ____D C:\ProgramData\Skype
2013-06-14 00:08 - 2013-05-18 18:36 - 00001116 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001UA.job
2013-06-14 00:08 - 2013-05-18 18:36 - 00001064 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2219949675-2119565610-2197399653-1001Core.job
2013-06-13 12:48 - 2012-05-25 03:05 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-06-12 13:31 - 2012-05-19 00:12 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 13:31 - 2012-05-19 00:12 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-06-11 08:47 - 2012-12-10 10:42 - 00087488 ____A C:\Users\Beatrix\AppData\Local\GDIPFONTCACHEV1.DAT
2013-06-10 22:29 - 2012-06-23 21:35 - 00000000 ____D C:\Users\alex\AppData\Roaming\Mumble
2013-06-09 17:17 - 2013-06-09 17:17 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Users\alex\AppData\Local\Secunia PSI
2013-06-09 17:13 - 2013-06-09 17:13 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-06-09 17:02 - 2013-06-09 17:02 - 00001113 ____A C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-06-09 17:02 - 2013-06-09 17:02 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-06-08 16:42 - 2013-04-16 13:35 - 00000000 ____D C:\Program Files (x86)\CrystalDiskInfo
2013-06-08 16:08 - 2013-06-15 16:27 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-08 16:07 - 2013-06-15 16:27 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-08 16:06 - 2013-06-15 16:27 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-08 16:06 - 2013-06-15 16:27 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-08 16:06 - 2013-06-15 16:27 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-08 14:28 - 2013-06-15 16:27 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-08 13:42 - 2013-06-15 16:27 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-08 13:40 - 2013-06-15 16:27 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-08 13:13 - 2013-06-15 16:27 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-06 22:47 - 2013-05-18 18:36 - 00002362 ____A C:\Users\alex\Desktop\Google Chrome.lnk
2013-06-05 15:07 - 2013-06-05 15:07 - 00000000 ____D C:\Users\alex\Desktop\CustomSettingNames_en-EN - fps limiter
2013-06-05 15:06 - 2013-06-05 15:06 - 00000000 ____D C:\Users\alex\Desktop\nvidiaInspector
2013-06-04 16:57 - 2013-06-04 16:57 - 00002106 ____A C:\Users\Public\Desktop\Path of Exile.lnk
2013-06-03 17:03 - 2013-06-03 17:03 - 01330144 ____A (techPowerUp (www.techpowerup.com)) C:\Users\alex\Desktop\GPU-Z.0.7.1.exe
2013-05-31 01:15 - 2013-05-31 01:15 - 00000000 ____D C:\Users\alex\Desktop\lel

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-06-24 19:23

==================== End Of Log ============================
         
--- --- ---

--- --- ---



Ja noch Probleme und zwar folgende:

Ich habe beim booten heute morgen (als ich den Artikel hier schreib) Probleme bekommen. Und zwar, einen bluescreen mit folgendem Kontext:

Stop c000021a Fatal System Error

0x00000000 (0xc0000221 0x00020508)

Und zwei unsuccessfull BIOS atempt

Zudem wurde Internet Explorer als Standart Browser eingestellt, sowie was mir aufgefallen ist, kann ich meine Festplatte auswerfen, wie man USB-Sticks entfernt (screenshot im Anhang)
Angehängte Grafiken
Dateityp: jpg seltsam.jpg (104,3 KB, 159x aufgerufen)

Alt 26.06.2013, 10:40   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Lass das mal laufen, die Bilder weichen en bissl von der neuen Version ab, einfach alle Schritte durchführen, Start, alles anhaken, nochmal start.

Downloade dir bitte Windows Repair (All In One) von hier.
  • Installiere das Programm. Starte es, nachdem die Installation abgeschlossen wurde.
  • Klicke auf Step 2 und drücke unter Check Disk auf Do It.

  • Wenn der Vorgang abgeschlossen ist, klicke auf Step 3 und drücke unter System File Check auf Do It.

  • Nachdem der Vorgang abgeschlossen ist, klicke auf Start Repairs, wähle den Advanced Mode und drücke Start.

  • Gehe bitte sicher, dass die Kästchen wie unten zu sehen angehakt sind. Bitte hake zusätzlich noch Set Windows Services to Default Startup an.
  • Hake Restart System when Finished an.
  • Drücke Start.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.06.2013, 11:22   #11
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Okay, hab alles so gemacht wies da steht.

Alt 26.06.2013, 12:25   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Dann teste den Rechner mal
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.06.2013, 12:45   #13
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Hab das Kommentar damit geschrieben

Denk jetzt wird hoffentlich wieder alles okay sein.

Nur ne kleine Frage, da die Funde alle in Firefox waren, was wär wenn ich Firefox deinstallier und stattdesen Chrome benutze?

Alt 26.06.2013, 12:53   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Du kannst auch wenn Du willst zur Sicherheit Firefox deinstallieren und neu installieren. am sichersten ist zur Zeit IE 10
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.06.2013, 13:02   #15
Lyzzi
 
Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Standard

Bedrohungen im Firefox Cache (408 Bedrohungen) #2



Oh okay. Ja dann werd ich wahrscheinlich darauf wechseln.

Denk mal von dieser Seite?

hxxp://windows.microsoft.com/de-de/internet-explorer/ie-10-worldwide-languages

EDIT: bzw beim setup kommt, das ich ne neuere Version hab. Also ganz normal IE starten dann?

EDIT2: Ich kann im Internet Explorer weder seiten öffnen bzw generell irgendwas damit machen, auser schließen. (bin kurz weg, heut abend wieder da)

Geändert von Lyzzi (26.06.2013 um 13:10 Uhr)

Antwort

Themen zu Bedrohungen im Firefox Cache (408 Bedrohungen) #2
7-zip, avp, bho, browser, converter, cpu-z, crystaldiskinfo, ebanking, error, eset smart security, firefox, flash player, hal.dll, helper, home, homepage, iexplore.exe, install.exe, kaspersky, kaspersky internet security 2013, launch, logfile, monitor.exe, mp3, nexus, officejet, plug-in, popup, problem, realtek, registry, scan, secunia psi, security, senden, server, tastatur, teamspeak, windows



Ähnliche Themen: Bedrohungen im Firefox Cache (408 Bedrohungen) #2


  1. Win 8.1: 2 Bedrohungen und 1 Warnung gefunden.
    Log-Analyse und Auswertung - 15.10.2015 (19)
  2. Mit mbam mehrere Bedrohungen gefunden.
    Plagegeister aller Art und deren Bekämpfung - 14.12.2014 (13)
  3. Windows 7: Avast meldet Bedrohungen
    Log-Analyse und Auswertung - 28.10.2014 (29)
  4. computer auf bedrohungen untersuchen und beheben
    Log-Analyse und Auswertung - 22.10.2014 (3)
  5. ESET hat Bedrohungen gefunden
    Log-Analyse und Auswertung - 23.09.2014 (7)
  6. Mit Antimalwarebytes potenzielle Bedrohungen gefunden
    Plagegeister aller Art und deren Bekämpfung - 14.07.2014 (26)
  7. Maleware zeigt über 20 Bedrohungen an!
    Plagegeister aller Art und deren Bekämpfung - 12.06.2014 (26)
  8. Anti-Malware findet 10 Bedrohungen...
    Plagegeister aller Art und deren Bekämpfung - 09.06.2014 (9)
  9. Norton findet Bedrohungen
    Log-Analyse und Auswertung - 07.02.2014 (1)
  10. AVAST Prüfergebnisse..416 Bedrohungen..was nun?
    Log-Analyse und Auswertung - 19.06.2013 (35)
  11. Rubrik Aktuelle Bedrohungen
    Lob, Kritik und Wünsche - 24.05.2012 (1)
  12. 46 Bedrohungen erkannt!!!
    Log-Analyse und Auswertung - 28.06.2009 (34)
  13. AVG findet Bedrohungen prunnet.exe, gadcom.exe etc...
    Plagegeister aller Art und deren Bekämpfung - 29.12.2008 (0)
  14. copy.exe, generic.vdt, andere Bedrohungen
    Mülltonne - 26.12.2008 (0)
  15. mehrere Bedrohungen bitte um durchsicht
    Mülltonne - 01.11.2007 (0)
  16. Meldung über aktuelle Bedrohungen
    Lob, Kritik und Wünsche - 17.05.2005 (3)
  17. adware-bedrohungen
    Plagegeister aller Art und deren Bekämpfung - 19.09.2004 (1)

Zum Thema Bedrohungen im Firefox Cache (408 Bedrohungen) #2 - Guten Tag, ich habe wieder folgendes Problem, dass mir Kasperksy Bedrohungen im Firefox Cache Ordner anzeigt, folgendes Beispiel: 39599m01 Nicht desinfizierte Objekte: HiddenObject.Multi.Generic 24.06.2013 18:43:08 c:\Documents and Settings\alex\AppData\Local\Mozilla\Firefox\Profiles\l3fiemti.default\Cache\F\EF\ Zurückgestellt Untersuchung - Bedrohungen im Firefox Cache (408 Bedrohungen) #2...
Archiv
Du betrachtest: Bedrohungen im Firefox Cache (408 Bedrohungen) #2 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.