Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Pop Up Virus/Trojaner?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 09.07.2013, 18:33   #1
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Guten Abend liebe Forummitglieder,

seit 2 Tagen öffnen sich ständig 2-3 gleiche Pop Up Fenster wenn ich im Internet surfe (Firefox). Auch Firefox Abstürze und Flash Abstürze sind keine seltenheit. Deshalb brauche ich eure Hilfe!!

Was ich bereits ohne Erfolg gemacht habe:

- Avira Antivir Scan: kein Fund
- Malewarebytes Anti-Maleware: diverse Funde, alles gefixt
- Adw Cleaner: diverse Funde, alles gefixt
- JRT50 : das Programm hat, wie ich glaube, selber irgendwas gefixt
- Hijack This Logfile füge ich hinzu:


Code:
ATTFilter
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:29:20, on 09.07.2013
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v10.0 (10.00.9200.16611)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe
C:\Program Files (x86)\Logitech\Vid HD\Vid.exe
C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
C:\Windows\ZSSnp211.exe
C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
C:\Program Files (x86)\PDF24\pdf24.exe
C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe
C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe
C:\Users\Vladimir\Desktop\HiJackThis204.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.yandex.ru/?win=49&clid=48577
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = 
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = 
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = 
F2 - REG:system.ini: UserInit=userinit.exe,
O2 - BHO: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O2 - BHO: Microsoft Web Test Recorder 10.0 Helper - {DDA57003-0068-4ed2-9D32-4D1EC707D94D} - C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O4 - HKLM\..\Run: [JMB36X IDE Setup] C:\Windows\RaidTool\xInsIDE.exe
O4 - HKLM\..\Run: [BackupManagerTray] "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
O4 - HKLM\..\Run: [Hotkey Utility] C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
O4 - HKLM\..\Run: [EgisTecLiveUpdate] "C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe"
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe
O4 - HKLM\..\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
O4 - HKLM\..\Run: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [BigDogPath] C:\Windows\ZSSnp211.exe
O4 - HKLM\..\Run: [LWS] C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide
O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [PDFPrint] C:\Program Files (x86)\PDF24\pdf24.exe
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [swg] "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKCU\..\Run: [Logitech Vid] "C:\Program Files (x86)\Logitech\Vid HD\Vid.exe" -bootmode
O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETZWERKDIENST')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETZWERKDIENST')
O4 - Global Startup: cv act sc interface RegisterTool.lnk = C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
O4 - Global Startup: SmartCopy.lnk = C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe
O4 - Global Startup: SmartLauncher.lnk = C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
O9 - Extra button: In Blog veröffentlichen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: In Windows Live Writer in Blog veröffentliche&n - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra button: ICQ7 - {88EB38EF-4D2C-436D-ABD3-56B232674062} - C:\Program Files (x86)\ICQ7.0\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ7 - {88EB38EF-4D2C-436D-ABD3-56B232674062} - C:\Program Files (x86)\ICQ7.0\ICQ.exe
O9 - Extra button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{10fe83d3-bb31-414d-82d3-68ddfb66bf40}: NameServer = 193.189.250.101 193.189.250.100
O17 - HKLM\System\CS1\Services\Tcpip\..\{10fe83d3-bb31-414d-82d3-68ddfb66bf40}: NameServer = 193.189.250.101 193.189.250.100
O17 - HKLM\System\CS2\Services\Tcpip\..\{10FE83D3-BB31-414D-82D3-68DDFB66BF40}: NameServer = 193.189.250.101 193.189.250.100
O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\Skype4COM.dll
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AMD External Events Utility - Unknown owner - C:\Windows\system32\atiesrxx.exe (file missing)
O23 - Service: Avira Planer (AntiVirSchedulerService) - Avira Operations GmbH & Co. KG - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira Echtzeit Scanner (AntiVirService) - Avira Operations GmbH & Co. KG - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: EPSON V3 Service4(01) (EPSON_PM_RPCV4_01) - SEIKO EPSON CORPORATION - C:\ProgramData\EPSON\EPW!3 SSRP\E_S30RP1.EXE
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: GRegService (Greg_Service) - Acer Incorporated - C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update-Dienst (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: LogMeIn Hamachi Tunneling Engine (Hamachi2Svc) - LogMeIn Inc. - C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: KMService - Unknown owner - C:\Windows\system32\srvany.exe
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: MyWinLocker Service (MWLService) - Egis Technology Inc. - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe
O23 - Service: Nero BackItUp Scheduler 4.0 - Nero AG - C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NTI IScheduleSvc - NewTech Infosystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
O23 - Service: PDF Architect Helper Service - pdfforge GbR - C:\Program Files (x86)\PDF Architect\HelperService.exe
O23 - Service: PDF Architect Service - pdfforge GbR - C:\Program Files (x86)\PDF Architect\ConversionService.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype C2C Service - Skype Technologies S.A. - C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: TurboBoost - Intel(R) Corporation - C:\Program Files\Intel\TurboBoost\TurboBoost.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: UMVPFSrv - Logitech Inc. - C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
O23 - Service: Intel(R) Management & Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: Updater Service - Acer - C:\Program Files\Acer\Acer Updater\UpdaterService.exe
O23 - Service: USBS3S4Detection - Unknown owner - C:\OEM\USBDECTION\USBS3S4Detection.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 15292 bytes
         


Welche LogFiles von welchen Programmen sollte ich noch hinzufügen? oder reicht HijackThis schon?

Vielen Dank im Vorraus!

Alt 09.07.2013, 18:38   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 09.07.2013, 18:59   #3
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Danke für den Hinweis! Ich habe soweit alles gemacht:



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-07-2013 01
Ran by Vladimir (administrator) on 09-07-2013 19:47:42
Running from C:\Users\Vladimir\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S30RP1.EXE
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(DT Soft Ltd) C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\Vid HD\Vid.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\HelperService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
() C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(ZSMCSNAP) C:\Windows\ZSSnp211.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(cv cryptovision GmbH) C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(North Star com.) C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe
() C:\Program Files (x86)\VKMusic 4\VKMusic4.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [IAAnotif] - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [8312352 2009-10-28] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [500208 2010-03-06] (Adobe Systems Incorporated)
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKCU\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2009-11-18] (Google Inc.)
HKCU\...\Run: [DAEMON Tools Lite] - "C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe" -autorun [691656 2009-04-23] (DT Soft Ltd)
HKCU\...\Run: [Logitech Vid] - "C:\Program Files (x86)\Logitech\Vid HD\Vid.exe" -bootmode [6129496 2011-01-13] (Logitech Inc.)
HKCU\...\Run: [Skype] - "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [19603048 2013-06-03] (Skype Technologies S.A.)
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
MountPoints2: {af8ae19e-4565-11df-9292-90fba6496df4} - J:\setup.exe
MountPoints2: {af8ae1a0-4565-11df-9292-90fba6496df4} - K:\Launch.exe
MountPoints2: {cf5265e8-977a-11e2-acac-90fba6496df4} - J:\iLinker.exe
HKLM-x32\...\Run: [JMB36X IDE Setup] - C:\Windows\RaidTool\xInsIDE.exe [36864 2007-03-20] ()
HKLM-x32\...\Run: [BackupManagerTray] - "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k [261888 2009-08-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [Hotkey Utility] - C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [629280 2009-08-18] ()
HKLM-x32\...\Run: [EgisTecLiveUpdate] - "C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe" [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] - "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2009-09-25] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [amd_dc_opt] - C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] - "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [1955208 2011-08-04] (LogMeIn Inc.)
HKLM-x32\...\Run: [avgnt] - "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [348664 2012-08-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [BigDogPath] - C:\Windows\ZSSnp211.exe [57344 2007-04-06] (ZSMCSNAP)
HKLM-x32\...\Run: [LWS] - C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide [205336 2011-11-11] (Logitech Inc.)
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59240 2012-02-20] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2012-04-18] (Apple Inc.)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [162856 2013-02-19] (Geek Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\RunOnce: [mctadmin] - C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-22] ()
HKU\Default User\...\RunOnce: [mctadmin] - C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-22] ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\cv act sc interface RegisterTool.lnk
ShortcutTarget: cv act sc interface RegisterTool.lnk -> C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe (cv cryptovision GmbH)
Startup: C:\ProgramData\Start Menu\Programs\Startup\SmartCopy.lnk
ShortcutTarget: SmartCopy.lnk -> C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\SmartLauncher.lnk
ShortcutTarget: SmartLauncher.lnk -> C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe (North Star com.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.yandex.ru/?win=49&clid=48577
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
SearchScopes: HKLM-x32 - Yandex URL = hxxp://yandex.ru/yandsearch?clid=931045&text={searchTerms}
SearchScopes: HKCU - Moikrug URL = hxxp://moikrug.ru/persons/?clid=931045&charset=utf-8&keywords={searchTerms}&submitted=1
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper - {DDA57003-0068-4ed2-9D32-4D1EC707D94D} - C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Handler: msdaipp - No CLSID Value - 
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\..\Interfaces\{10fe83d3-bb31-414d-82d3-68ddfb66bf40}: [NameServer]193.189.250.101 193.189.250.100

FireFox:
========
FF ProfilePath: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.de/firefox?client=firefox-a&rls=org.mozilla:de:official
FF NetworkProxy: "ftp", "109.207.61.182"
FF NetworkProxy: "ftp_port", 8090
FF NetworkProxy: "http", "109.207.61.182"
FF NetworkProxy: "http_port", 8090
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "109.207.61.182"
FF NetworkProxy: "socks_port", 8090
FF NetworkProxy: "ssl", "109.207.61.182"
FF NetworkProxy: "ssl_port", 8090
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.21.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.21.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pages.tvunetworks.com/WebPlayer - C:\Program Files (x86)\TVUPlayer\npTVUAx.dll (TVU networks)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\searchplugins\yandex.ru-133725.xml
FF SearchPlugin: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\searchplugins\ybqs-yandex.xml
FF Extension: No Name - C:\Users\Vladimir\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: Battlefield Play4Free - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\battlefieldplay4free@ea.com
FF Extension: TVU Web Player - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\firefox@tvunetworks.com
FF Extension: APIHelper - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\{2A4702A6-63E6-46E4-BEF3-E2769B6774A0}
FF Extension: helper - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\helper@savefrom.net.xpi
FF Extension: stealthyextension - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\stealthyextension@gmail.com.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Adobe Flash Player - C:\Program Files (x86)\Mozilla Firefox\extensions\{AAC3C8FF-9F84-41D6-9ECF-23D989018FAC}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt

Chrome: 
=======
CHR HomePage: hxxp://www.yandex.ru/?win=49&clid=48577
CHR RestoreOnStartup: "hxxp://www.yandex.ru/?win=49&clid=48577",  "hxxp://safesearchr.lavasoft.com/?source=3336ca5f&tbp=homepage&toolbarid=adawaretb&v=2_2&u=C49F53A7AA3B05E732A8E0506397F7C2"
CHR Extension: () - C:\Users\Vladimir\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkcpopggjcjkiicpenikeogioednjeac\1.2.115_0

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-05-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-05-02] (Avira Operations GmbH & Co. KG)
R2 EPSON_PM_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S30RP1.EXE [102400 2006-04-18] (SEIKO EPSON CORPORATION)
R2 ir16_32; C:\Windows\SysWow64\ir16_32.dll [285215 2010-11-20] ()
R2 KBDMAI; C:\Windows\SysWow64\KBDMAI.dll [133665 2010-11-20] ()
S2 KMService; C:\Windows\SysWow64\srvany.exe [8192 2013-06-18] ()
R2 MSSQL$SQLEXPRESS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1522312 2012-11-22] (pdfforge GbR)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [905864 2012-11-22] (pdfforge GbR)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-05-25] ()
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()
R2 ir16_32; %SystemRoot%\System32\ir16_32.dll [x]
R2 KBDMAI; %SystemRoot%\System32\KBDMAI.dll [x]

==================== Drivers (Whitelisted) ====================

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-03-25] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-04-25] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-04-27] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2012-05-02] (Avira GmbH)
S2 IOPort; C:\Windows\SysWow64\DRIVERS\IOPORT.SYS [6144 2001-03-01] (Erik Salaj)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [16896 2007-03-20] (hxxp://libusb-win32.sourceforge.net)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-03-25] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-03-17] ()
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-08-06] ()
S3 VSPerfDrv100; C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [68440 2010-03-18] (Microsoft Corporation)
S3 VSPerfDrv100; C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [68440 2010-03-18] (Microsoft Corporation)
S3 vvftav211; C:\Windows\System32\drivers\vvftav211.sys [308224 2007-12-10] (Vimicro Corporation)
S3 ZSMC30x; C:\Windows\System32\Drivers\ZS211.sys [1491712 2007-12-13] (ZSMC.Corporation)
U3 asoww0zo; C:\Windows\System32\Drivers\asoww0zo.sys [0 ] (Microsoft Corporation)
S2 IOPort; \??\C:\Windows\system32\DRIVERS\IOPORT.SYS [x]
S1 SBRE; \??\C:\Windows\system32\drivers\SBREdrv.sys [x]

==================== NetSvcs (Whitelisted) ===================

NETSVCx32: KBDMAI -> C:\Windows\SysWOW64\KBDMAI.dll ()
NETSVCx32: ir16_32 -> C:\Windows\SysWOW64\ir16_32.dll ()

==================== One Month Created Files and Folders ========

2013-07-09 19:47 - 2013-07-09 19:47 - 00000000 ____D C:\FRST
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Downloads\FRST64.exe
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Desktop\FRST64.exe
2013-07-09 19:29 - 2013-07-09 19:29 - 00000000 ____D C:\Users\Vladimir\Desktop\backups
2013-07-09 19:20 - 2013-07-09 19:21 - 00001719 ____A C:\AdwCleaner[R4].txt
2013-07-09 19:20 - 2013-07-09 19:20 - 00000409 ____A C:\Users\Vladimir\Desktop\text.txt
2013-07-09 19:19 - 2013-07-07 05:25 - 00650027 ____A C:\Users\Vladimir\Desktop\adwcleaner_2.3.0.4.exe
2013-07-09 19:02 - 2013-07-09 19:03 - 00008898 ____A C:\Users\Vladimir\Documents\Uninstall Mass Effect.log
2013-07-09 19:00 - 2013-07-09 19:01 - 00000091 ____A C:\ProgramData\PS.log
2013-07-09 18:49 - 2013-07-09 19:29 - 00015294 ____A C:\Users\Vladimir\Desktop\hijackthis.log
2013-07-09 18:49 - 2013-07-09 18:49 - 00001348 ____A C:\Users\Vladimir\Desktop\JRT.txt
2013-07-09 18:47 - 2013-07-09 18:47 - 00000000 ____D C:\Windows\ERUNT
2013-07-09 18:44 - 2013-07-09 18:44 - 00552389 ____A (Oleg N. Scherbakov) C:\Users\Vladimir\Desktop\JRT50.exe
2013-07-09 18:12 - 2013-07-09 18:12 - 00015911 ____A C:\Users\Vladimir\Downloads\hijackthis.log
2013-07-09 18:11 - 2013-07-09 18:11 - 00388608 ____A (Trend Micro Inc.) C:\Users\Vladimir\Desktop\HiJackThis204.exe
2013-07-09 18:08 - 2013-07-09 18:11 - 188740896 ____A (Kaspersky Lab) C:\Users\Vladimir\Downloads\pure13.0.2.558DE_4340.exe
2013-07-09 18:00 - 2013-07-09 18:00 - 00001667 ____A C:\AdwCleaner[S3].txt
2013-07-09 17:59 - 2013-07-09 17:59 - 00001605 ____A C:\AdwCleaner[R3].txt
2013-07-09 14:23 - 2013-07-09 14:23 - 00000356 ____A C:\AdwCleaner[S2].txt
2013-07-09 14:22 - 2013-07-09 14:22 - 00001486 ____A C:\AdwCleaner[R2].txt
2013-07-07 05:26 - 2013-07-07 05:26 - 00020804 ____A C:\AdwCleaner[S1].txt
2013-07-07 05:25 - 2013-07-07 05:25 - 00021579 ____A C:\AdwCleaner[R1].txt
2013-07-07 05:12 - 2013-07-09 18:01 - 00001238 ____A C:\Windows\PFRO.log
2013-07-06 10:32 - 2013-07-06 10:32 - 00000000 ____D C:\ProgramData\Steam
2013-07-05 18:37 - 2013-07-05 18:38 - 00018587 ____A C:\Windows\DirectX.log
2013-07-04 21:57 - 2013-07-04 21:57 - 00002101 ____A C:\Users\Public\Desktop\Solid Edge ST5.lnk
2013-07-04 21:50 - 2013-07-04 21:56 - 00000000 ____D C:\Program Files\Solid Edge ST5
2013-07-04 21:49 - 2013-02-22 11:17 - 00002527 ____A C:\Users\Vladimir\Downloads\1242450_ST5.dat
2013-07-04 21:47 - 2013-07-04 21:47 - 00001016 ____A C:\Users\Vladimir\Downloads\1242450_ST5.zip
2013-07-04 08:17 - 2013-07-04 21:10 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-04 00:21 - 2013-07-09 18:01 - 00000896 ____A C:\Windows\setupact.log
2013-07-04 00:21 - 2013-07-04 00:21 - 00000000 ____A C:\Windows\setuperr.log
2013-07-04 00:06 - 2013-07-04 00:06 - 00035434 ____A C:\Users\Vladimir\Documents\cc_20130704_000603.reg
2013-07-04 00:06 - 2013-07-04 00:06 - 00000856 ____A C:\Users\Vladimir\Documents\cc_20130704_000623.reg
2013-07-04 00:04 - 2013-07-04 00:04 - 01355332 ____A C:\Users\Vladimir\Documents\cc_20130704_000405.reg
2013-07-03 23:58 - 2013-07-03 23:58 - 00000828 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-07-03 23:58 - 2013-07-03 23:58 - 00000000 ____D C:\Program Files\CCleaner
2013-07-03 23:56 - 2013-07-03 23:56 - 03357912 ____A (Piriform Ltd) C:\Users\Vladimir\Downloads\ccsetup403_slim.exe
2013-07-01 00:37 - 2013-07-01 01:46 - 00024138 ____A C:\Users\Vladimir\Desktop\Healing with Hydro Therapie.odt
2013-06-29 10:21 - 2013-06-29 10:21 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Mathsoft
2013-06-29 10:09 - 2013-07-09 18:01 - 00490874 ____A C:\Windows\SysWOW64\ir16_32.dat
2013-06-29 02:37 - 2013-06-29 02:37 - 00001978 ____A C:\Users\Vladimir\Desktop\Mathcad 14.lnk
2013-06-29 02:35 - 2013-06-29 02:35 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Parametric_Technology_Cor
2013-06-29 02:24 - 2013-06-29 02:24 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Mathsoft
2013-06-29 02:23 - 2013-06-29 02:23 - 00000000 ____D C:\Program Files (x86)\Mathcad
2013-06-27 12:35 - 2013-07-01 01:33 - 00043695 ____A C:\Users\Vladimir\Desktop\Ellbogen Übungen.odt
2013-06-23 00:27 - 2013-06-23 00:27 - 00000000 __SHD C:\found.001
2013-06-18 23:22 - 2013-06-18 23:21 - 00008192 ____A C:\Windows\SysWOW64\srvany.exe
2013-06-15 19:41 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-15 19:41 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-15 19:41 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-15 19:41 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-15 19:41 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-12 03:01 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-06-12 03:01 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-06-12 03:01 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-06-12 03:01 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-06-12 03:01 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-06-12 03:01 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-06-11 23:09 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-11 23:09 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-11 23:09 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-11 23:09 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-11 23:09 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-11 23:09 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-11 23:09 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-11 23:09 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-11 23:09 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-11 23:09 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-11 23:09 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-11 23:09 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-11 23:09 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-11 23:09 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-11 23:09 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-11 23:09 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll

==================== One Month Modified Files and Folders =======

2013-07-09 19:47 - 2013-07-09 19:47 - 00000000 ____D C:\FRST
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Downloads\FRST64.exe
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Desktop\FRST64.exe
2013-07-09 19:29 - 2013-07-09 19:29 - 00000000 ____D C:\Users\Vladimir\Desktop\backups
2013-07-09 19:29 - 2013-07-09 18:49 - 00015294 ____A C:\Users\Vladimir\Desktop\hijackthis.log
2013-07-09 19:21 - 2013-07-09 19:20 - 00001719 ____A C:\AdwCleaner[R4].txt
2013-07-09 19:20 - 2013-07-09 19:20 - 00000409 ____A C:\Users\Vladimir\Desktop\text.txt
2013-07-09 19:08 - 2010-03-17 22:56 - 00000000 ____D C:\Users\Vladimir\Desktop\Games
2013-07-09 19:04 - 2012-04-04 12:16 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-09 19:03 - 2010-09-01 23:45 - 00000000 ____D C:\Games
2013-07-09 19:02 - 2009-11-18 23:35 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-07-09 19:01 - 2013-07-09 19:00 - 00000091 ____A C:\ProgramData\PS.log
2013-07-09 18:57 - 2010-03-17 22:19 - 00001110 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-09 18:49 - 2013-07-09 18:49 - 00001348 ____A C:\Users\Vladimir\Desktop\JRT.txt
2013-07-09 18:47 - 2013-07-09 18:47 - 00000000 ____D C:\Windows\ERUNT
2013-07-09 18:44 - 2013-07-09 18:44 - 00552389 ____A (Oleg N. Scherbakov) C:\Users\Vladimir\Desktop\JRT50.exe
2013-07-09 18:27 - 2010-02-19 20:13 - 02071237 ____A C:\Windows\WindowsUpdate.log
2013-07-09 18:12 - 2013-07-09 18:12 - 00015911 ____A C:\Users\Vladimir\Downloads\hijackthis.log
2013-07-09 18:11 - 2013-07-09 18:11 - 00388608 ____A (Trend Micro Inc.) C:\Users\Vladimir\Desktop\HiJackThis204.exe
2013-07-09 18:11 - 2013-07-09 18:08 - 188740896 ____A (Kaspersky Lab) C:\Users\Vladimir\Downloads\pure13.0.2.558DE_4340.exe
2013-07-09 18:11 - 2010-03-17 22:19 - 00000000 ___RD C:\Users\Vladimir\Desktop\Progs
2013-07-09 18:09 - 2009-07-14 06:45 - 00009696 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-09 18:09 - 2009-07-14 06:45 - 00009696 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-09 18:03 - 2010-11-21 20:10 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Skype
2013-07-09 18:02 - 2012-08-30 11:12 - 00000437 ____A C:\Windows\System32\Drivers\etc\hosts.ics
2013-07-09 18:01 - 2013-07-07 05:12 - 00001238 ____A C:\Windows\PFRO.log
2013-07-09 18:01 - 2013-07-04 00:21 - 00000896 ____A C:\Windows\setupact.log
2013-07-09 18:01 - 2013-06-29 10:09 - 00490874 ____A C:\Windows\SysWOW64\ir16_32.dat
2013-07-09 18:01 - 2011-08-18 19:12 - 00000000 ____D C:\Users\Vladimir\AppData\Local\LogMeIn Hamachi
2013-07-09 18:01 - 2010-03-17 22:19 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-09 18:01 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-07-09 18:00 - 2013-07-09 18:00 - 00001667 ____A C:\AdwCleaner[S3].txt
2013-07-09 17:59 - 2013-07-09 17:59 - 00001605 ____A C:\AdwCleaner[R3].txt
2013-07-09 14:23 - 2013-07-09 14:23 - 00000356 ____A C:\AdwCleaner[S2].txt
2013-07-09 14:22 - 2013-07-09 14:22 - 00001486 ____A C:\AdwCleaner[R2].txt
2013-07-09 13:26 - 2010-02-17 17:00 - 00767858 ____A C:\Windows\System32\perfh007.dat
2013-07-09 13:26 - 2010-02-17 17:00 - 00178066 ____A C:\Windows\System32\perfc007.dat
2013-07-09 13:26 - 2009-07-14 07:13 - 01800420 ____A C:\Windows\System32\PerfStringBackup.INI
2013-07-07 20:48 - 2009-07-14 07:08 - 00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-07 05:26 - 2013-07-07 05:26 - 00020804 ____A C:\AdwCleaner[S1].txt
2013-07-07 05:26 - 2010-03-21 15:55 - 00000000 ____D C:\ProgramData\ICQ
2013-07-07 05:25 - 2013-07-09 19:19 - 00650027 ____A C:\Users\Vladimir\Desktop\adwcleaner_2.3.0.4.exe
2013-07-07 05:25 - 2013-07-07 05:25 - 00021579 ____A C:\AdwCleaner[R1].txt
2013-07-06 10:32 - 2013-07-06 10:32 - 00000000 ____D C:\ProgramData\Steam
2013-07-06 10:32 - 2010-03-18 00:15 - 00000000 ____D C:\Users\Vladimir\Documents\My Games
2013-07-05 18:38 - 2013-07-05 18:37 - 00018587 ____A C:\Windows\DirectX.log
2013-07-05 15:03 - 2012-04-25 11:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-05 15:03 - 2009-07-14 06:45 - 05051888 ____A C:\Windows\System32\FNTCACHE.DAT
2013-07-04 21:57 - 2013-07-04 21:57 - 00002101 ____A C:\Users\Public\Desktop\Solid Edge ST5.lnk
2013-07-04 21:57 - 2010-03-17 21:56 - 00136912 ____A C:\Users\Vladimir\AppData\Local\GDIPFONTCACHEV1.DAT
2013-07-04 21:56 - 2013-07-04 21:50 - 00000000 ____D C:\Program Files\Solid Edge ST5
2013-07-04 21:47 - 2013-07-04 21:47 - 00001016 ____A C:\Users\Vladimir\Downloads\1242450_ST5.zip
2013-07-04 21:10 - 2013-07-04 08:17 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-04 00:45 - 2010-06-05 15:59 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\DAEMON Tools Lite
2013-07-04 00:21 - 2013-07-04 00:21 - 00000000 ____A C:\Windows\setuperr.log
2013-07-04 00:13 - 2012-12-10 19:40 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-07-04 00:13 - 2012-06-05 11:50 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\DAEMON Tools Pro
2013-07-04 00:13 - 2010-12-23 23:54 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Media Player Classic
2013-07-04 00:13 - 2010-03-17 23:43 - 00000000 ____D C:\Users\Vladimir\Tracing
2013-07-04 00:09 - 2007-07-12 03:49 - 00000000 ____D C:\Windows\Panther
2013-07-04 00:06 - 2013-07-04 00:06 - 00035434 ____A C:\Users\Vladimir\Documents\cc_20130704_000603.reg
2013-07-04 00:06 - 2013-07-04 00:06 - 00000856 ____A C:\Users\Vladimir\Documents\cc_20130704_000623.reg
2013-07-04 00:04 - 2013-07-04 00:04 - 01355332 ____A C:\Users\Vladimir\Documents\cc_20130704_000405.reg
2013-07-03 23:58 - 2013-07-03 23:58 - 00000828 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-07-03 23:58 - 2013-07-03 23:58 - 00000000 ____D C:\Program Files\CCleaner
2013-07-03 23:56 - 2013-07-03 23:56 - 03357912 ____A (Piriform Ltd) C:\Users\Vladimir\Downloads\ccsetup403_slim.exe
2013-07-03 23:33 - 2011-01-07 12:50 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2013-07-01 15:40 - 2010-04-03 14:46 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Ubisoft
2013-07-01 01:46 - 2013-07-01 00:37 - 00024138 ____A C:\Users\Vladimir\Desktop\Healing with Hydro Therapie.odt
2013-07-01 01:33 - 2013-06-27 12:35 - 00043695 ____A C:\Users\Vladimir\Desktop\Ellbogen Übungen.odt
2013-06-29 10:21 - 2013-06-29 10:21 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Mathsoft
2013-06-29 02:37 - 2013-06-29 02:37 - 00001978 ____A C:\Users\Vladimir\Desktop\Mathcad 14.lnk
2013-06-29 02:35 - 2013-06-29 02:35 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Parametric_Technology_Cor
2013-06-29 02:24 - 2013-06-29 02:24 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Mathsoft
2013-06-29 02:24 - 2009-07-14 09:45 - 00000000 ____D C:\Windows\ShellNew
2013-06-29 02:23 - 2013-06-29 02:23 - 00000000 ____D C:\Program Files (x86)\Mathcad
2013-06-28 16:34 - 2010-11-21 20:10 - 00000000 ____D C:\ProgramData\Skype
2013-06-28 16:33 - 2010-11-21 20:10 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-06-23 00:27 - 2013-06-23 00:27 - 00000000 __SHD C:\found.001
2013-06-19 01:05 - 2010-06-05 16:12 - 01820666 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2013-06-19 00:10 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\System32\FxsTmp
2013-06-18 23:21 - 2013-06-18 23:22 - 00008192 ____A C:\Windows\SysWOW64\srvany.exe
2013-06-13 21:00 - 2009-11-18 23:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-06-12 03:59 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-12 00:04 - 2012-04-04 12:16 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 00:04 - 2011-05-19 18:11 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

Files to move or delete:
====================
C:\ProgramData\FullRemove.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-04 02:07

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-07-2013 01
Ran by Vladimir at 2013-07-09 19:48:10
Running from C:\Users\Vladimir\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
Acer Backup Manager (x32 Version: 2.0.2.19)
Acer eRecovery Management (x32 Version: 4.05.3005)
Acer GameZone Console (x32 Version: 5.1.0.2)
Acer Registration (x32 Version: 1.02.3006)
Acer ScreenSaver (x32 Version: 1.1.0812)
Acer Updater (x32 Version: 1.01.3017)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Adobe Media Player (x32 Version: 1.8)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Advertising Center (x32 Version: 0.0.0.2)
Alice Greenfingers (x32)
Amazonia (x32)
AMD DnD V1.0.19 (x32 Version: 1.0.19)
Any Video Converter 3.0.3 (x32)
Apple Application Support (x32 Version: 2.1.7)
Apple Software Update (x32 Version: 2.1.3.127)
ATI Catalyst Install Manager (Version: 3.0.745.0)
Avira Free Antivirus (x32 Version: 12.1.9.2400)
AVRStudio4 (x32 Version: 4.15.623)
Backup Manager Advance (x32 Version: 2.0.2.19)
Battlefield Play4Free (x32)
CameraHelperMsi (x32 Version: 13.50.854.0)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2009.0925.1707.28889)
Catalyst Control Center Graphics Full Existing (x32 Version: 2009.0925.1707.28889)
Catalyst Control Center Graphics Full New (x32 Version: 2009.0925.1707.28889)
Catalyst Control Center Graphics Light (x32 Version: 2009.0925.1707.28889)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2009.0925.1707.28889)
Catalyst Control Center InstallProxy (x32 Version: 2009.0925.1707.28889)
Catalyst Control Center Localization All (x32 Version: 2009.0925.1707.28889)
CCC Help Chinese Standard (x32 Version: 2009.0925.1706.28889)
CCC Help Chinese Traditional (x32 Version: 2009.0925.1706.28889)
CCC Help Czech (x32 Version: 2009.0925.1706.28889)
CCC Help Danish (x32 Version: 2009.0925.1706.28889)
CCC Help Dutch (x32 Version: 2009.0925.1706.28889)
CCC Help English (x32 Version: 2009.0925.1706.28889)
CCC Help Finnish (x32 Version: 2009.0925.1706.28889)
CCC Help French (x32 Version: 2009.0925.1706.28889)
CCC Help German (x32 Version: 2009.0925.1706.28889)
CCC Help Greek (x32 Version: 2009.0925.1706.28889)
CCC Help Hungarian (x32 Version: 2009.0925.1706.28889)
CCC Help Italian (x32 Version: 2009.0925.1706.28889)
CCC Help Japanese (x32 Version: 2009.0925.1706.28889)
CCC Help Korean (x32 Version: 2009.0925.1706.28889)
CCC Help Norwegian (x32 Version: 2009.0925.1706.28889)
CCC Help Polish (x32 Version: 2009.0925.1706.28889)
CCC Help Portuguese (x32 Version: 2009.0925.1706.28889)
CCC Help Russian (x32 Version: 2009.0925.1706.28889)
CCC Help Spanish (x32 Version: 2009.0925.1706.28889)
CCC Help Swedish (x32 Version: 2009.0925.1706.28889)
CCC Help Thai (x32 Version: 2009.0925.1706.28889)
CCC Help Turkish (x32 Version: 2009.0925.1706.28889)
ccc-core-static (x32 Version: 2009.0925.1707.28889)
ccc-utility64 (Version: 2009.0925.1707.28889)
Chicken Invaders 2 (x32)
Compatibility Pack für 2007 Office System (x32 Version: 12.0.6612.1000)
Content Transfer (x32 Version: 1.3.0.23190)
Crystal Reports Basic for Visual Studio 2008 (x32 Version: 10.5.0.0)
Crystal Reports Basic German Language Pack for Visual Studio 2008 (x32 Version: 10.5.0.0)
Crystal Reports Basic Runtime for Visual Studio 2008 (x64) (Version: 10.5.0.0)
Crystal Reports Basic Runtime German Language Pack for Visual Studio 2008 (x64) (Version: 10.5.0.0)
Crystal Reports for Visual Studio (x32 Version: 12.51.0.240)
cv act sc/interface - Admin Edition (64-Bit) (Version: 5.1.0)
Dairy Dash (x32)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Diablo II (x32)
Dotfuscator Software Services - Community Edition (x32 Version: 5.0.2300.0)
Dream Day First Home (x32)
Dual-Core Optimizer (x32 Version: 1.1.4.0169)
EAGLE 5.3.0 (x32 Version: 5.3.0)
eaner (Version: 4.03)
eBay Worldwide (x32 Version: 2.1.0901)
EPSON-Drucker-Software
erLT (x32 Version: 1.20.138.34)
Farm Frenzy 2 (x32)
First Class Flurry (x32)
FlightGear 2.10.0.3
Foxit Reader (x32 Version: 5.3.1.606)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4209.2358)
Google Update Helper (x32 Version: 1.3.21.149)
Guitar Pro 5.1 (x32)
Heroes of Hellas (x32)
Hoffmans Lotto-Experte V3.12 (x32)
Hotkey Utility (x32 Version: 1.00.3004)
ICQ7 (x32 Version: 7.0)
Identity Card (x32 Version: 1.00.3002)
ImagXpress (x32 Version: 7.0.74.0)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel® Matrix Storage Manager
IsoBuster 2.8 (x32 Version: 2.8)
IZArc 4.1.2 (x32 Version: 4.1.2)
Java 7 Update 17 (64-bit) (Version: 7.0.170)
Java 7 Update 21 (x32 Version: 7.0.210)
Java Auto Updater (x32 Version: 2.1.9.5)
Java(TM) 6 Update 24 (x32 Version: 6.0.240)
JMicron JMB36X Driver (x32 Version: 1.00.0000)
Junk Mail filter update (x32 Version: 14.0.8089.726)
K-Lite Codec Pack 6.3.0 (Full) (x32 Version: 6.3.0)
Logitech Vid HD (x32 Version: 7.2 (7248))
Logitech Webcam Software (x32 Version: 2.0)
LogMeIn Hamachi (x32 Version: 2.1.0.122)
LWS Facebook (x32 Version: 13.50.854.0)
LWS Gallery (x32 Version: 13.50.854.0)
LWS Help_main (x32 Version: 13.31.1044.0)
LWS Launcher (x32 Version: 13.50.859.0)
LWS Motion Detection (x32 Version: 13.30.1395.0)
LWS Pictures And Video (x32 Version: 13.50.861.0)
LWS Twitter (x32 Version: 13.30.1346.0)
LWS Video Mask Maker (x32 Version: 13.30.1379.0)
LWS VideoEffects (Version: 13.30.1379.0)
LWS Webcam Software (x32 Version: 13.31.1038.0)
LWS WLM Plugin (x32 Version: 1.30.1201.0)
LWS YouTube Plugin (x32 Version: 13.31.1038.0)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Mathcad 14.0 M020 (x32 Version: 14.0.2.0)
Mathcad 14.0 M020 Help (x32 Version: 14.0.2.0)
Mathcad 14.0 M020 Resource Center (x32 Version: 14.0.2.0)
Merriam Websters Spell Jam (x32)
Microsoft .NET Compact Framework 2.0 SP2 (x32 Version: 2.0.7045)
Microsoft .NET Compact Framework 3.5 (x32 Version: 3.5.7283)
Microsoft .NET Framework 1.1 (x32 Version: 1.1.4322)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Multi-Targeting Pack (x32 Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000)
Microsoft ASP.NET MVC 2 - Visual Studio 2010 Tools (x32 Version: 2.0.50217.0)
Microsoft ASP.NET MVC 2 (x32 Version: 2.0.50217.0)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Device Emulator (64 Bit) Version 3.0 - DEU (Version: 9.0.21022)
Microsoft Document Explorer 2008 (x32 Version: 9.0.21022)
Microsoft Document Explorer 2008 (x32)
Microsoft Document Explorer 2008 Language Pack - DEU (x32 Version: 9.0.21022)
Microsoft Document Explorer 2008 Language Pack - DEU (x32)
Microsoft Help Viewer 1.0 (Version: 1.0.30319)
Microsoft Silverlight (Version: 5.1.20125.0)
Microsoft Silverlight 3 SDK (x32 Version: 3.0.40818.0)
Microsoft SQL Server 2005 (x32)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server 2005 Express Edition (SQLEXPRESS) (x32 Version: 9.4.5000.00)
Microsoft SQL Server 2008 R2 Data-Tier Application Framework (x32 Version: 10.50.1447.4)
Microsoft SQL Server 2008 R2 Data-Tier Application Project (x32 Version: 10.50.1447.4)
Microsoft SQL Server 2008 R2 Management Objects (x32 Version: 10.50.1447.4)
Microsoft SQL Server 2008 R2 Management Objects (x64) (Version: 10.50.1447.4)
Microsoft SQL Server 2008 R2 Transact-SQL Language Service (x32 Version: 10.50.1447.4)
Microsoft SQL Server Compact 3.5 Design Tools DEU (x32 Version: 3.5.5386.0)
Microsoft SQL Server Compact 3.5 DEU (x32 Version: 3.5.5386.0)
Microsoft SQL Server Compact 3.5 for Devices DEU (x32 Version: 3.5.5386.0)
Microsoft SQL Server Compact 3.5 SP2 ENU (x32 Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (Version: 3.5.8080.0)
Microsoft SQL Server Database Publishing Wizard 1.2 (x32 Version: 1.2.0.0)
Microsoft SQL Server Database Publishing Wizard 1.4 (x32 Version: 10.1.2512.8)
Microsoft SQL Server Native Client (Version: 9.00.5000.00)
Microsoft SQL Server System CLR Types (x32 Version: 10.50.1447.4)
Microsoft SQL Server System CLR Types (x64) (Version: 10.50.1447.4)
Microsoft SQL Server VSS Writer (Version: 9.00.5000.00)
Microsoft Sync Framework Runtime v1.0 SP1 (x64) (Version: 1.0.3010.0)
Microsoft Sync Framework SDK v1.0 SP1 (x32 Version: 1.0.3010.0)
Microsoft Sync Framework Services v1.0 SP1 (x64) (Version: 1.0.3010.0)
Microsoft Sync Services for ADO.NET v2.0 SP1 (x64) (Version: 2.0.3010.0)
Microsoft Team Foundation Server 2010 Object Model - ENU (Version: 10.0.30319)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (x32 Version: 9.0.30729.4974)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Designtime - 10.0.30319 (Version: 10.0.30319)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.30319 (Version: 10.0.30319)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.30319 (x32 Version: 10.0.30319)
Microsoft Visual F# 2.0 Runtime (x32 Version: 10.0.30319)
Microsoft Visual Studio 2005 Tools for Office Runtime (x32 Version: 8.0.60940.0)
Microsoft Visual Studio 2005 Tools for Office Runtime Language Pack (x32 Version: 8.0.50727.42)
Microsoft Visual Studio 2005 Tools for Office Runtime Language Pack (x32)
Microsoft Visual Studio 2008 Professional Edition - DEU (x32 Version: 9.0.21022)
Microsoft Visual Studio 2008 Professional Edition - DEU (x32)
Microsoft Visual Studio 2008 Remote Debugger - DEU
Microsoft Visual Studio 2008 Remote Debugger - DEU (Version: 9.0.21022)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (x32 Version: 10.0.30319)
Microsoft Visual Studio 2010 IntelliTrace Collection (x64) (Version: 10.0.30319)
Microsoft Visual Studio 2010 Office Developer Tools (x64) (Version: 10.0.30319)
Microsoft Visual Studio 2010 Performance Collection Tools - ENU (Version: 10.0.30319)
Microsoft Visual Studio 2010 SharePoint Developer Tools (x32 Version: 10.0.30319)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.40303)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.40308)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU (Version: 10.0.40303)
Microsoft Visual Studio 2010 Ultimate - ENU (x32 Version: 10.0.30319)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (Version: 10.0.40303)
Microsoft Visual Studio Macro Tools (x32 Version: 9.0.30729)
Microsoft Visual Studio Web Authoring Component (x32 Version: 12.0.4518.1066)
Microsoft Windows Media Video 9 VCM (x32)
Microsoft Windows SDK for Visual Studio 2008 .NET Framework Tools (Version: 3.5.21022)
Microsoft Windows SDK for Visual Studio 2008 Headers and Libraries (Version: 6.1.5288.17011)
Microsoft Windows SDK for Visual Studio 2008 SDK Reference Assemblies and IntelliSense (Version: 6.1.5288.17011)
Microsoft Windows SDK for Visual Studio 2008 Tools (Version: 6.1.5288.17011)
Microsoft Windows SDK for Visual Studio 2008 Win32 Tools (Version: 6.1.5288.17011)
Microsoft Works (x32 Version: 9.7.0621)
Microsoft_VC80_ATL_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_ATL_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86_x64 (Version: 80.50727.4053)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_ATL_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_CRT_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_MFC_x86_x64 (Version: 1.00.0000)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MSXML4 Parser (x32 Version: 1.0.0)
MyWinLocker (x32 Version: 3.1.76.0)
Nero 9 Essentials (x32)
Nero ControlCenter (x32 Version: 9.0.0.1)
Nero DiscSpeed (x32 Version: 5.4.7.201)
Nero DiscSpeed Help (x32 Version: 5.4.4.100)
Nero DriveSpeed (x32 Version: 4.4.7.201)
Nero DriveSpeed Help (x32 Version: 4.4.4.100)
Nero Express Help (x32 Version: 9.4.9.100)
Nero InfoTool (x32 Version: 6.4.7.201)
Nero InfoTool Help (x32 Version: 6.4.4.100)
Nero Installer (x32 Version: 4.4.8.1)
Nero Online Upgrade (x32 Version: 1.3.0.0)
Nero StartSmart (x32 Version: 9.4.11.209)
Nero StartSmart Help (x32 Version: 9.4.11.208)
Nero StartSmart OEM (x32 Version: 9.16.0.100)
NeroExpress (x32 Version: 9.4.10.505)
neroxml (x32 Version: 1.0.0)
NVIDIA Drivers (Version: 1.7)
NVIDIA PhysX (x32 Version: 9.10.0513)
NWZ-E450 WALKMAN Guide (x32 Version: 2.1.0.17210)
OpenAL (x32)
OpenOffice.org 3.2 (x32 Version: 3.2.9502)
Pando Media Booster (x32 Version: 2.6.0.7)
PDF Architect (x32 Version: 1.0.41.8362)
PDF24 Creator 5.3.0 (x32)
PDFCreator (x32 Version: 1.6.0)
PhotoScape (x32)
Pinnacle VideoSpin (x32 Version: 2.0.0.669)
PSpice Student 9.1 (x32)
PunkBuster Services (x32 Version: 0.990)
QIP 2010 10.10.12.4240 (HKCU Version: 10.10.12.4240)
QIP Infium 2.0.9034 (HKCU Version: 2.0.9034)
QIP Internet Guardian (HKCU)
QuickTime (x32 Version: 7.72.80.56)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.5969)
Rise Of Nations (x32)
RUBICon (x32 Version: 2.0.25)
SAMSUNG Intelli-studio (x32)
SCR3xxx Smart Card Reader (x32 Version: 8.40)
Secure Download Manager (x32 Version: 3.1.0)
Skype Click to Call (x32 Version: 6.3.11079)
Skype™ 6.5 (x32 Version: 6.5.158)
SmartCopy (x32)
SmartLauncher (x32)
Solid Edge ST5 (Version: 105.00.00102)
SopCast 3.3.2 (x32 Version: 3.3.2)
Tools für Microsoft SQL Server 2005 Express Edition (x32 Version: 9.4.5000.00)
TouchChip USB Driver 2.20 (Version: 2.20.0.0196)
Touchstone Installer (x32 Version: 1.00.000)
Tunatic (x32)
TVUPlayer 2.5.3.1 (x32 Version: 2.5.3.1)
Überwachungstool für die Intel® Turbo-Boost-Technologie (Version: 1.0.115.11)
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (x32 Version: 9.00.5000.00)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
USBtiny500 v0.1 (x32)
VC Runtimes MSI (x32 Version: 9.0.21022)
Visual Studio .NET Prerequisites - English (Version: 9.0.21022)
Visual Studio 2005 Tools for Office Second Edition Runtime (x32)
Visual Studio 2010 Prerequisites - English (Version: 10.0.30319)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 ENU (x32 Version: 4.0.8080.0)
Visual Studio Tools for the Office system 3.0 Runtime (x32 Version: 9.0.21022)
Visual Studio Tools for the Office system 3.0 Runtime (x32)
Visual Studio Tools for the Office system 3.0 Runtime Language Pack - DEU (x32 Version: 9.0.21022)
Visual Studio-Tools für Office System 3.0 Runtime Language Pack - DEU (x32)
VKMusic 4 (x32 Version: 4.44)
Warcraft III (x32)
Web Deployment Tool (Version: 1.1.0618)
Welcome Center (x32 Version: 1.00.3008)
Win7codecs (x32 Version: 2.6.1)
WinDjView 1.0.3 (x32 Version: 1.0.3)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live ID Sign-in Assistant (Version: 6.500.3165.0)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Windows Mobile 5.0 SDK R2 for Pocket PC (x32 Version: 5.00.1700.5.14343.06)
Windows Mobile 5.0 SDK R2 for Smartphone (x32 Version: 5.00.1700.5.14343.06)
WinRAR archiver (x32)
Wise Calculator (x32)
Yahoo! Detect (x32)
ZSMC USB PC Camera (ZS0211) (x32 Version: 2007.07.05)

==================== Restore Points  =========================

04-07-2013 19:41:10 Solid Edge ST3 wurde entfernt.
04-07-2013 19:49:39 Solid Edge ST5 wurde installiert.
05-07-2013 13:09:38 Windows Update
05-07-2013 16:36:35 DirectX wurde installiert
05-07-2013 16:39:25 Microsoft Visual C++ 2005 Redistributable (x64) wird installiert
09-07-2013 16:27:02 Windows Update
09-07-2013 17:00:32 Konfiguriert PowerCinema

==================== Hosts content: ==========================

2009-07-14 04:34 - 2010-11-12 13:55 - 00001020 ____H C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 static3.cdn.ubi.com
127.0.0.1 ubisoft-orbit.s3.amazonaws.com
127.0.0.1 onlineconfigservice.ubi.com
127.0.0.1 orbitservice.ubi.com
127.0.0.1 ubisoft-orbit-savegames.s3.amazonaws.com


==================== Scheduled Tasks (whitelisted) =============

Task: {06E9E636-B628-4720-9117-A132C2885629} - System32\Tasks\{4846DC04-34BC-4C2A-A348-767E108F7763} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-06-03] (Skype Technologies S.A.)
Task: {0F58BCD7-9E9C-42D7-9836-7625F5BD75F0} - System32\Tasks\User_Feed_Synchronization-{19B7C801-D6DD-441D-B2A6-EBE20ECC9661} => C:\Windows\system32\msfeedssync.exe [2013-05-21] (Microsoft Corporation)
Task: {307A366C-37FA-49BD-BE93-16C87A9EB931} - System32\Tasks\{C1D917D2-77A7-4867-A093-1953D106C3EA} => C:\Games\Worms Forts Under Siege\WF.exe No File
Task: {360A29C8-6113-4639-81E3-F40FFCE7A8D9} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-03-17] (Google Inc.)
Task: {5B6F8062-A0CF-4FB2-9E28-0EE7D9E0C21C} - System32\Tasks\{1087EA07-FBA7-4386-AF75-F4E660CA44F1} => C:\Games\Worms Forts Under Siege\WF.exe No File
Task: {78262105-F8DF-425D-961C-7DDA0F3869DB} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe No File
Task: {7B484208-6A63-4458-8B52-B9D41436D3CC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-06-19] (Piriform Ltd)
Task: {83744018-4231-4C4E-9B93-E746003CEB28} - System32\Tasks\AdobeAAMUpdater-1.0-Vladimir-PC-Vladimir => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-03-06] (Adobe Systems Incorporated)
Task: {86C7F25A-3858-4EC3-831B-1354AC1D9F94} - System32\Tasks\{AF213385-E27A-4F8F-AE58-BB8F8495E93E} => C:\program files (x86)\mozilla firefox\firefox.exe [2013-07-04] (Mozilla Corporation)
Task: {A14D2CF1-21AE-48FE-986A-798EE85243DA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-03-17] (Google Inc.)
Task: {C06EA8C9-EC00-4298-89B6-1912FB5E7C32} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => C:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {F92E7CD9-A2A7-4A4F-A88A-EDF91FE56425} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-12] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: SBRE
Description: SBRE
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: SBRE
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (07/09/2013 07:19:46 PM) (Source: ipnathlp) (User: )
Description: 

Error: (07/09/2013 07:07:39 PM) (Source: ipnathlp) (User: )
Description: 


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2012-12-28 09:35:39.539
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:39.447
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:39.004
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:38.921
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:38.843
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:38.770
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:31.919
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:31.804
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:31.730
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 09:35:31.646
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 46%
Total physical RAM: 4055.06 MB
Available physical RAM: 2166.16 MB
Total Pagefile: 8108.31 MB
Available Pagefile: 5318.21 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:458.45 GB) (Free:345.33 GB) NTFS (Disk=0 Partition=3)
Drive d: (DATA) (Fixed) (Total:458.96 GB) (Free:229.17 GB) NTFS (Disk=0 Partition=4)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 9F97D0CA)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=458 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=459 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 09.07.2013, 19:02   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.07.2013, 19:24   #5
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



ok, Danke

hab's erledigt und folgendes ist rausgekommen:

Code:
ATTFilter
ComboFix 13-07-09.01 - Vladimir 09.07.2013  20:08:25.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4055.2047 [GMT 2:00]
ausgeführt von:: c:\users\Vladimir\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Common Files\Acer GameZone online.ico
c:\users\Vladimir\4.0
c:\users\Vladimir\AppData\Local\assembly\tmp
c:\windows\SysWow64\html
c:\windows\SysWow64\html\calendar.html
c:\windows\SysWow64\html\calendarbottom.html
c:\windows\SysWow64\html\calendartop.html
c:\windows\SysWow64\html\crystalexportdialog.htm
c:\windows\SysWow64\html\crystalprinthost.html
c:\windows\SysWow64\images
c:\windows\SysWow64\images\toolbar\calendar.gif
c:\windows\SysWow64\images\toolbar\crlogo.gif
c:\windows\SysWow64\images\toolbar\export.gif
c:\windows\SysWow64\images\toolbar\export_over.gif
c:\windows\SysWow64\images\toolbar\exportd.gif
c:\windows\SysWow64\images\toolbar\First.gif
c:\windows\SysWow64\images\toolbar\first_over.gif
c:\windows\SysWow64\images\toolbar\Firstd.gif
c:\windows\SysWow64\images\toolbar\gotopage.gif
c:\windows\SysWow64\images\toolbar\gotopage_over.gif
c:\windows\SysWow64\images\toolbar\gotopaged.gif
c:\windows\SysWow64\images\toolbar\grouptree.gif
c:\windows\SysWow64\images\toolbar\grouptree_over.gif
c:\windows\SysWow64\images\toolbar\grouptreed.gif
c:\windows\SysWow64\images\toolbar\grouptreepressed.gif
c:\windows\SysWow64\images\toolbar\Last.gif
c:\windows\SysWow64\images\toolbar\last_over.gif
c:\windows\SysWow64\images\toolbar\Lastd.gif
c:\windows\SysWow64\images\toolbar\Next.gif
c:\windows\SysWow64\images\toolbar\next_over.gif
c:\windows\SysWow64\images\toolbar\Nextd.gif
c:\windows\SysWow64\images\toolbar\Prev.gif
c:\windows\SysWow64\images\toolbar\prev_over.gif
c:\windows\SysWow64\images\toolbar\Prevd.gif
c:\windows\SysWow64\images\toolbar\print.gif
c:\windows\SysWow64\images\toolbar\print_over.gif
c:\windows\SysWow64\images\toolbar\printd.gif
c:\windows\SysWow64\images\toolbar\Refresh.gif
c:\windows\SysWow64\images\toolbar\refresh_over.gif
c:\windows\SysWow64\images\toolbar\refreshd.gif
c:\windows\SysWow64\images\toolbar\Search.gif
c:\windows\SysWow64\images\toolbar\search_over.gif
c:\windows\SysWow64\images\toolbar\searchd.gif
c:\windows\SysWow64\images\toolbar\up.gif
c:\windows\SysWow64\images\toolbar\up_over.gif
c:\windows\SysWow64\images\toolbar\upd.gif
c:\windows\SysWow64\images\tree\begindots.gif
c:\windows\SysWow64\images\tree\beginminus.gif
c:\windows\SysWow64\images\tree\beginplus.gif
c:\windows\SysWow64\images\tree\blank.gif
c:\windows\SysWow64\images\tree\blankdots.gif
c:\windows\SysWow64\images\tree\dots.gif
c:\windows\SysWow64\images\tree\lastdots.gif
c:\windows\SysWow64\images\tree\lastminus.gif
c:\windows\SysWow64\images\tree\lastplus.gif
c:\windows\SysWow64\images\tree\Magnify.gif
c:\windows\SysWow64\images\tree\minus.gif
c:\windows\SysWow64\images\tree\minusbox.gif
c:\windows\SysWow64\images\tree\plus.gif
c:\windows\SysWow64\images\tree\plusbox.gif
c:\windows\SysWow64\images\tree\singleminus.gif
c:\windows\SysWow64\images\tree\singleplus.gif
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-06-09 bis 2013-07-09  ))))))))))))))))))))))))))))))
.
.
2013-07-09 18:15 . 2013-07-09 18:15	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-07-09 17:47 . 2013-07-09 17:47	--------	d-----w-	C:\FRST
2013-07-09 16:57 . 2013-07-09 16:57	76232	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{ED5190FA-8174-41CE-8541-2E6848CAD1CE}\offreg.dll
2013-07-09 16:47 . 2013-07-09 16:47	--------	d-----w-	c:\windows\ERUNT
2013-07-09 16:27 . 2013-06-12 03:08	9552976	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{ED5190FA-8174-41CE-8541-2E6848CAD1CE}\mpengine.dll
2013-07-06 08:32 . 2013-07-06 08:32	--------	d-----w-	c:\programdata\Steam
2013-07-04 19:50 . 2013-07-04 19:56	--------	d-----w-	c:\program files\Solid Edge ST5
2013-07-03 21:58 . 2013-07-03 21:58	--------	d-----w-	c:\program files\CCleaner
2013-06-29 08:21 . 2013-06-29 08:21	--------	d-----w-	c:\users\Vladimir\AppData\Local\Mathsoft
2013-06-29 00:35 . 2013-06-29 00:35	--------	d-----w-	c:\users\Vladimir\AppData\Local\Parametric_Technology_Cor
2013-06-29 00:24 . 2013-06-29 00:24	--------	d-----w-	c:\users\Vladimir\AppData\Roaming\Mathsoft
2013-06-29 00:23 . 2013-06-29 00:23	--------	d-----w-	c:\program files (x86)\Mathcad
2013-06-22 22:27 . 2013-06-22 22:27	--------	d-----w-	C:\found.001
2013-06-18 21:22 . 2013-06-18 21:21	8192	----a-w-	c:\windows\SysWow64\srvany.exe
2013-06-12 01:01 . 2013-05-17 01:25	257536	----a-w-	c:\program files (x86)\Internet Explorer\ieproxy.dll
2013-06-11 21:09 . 2013-05-08 06:39	1910632	----a-w-	c:\windows\system32\drivers\tcpip.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-06-11 22:04 . 2012-04-04 10:16	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-11 22:04 . 2011-05-19 16:11	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-02 20:32 . 2013-05-25 12:36	282104	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2013-06-02 20:32 . 2010-08-01 19:40	282104	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2013-06-02 20:32 . 2010-08-01 19:40	234768	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2013-05-25 12:48 . 2010-08-01 19:40	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2013-05-21 20:33 . 2011-12-14 19:23	466456	----a-w-	c:\windows\system32\wrap_oal.dll
2013-05-21 20:33 . 2011-12-14 19:23	444952	----a-w-	c:\windows\SysWow64\wrap_oal.dll
2013-05-21 20:33 . 2011-12-14 19:23	122904	----a-w-	c:\windows\system32\OpenAL32.dll
2013-05-21 20:33 . 2011-12-14 19:23	109080	----a-w-	c:\windows\SysWow64\OpenAL32.dll
2013-05-21 01:03 . 2013-05-21 01:03	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-05-21 01:03 . 2013-05-21 01:03	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-05-21 01:03 . 2013-05-21 01:03	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-05-21 01:03 . 2013-05-21 01:03	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-05-21 01:03 . 2013-05-21 01:03	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-05-21 01:03 . 2013-05-21 01:03	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-05-21 01:03 . 2013-05-21 01:03	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-05-21 01:03 . 2013-05-21 01:03	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-05-21 01:03 . 2013-05-21 01:03	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-21 01:03 . 2013-05-21 01:03	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-05-21 01:03 . 2013-05-21 01:03	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-05-21 01:03 . 2013-05-21 01:03	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-05-21 01:03 . 2013-05-21 01:03	81408	----a-w-	c:\windows\system32\icardie.dll
2013-05-21 01:03 . 2013-05-21 01:03	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-05-21 01:03 . 2013-05-21 01:03	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-05-21 01:03 . 2013-05-21 01:03	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-21 01:03 . 2013-05-21 01:03	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-05-21 01:03 . 2013-05-21 01:03	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-05-21 01:03 . 2013-05-21 01:03	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-05-21 01:03 . 2013-05-21 01:03	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-05-21 01:03 . 2013-05-21 01:03	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-05-21 01:03 . 2013-05-21 01:03	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-05-21 01:03 . 2013-05-21 01:03	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-05-21 01:03 . 2013-05-21 01:03	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-05-21 01:03 . 2013-05-21 01:03	441856	----a-w-	c:\windows\system32\html.iec
2013-05-21 01:03 . 2013-05-21 01:03	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-05-21 01:03 . 2013-05-21 01:03	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-05-21 01:03 . 2013-05-21 01:03	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-05-21 01:03 . 2013-05-21 01:03	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-05-21 01:03 . 2013-05-21 01:03	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-05-21 01:03 . 2013-05-21 01:03	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-05-21 01:03 . 2013-05-21 01:03	235008	----a-w-	c:\windows\system32\url.dll
2013-05-21 01:03 . 2013-05-21 01:03	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-05-21 01:03 . 2013-05-21 01:03	216064	----a-w-	c:\windows\system32\msls31.dll
2013-05-21 01:03 . 2013-05-21 01:03	197120	----a-w-	c:\windows\system32\msrating.dll
2013-05-21 01:03 . 2013-05-21 01:03	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-05-21 01:03 . 2013-05-21 01:03	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-05-21 01:03 . 2013-05-21 01:03	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-05-21 01:03 . 2013-05-21 01:03	149504	----a-w-	c:\windows\system32\occache.dll
2013-05-21 01:03 . 2013-05-21 01:03	144896	----a-w-	c:\windows\system32\wextract.exe
2013-05-21 01:03 . 2013-05-21 01:03	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-05-21 01:03 . 2013-05-21 01:03	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-05-21 01:03 . 2013-05-21 01:03	13824	----a-w-	c:\windows\system32\mshta.exe
2013-05-21 01:03 . 2013-05-21 01:03	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-05-21 01:03 . 2013-05-21 01:03	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-05-21 01:03 . 2013-05-21 01:03	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-05-21 01:03 . 2013-05-21 01:03	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-05-21 01:03 . 2013-05-21 01:03	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-05-21 01:03 . 2013-05-21 01:03	102912	----a-w-	c:\windows\system32\inseng.dll
2013-05-02 00:06 . 2010-04-11 21:29	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-05-01 23:51 . 2013-05-01 23:51	866720	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-05-01 23:51 . 2013-05-01 23:51	95648	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-05-01 23:51 . 2010-05-18 07:27	788896	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-04-13 05:49 . 2013-05-14 17:10	135168	----a-w-	c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-04-13 05:49 . 2013-05-14 17:10	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-04-13 05:49 . 2013-05-14 17:10	308736	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-04-13 05:49 . 2013-05-14 17:10	111104	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-04-13 04:45 . 2013-05-14 17:10	474624	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2013-04-13 04:45 . 2013-05-14 17:10	2176512	----a-w-	c:\windows\apppatch\AcGenral.dll
2013-04-12 14:45 . 2013-04-23 17:12	1656680	----a-w-	c:\windows\system32\drivers\ntfs.sys
2011-11-07 16:02 . 2011-11-07 16:02	543000	----a-w-	c:\program files\TunaticSetup.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-09-10 13:41	120104	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-11-18 39408]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\daemon.exe" [2009-04-23 691656]
"Logitech Vid"="c:\program files (x86)\Logitech\Vid HD\Vid.exe" [2011-01-13 6129496]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-06-03 19603048]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"JMB36X IDE Setup"="c:\windows\RaidTool\xInsIDE.exe" [2007-03-20 36864]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2009-08-12 261888]
"Hotkey Utility"="c:\program files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe" [2009-08-18 629280]
"EgisTecLiveUpdate"="c:\program files (x86)\EgisTec Egis Software Update\EgisUpdate.exe" [2009-08-04 199464]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2009-09-25 98304]
"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2011-08-04 1955208]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-08-09 348664]
"BigDogPath"="c:\windows\ZSSnp211.exe" [2007-04-06 57344]
"LWS"="c:\program files (x86)\Logitech\LWS\Webcam Software\LWS.exe" [2011-11-11 205336]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-02-20 59240]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-04-18 421888]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2013-02-19 162856]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
cv act sc interface RegisterTool.lnk - c:\program files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe [2012-8-14 8224256]
SmartCopy.lnk - c:\program files (x86)\Northstar\SmartCopy\SmartCopy.exe [2010-2-19 319488]
SmartLauncher.lnk - c:\program files (x86)\Northstar\SmartLauncher\SmartLauncher.exe [2010-2-19 53760]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREdrv.sys;c:\windows\SYSNATIVE\drivers\SBREdrv.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 IOPort;IOPort;c:\windows\system32\DRIVERS\IOPORT.SYS;c:\windows\SYSNATIVE\DRIVERS\IOPORT.SYS [x]
R2 ir16_32;Intel Indeo(N) service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
R2 KBDMAI;Virtual keyboard 32-bit service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
R2 KMService;KMService;c:\windows\system32\srvany.exe;c:\windows\SYSNATIVE\srvany.exe [x]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
R3 libusb0;LibUsb-Win32 - Kernel Driver 03/20/2007, 0.1.12.1;c:\windows\system32\DRIVERS\libusb0.sys;c:\windows\SYSNATIVE\DRIVERS\libusb0.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Webcam C270(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe;c:\program files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [x]
R3 S3XXx64;SCR3xx USB SmartCardReader64;c:\windows\system32\DRIVERS\S3XXx64.sys;c:\windows\SYSNATIVE\DRIVERS\S3XXx64.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 VSPerfDrv100;Performance Tools Driver 10.0;c:\program files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys;c:\program files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [x]
R3 vvftav211;vvftav211;c:\windows\system32\drivers\vvftav211.sys;c:\windows\SYSNATIVE\drivers\vvftav211.sys [x]
R3 ZSMC30x;USB PC Camera Service ZSMC30x;c:\windows\system32\Drivers\ZS211.sys;c:\windows\SYSNATIVE\Drivers\ZS211.sys [x]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys;c:\windows\SYSNATIVE\Drivers\sptd.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Greg_Service;GRegService;c:\program files (x86)\Acer\Registration\GregHSRW.exe;c:\program files (x86)\Acer\Registration\GregHSRW.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 PDF Architect Helper Service;PDF Architect Helper Service;c:\program files (x86)\PDF Architect\HelperService.exe;c:\program files (x86)\PDF Architect\HelperService.exe [x]
S2 PDF Architect Service;PDF Architect Service;c:\program files (x86)\PDF Architect\ConversionService.exe;c:\program files (x86)\PDF Architect\ConversionService.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 USBS3S4Detection;USBS3S4Detection;c:\oem\USBDECTION\USBS3S4Detection.exe;c:\oem\USBDECTION\USBS3S4Detection.exe [x]
S3 e1kexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver K;c:\windows\system32\DRIVERS\e1k62x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1k62x64.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
.
.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
KBDMAI
ir16_32
.
Inhalt des "geplante Tasks" Ordners
.
2013-07-09 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-04 22:04]
.
2013-07-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-03-17 20:19]
.
2013-07-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-03-17 20:19]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-09-10 13:44	137512	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"mwlDaemon"="c:\program files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe" [2009-09-10 349480]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-10-13 186904]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-10-28 8312352]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-03-06 500208]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.yandex.ru/?win=49&clid=48577
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: &??????? ? Microsoft Excel - c:\progra~2\MICROS~1\OFFICE11\EXCEL.EXE/3000
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
TCP: Interfaces\{10fe83d3-bb31-414d-82d3-68ddfb66bf40}: NameServer = 193.189.250.101 193.189.250.100
FF - ProfilePath - c:\users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/firefox?client=firefox-a&rls=org.mozilla:de:official
FF - prefs.js: network.proxy.ftp - 109.207.61.182
FF - prefs.js: network.proxy.ftp_port - 8090
FF - prefs.js: network.proxy.http - 109.207.61.182
FF - prefs.js: network.proxy.http_port - 8090
FF - prefs.js: network.proxy.socks - 109.207.61.182
FF - prefs.js: network.proxy.socks_port - 8090
FF - prefs.js: network.proxy.ssl - 109.207.61.182
FF - prefs.js: network.proxy.ssl_port - 8090
FF - prefs.js: network.proxy.type - 0
FF - ExtSQL: 2013-05-25 14:03; battlefieldplay4free@ea.com; c:\users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\extensions\battlefieldplay4free@ea.com
FF - ExtSQL: 2013-07-03 19:20; {2A4702A6-63E6-46E4-BEF3-E2769B6774A0}; c:\users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\extensions\{2A4702A6-63E6-46E4-BEF3-E2769B6774A0}
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
SafeBoot-mcmscsvc
SafeBoot-MCODS
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
WebBrowser-{51A86BB3-6602-4C85-92A5-130EE4864F13} - (no file)
AddRemove-Grand Theft Auto - Vice City - d:\games\Grand Theft Auto - Vice City\UNWISE.EXE
AddRemove-QipGuard - c:\users\Vladimir\AppData\Roaming\QipGuard\QipGuard.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-2921061897-715250580-3416074679-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
@Allowed: (Read) (RestrictedCode)
"??"=hex:0d,93,4e,66,33,db,27,79,3e,ba,e6,16,c5,75,2c,d1,b6,c1,6a,2d,6d,9a,e8,
   ab,9f,a2,7a,33,98,b3,22,41,bb,e6,4b,6d,14,a0,aa,5e,31,69,5b,1c,74,69,ba,6c,\
"??"=hex:56,1b,0f,dc,29,18,f7,c7,b9,ae,a1,c8,ff,45,e4,24
.
[HKEY_USERS\S-1-5-21-2921061897-715250580-3416074679-1000\Software\SecuROM\License information*]
"datasecu"=hex:31,9a,ed,d4,77,33,a9,0d,51,b5,7f,d3,a2,26,4a,84,1f,7a,9d,2b,19,
   14,a6,b7,be,33,1e,ee,f3,f0,89,a6,c1,1e,62,24,fb,76,13,24,c5,84,6e,98,67,45,\
"rkeysecu"=hex:9d,24,be,4d,b7,a6,04,58,43,3d,d1,7d,6e,2e,e4,d3
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B9A09F18-45AB-4F09-A117-A4ADDA8FA8C8}]
@Denied: (A) (Everyone)
"Solution"="{36eb6792-3a29-43b3-8cd0-f67d266fb426}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane\0]
"Key"="ActionsPane"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\8.0\\ActionsPane.xsd"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-07-09  20:20:10
ComboFix-quarantined-files.txt  2013-07-09 18:20
.
Vor Suchlauf: 22 Verzeichnis(se), 370.592.706.560 Bytes frei
Nach Suchlauf: 28 Verzeichnis(se), 369.632.833.536 Bytes frei
.
- - End Of File - - 3BB796C3E55A1CE4239C2DC345FCFA15
A36C5E4F47E84449FF07ED3517B43A31
         
übrigens, so wie es aussieht hat Combofix auch einiges gelöscht, oder?

Unter "Weitere Löschungen" sind so einige Toolbar-dateien aufgelistet. Waren die möglicherweise für mein Problem zuständig?

EDIT: hmm, wie ich sehe eher nicht. Das Problem ist immer noch da


Geändert von Asator (09.07.2013 um 19:30 Uhr)

Alt 09.07.2013, 19:52   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST Log bitte.
__________________
--> Pop Up Virus/Trojaner?

Alt 09.07.2013, 20:04   #7
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



AdwCleaner:
Code:
ATTFilter
# AdwCleaner v2.304 - Datei am 09/07/2013 um 20:57:41 erstellt
# Aktualisiert am 03/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Vladimir - VLADIMIR-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Vladimir\Desktop\adwcleaner_2.3.0.4.exe
# Option [Suche]


**** [Dienste] ****


***** [Dateien / Ordner] *****


***** [Registrierungsdatenbank] *****


***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16611

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v22.0 (de)

Datei : C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v [Version kann nicht ermittelt werden]

Datei : C:\Users\Vladimir\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

-\\ Chromium vww.yandex.ru/?clid=48577

Datei : C:\Users\Vladimir\AppData\Local\Chromium\User Data\Default\Preferences

[OK] Die Datei ist sauber.

-\\ Opera v [Version kann nicht ermittelt werden]

Datei : C:\Users\Vladimir\AppData\Roaming\Opera\Opera\operaprefs.ini

[OK] Die Datei ist sauber.

*************************

AdwCleaner[R1].txt - [21579 octets] - [07/07/2013 05:25:16]
AdwCleaner[R2].txt - [1486 octets] - [09/07/2013 14:22:26]
AdwCleaner[R3].txt - [1605 octets] - [09/07/2013 17:59:29]
AdwCleaner[R4].txt - [1719 octets] - [09/07/2013 19:20:58]
AdwCleaner[R5].txt - [1470 octets] - [09/07/2013 20:57:41]
AdwCleaner[S1].txt - [20804 octets] - [07/07/2013 05:26:13]
AdwCleaner[S2].txt - [356 octets] - [09/07/2013 14:23:07]
AdwCleaner[S3].txt - [1667 octets] - [09/07/2013 18:00:11]

########## EOF - C:\AdwCleaner[R5].txt - [1710 octets] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.0.2 (07.09.2013:1)
OS: Windows 7 Home Premium x64
Ran by Vladimir on 09.07.2013 at 20:59:54,28
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\Vladimir\AppData\Roaming\mozilla\firefox\profiles\mvbfgt6t.default\prefs.js

user_pref("extensions.CensureBlock.Vars_Hash_Checked_URL", "-hxxps://statse.webtrendslive.com/dcsis0ifv10000gg3ag82u4rf_7b1e/dcs.gif?&dcsdat=1354635318027&dcssip=addons.mozill



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 09.07.2013 at 21:02:35,06
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Und das aktuelle FRST Log:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-07-2013 01
Ran by Vladimir (administrator) on 09-07-2013 21:11:41
Running from C:\Users\Vladimir\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(DT Soft Ltd) C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\Vid HD\Vid.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\HelperService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(ZSMCSNAP) C:\Windows\ZSSnp211.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(cv cryptovision GmbH) C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe
(Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(North Star com.) C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [IAAnotif] - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [8312352 2009-10-28] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [500208 2010-03-06] (Adobe Systems Incorporated)
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKCU\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2009-11-18] (Google Inc.)
HKCU\...\Run: [DAEMON Tools Lite] - "C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe" -autorun [691656 2009-04-23] (DT Soft Ltd)
HKCU\...\Run: [Logitech Vid] - "C:\Program Files (x86)\Logitech\Vid HD\Vid.exe" -bootmode [6129496 2011-01-13] (Logitech Inc.)
HKCU\...\Run: [Skype] - "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [19603048 2013-06-03] (Skype Technologies S.A.)
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
HKLM-x32\...\Run: [JMB36X IDE Setup] - C:\Windows\RaidTool\xInsIDE.exe [36864 2007-03-20] ()
HKLM-x32\...\Run: [BackupManagerTray] - "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k [261888 2009-08-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [Hotkey Utility] - C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [629280 2009-08-18] ()
HKLM-x32\...\Run: [EgisTecLiveUpdate] - "C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe" [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] - "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2009-09-25] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [amd_dc_opt] - C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] - "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [1955208 2011-08-04] (LogMeIn Inc.)
HKLM-x32\...\Run: [avgnt] - "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [348664 2012-08-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [BigDogPath] - C:\Windows\ZSSnp211.exe [57344 2007-04-06] (ZSMCSNAP)
HKLM-x32\...\Run: [LWS] - C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide [205336 2011-11-11] (Logitech Inc.)
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59240 2012-02-20] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2012-04-18] (Apple Inc.)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [162856 2013-02-19] (Geek Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
Startup: C:\ProgramData\Start Menu\Programs\Startup\cv act sc interface RegisterTool.lnk
ShortcutTarget: cv act sc interface RegisterTool.lnk -> C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe (cv cryptovision GmbH)
Startup: C:\ProgramData\Start Menu\Programs\Startup\SmartCopy.lnk
ShortcutTarget: SmartCopy.lnk -> C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\SmartLauncher.lnk
ShortcutTarget: SmartLauncher.lnk -> C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe (North Star com.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.yandex.ru/?win=49&clid=48577
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 - Yandex URL = hxxp://yandex.ru/yandsearch?clid=931045&text={searchTerms}
SearchScopes: HKCU - Moikrug URL = hxxp://moikrug.ru/persons/?clid=931045&charset=utf-8&keywords={searchTerms}&submitted=1
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper - {DDA57003-0068-4ed2-9D32-4D1EC707D94D} - C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Handler: msdaipp - No CLSID Value - 
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{10fe83d3-bb31-414d-82d3-68ddfb66bf40}: [NameServer]193.189.250.101 193.189.250.100

FireFox:
========
FF ProfilePath: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.de/firefox?client=firefox-a&rls=org.mozilla:de:official
FF NetworkProxy: "ftp", "109.207.61.182"
FF NetworkProxy: "ftp_port", 8090
FF NetworkProxy: "http", "109.207.61.182"
FF NetworkProxy: "http_port", 8090
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "109.207.61.182"
FF NetworkProxy: "socks_port", 8090
FF NetworkProxy: "ssl", "109.207.61.182"
FF NetworkProxy: "ssl_port", 8090
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.21.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.21.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pages.tvunetworks.com/WebPlayer - C:\Program Files (x86)\TVUPlayer\npTVUAx.dll (TVU networks)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\searchplugins\yandex.ru-133725.xml
FF SearchPlugin: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\searchplugins\ybqs-yandex.xml
FF Extension: No Name - C:\Users\Vladimir\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: Battlefield Play4Free - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\battlefieldplay4free@ea.com
FF Extension: TVU Web Player - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\firefox@tvunetworks.com
FF Extension: APIHelper - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\{2A4702A6-63E6-46E4-BEF3-E2769B6774A0}
FF Extension: helper - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\helper@savefrom.net.xpi
FF Extension: stealthyextension - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\stealthyextension@gmail.com.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Adobe Flash Player - C:\Program Files (x86)\Mozilla Firefox\extensions\{AAC3C8FF-9F84-41D6-9ECF-23D989018FAC}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt

Chrome: 
=======
CHR HomePage: hxxp://www.yandex.ru/?win=49&clid=48577
CHR RestoreOnStartup: "hxxp://www.yandex.ru/?win=49&clid=48577",  "hxxp://safesearchr.lavasoft.com/?source=3336ca5f&tbp=homepage&toolbarid=adawaretb&v=2_2&u=C49F53A7AA3B05E732A8E0506397F7C2"
CHR Extension: () - C:\Users\Vladimir\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkcpopggjcjkiicpenikeogioednjeac\1.2.115_0

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-05-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-05-02] (Avira Operations GmbH & Co. KG)
S2 EPSON_PM_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S30RP1.EXE [102400 2006-04-18] (SEIKO EPSON CORPORATION)
S2 ir16_32; C:\Windows\SysWow64\ir16_32.dll [285215 2010-11-20] ()
S2 KBDMAI; C:\Windows\SysWow64\KBDMAI.dll [133665 2010-11-20] ()
S2 KMService; C:\Windows\SysWow64\srvany.exe [8192 2013-06-18] ()
R2 MSSQL$SQLEXPRESS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1522312 2012-11-22] (pdfforge GbR)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [905864 2012-11-22] (pdfforge GbR)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-05-25] ()
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()
S2 ir16_32; %SystemRoot%\System32\ir16_32.dll [x]
S2 KBDMAI; %SystemRoot%\System32\KBDMAI.dll [x]

==================== Drivers (Whitelisted) ====================

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-03-25] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-04-25] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-04-27] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2012-05-02] (Avira GmbH)
S2 IOPort; C:\Windows\SysWow64\DRIVERS\IOPORT.SYS [6144 2001-03-01] (Erik Salaj)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [16896 2007-03-20] (hxxp://libusb-win32.sourceforge.net)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-03-25] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-03-17] ()
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-08-06] ()
S3 VSPerfDrv100; C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [68440 2010-03-18] (Microsoft Corporation)
S3 VSPerfDrv100; C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [68440 2010-03-18] (Microsoft Corporation)
S3 vvftav211; C:\Windows\System32\drivers\vvftav211.sys [308224 2007-12-10] (Vimicro Corporation)
S3 ZSMC30x; C:\Windows\System32\Drivers\ZS211.sys [1491712 2007-12-13] (ZSMC.Corporation)
U3 asoww0zo; C:\Windows\System32\Drivers\asoww0zo.sys [0 ] (Microsoft Corporation)
U3 catchme; \??\C:\ComboFix\catchme.sys [x]
S2 IOPort; \??\C:\Windows\system32\DRIVERS\IOPORT.SYS [x]
S1 SBRE; \??\C:\Windows\system32\drivers\SBREdrv.sys [x]

==================== NetSvcs (Whitelisted) ===================

NETSVCx32: KBDMAI -> C:\Windows\SysWOW64\KBDMAI.dll ()
NETSVCx32: ir16_32 -> C:\Windows\SysWOW64\ir16_32.dll ()

==================== One Month Created Files and Folders ========

2013-07-09 21:02 - 2013-07-09 21:02 - 00000954 ____A C:\Users\Vladimir\Desktop\JRT.txt
2013-07-09 20:57 - 2013-07-09 20:57 - 00001779 ____A C:\AdwCleaner[R5].txt
2013-07-09 20:20 - 2013-07-09 20:20 - 00030219 ____A C:\ComboFix.txt
2013-07-09 20:06 - 2013-07-09 20:20 - 00000000 ____D C:\Qoobox
2013-07-09 20:06 - 2013-07-09 20:16 - 00000000 ____D C:\Windows\erdnt
2013-07-09 20:06 - 2011-06-26 08:45 - 00256000 ____A C:\Windows\PEV.exe
2013-07-09 20:06 - 2010-11-07 19:20 - 00208896 ____A C:\Windows\MBR.exe
2013-07-09 20:06 - 2009-04-20 06:56 - 00060416 ____A (NirSoft) C:\Windows\NIRCMD.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00518144 ____A (SteelWerX) C:\Windows\SWREG.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00406528 ____A (SteelWerX) C:\Windows\SWSC.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00098816 ____A C:\Windows\sed.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00080412 ____A C:\Windows\grep.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00068096 ____A C:\Windows\zip.exe
2013-07-09 20:04 - 2013-07-09 20:05 - 05087643 ____R (Swearware) C:\Users\Vladimir\Desktop\ComboFix.exe
2013-07-09 19:48 - 2013-07-09 19:48 - 00036105 ____A C:\Users\Vladimir\Desktop\Addition.txt
2013-07-09 19:47 - 2013-07-09 19:47 - 00000000 ____D C:\FRST
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Downloads\FRST64.exe
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Desktop\FRST64.exe
2013-07-09 19:29 - 2013-07-09 19:29 - 00000000 ____D C:\Users\Vladimir\Desktop\backups
2013-07-09 19:20 - 2013-07-09 19:21 - 00001719 ____A C:\AdwCleaner[R4].txt
2013-07-09 19:20 - 2013-07-09 19:20 - 00000409 ____A C:\Users\Vladimir\Desktop\text.txt
2013-07-09 19:19 - 2013-07-07 05:25 - 00650027 ____A C:\Users\Vladimir\Desktop\adwcleaner_2.3.0.4.exe
2013-07-09 19:02 - 2013-07-09 19:03 - 00008898 ____A C:\Users\Vladimir\Documents\Uninstall Mass Effect.log
2013-07-09 19:00 - 2013-07-09 19:01 - 00000091 ____A C:\ProgramData\PS.log
2013-07-09 18:49 - 2013-07-09 19:29 - 00015294 ____A C:\Users\Vladimir\Desktop\hijackthis.log
2013-07-09 18:47 - 2013-07-09 18:47 - 00000000 ____D C:\Windows\ERUNT
2013-07-09 18:44 - 2013-07-09 18:44 - 00552389 ____A (Oleg N. Scherbakov) C:\Users\Vladimir\Desktop\JRT50.exe
2013-07-09 18:12 - 2013-07-09 18:12 - 00015911 ____A C:\Users\Vladimir\Downloads\hijackthis.log
2013-07-09 18:11 - 2013-07-09 18:11 - 00388608 ____A (Trend Micro Inc.) C:\Users\Vladimir\Desktop\HiJackThis204.exe
2013-07-09 18:08 - 2013-07-09 18:11 - 188740896 ____A (Kaspersky Lab) C:\Users\Vladimir\Downloads\pure13.0.2.558DE_4340.exe
2013-07-09 18:00 - 2013-07-09 18:00 - 00001667 ____A C:\AdwCleaner[S3].txt
2013-07-09 17:59 - 2013-07-09 17:59 - 00001605 ____A C:\AdwCleaner[R3].txt
2013-07-09 14:23 - 2013-07-09 14:23 - 00000356 ____A C:\AdwCleaner[S2].txt
2013-07-09 14:22 - 2013-07-09 14:22 - 00001486 ____A C:\AdwCleaner[R2].txt
2013-07-07 05:26 - 2013-07-07 05:26 - 00020804 ____A C:\AdwCleaner[S1].txt
2013-07-07 05:25 - 2013-07-07 05:25 - 00021579 ____A C:\AdwCleaner[R1].txt
2013-07-07 05:12 - 2013-07-09 18:01 - 00001238 ____A C:\Windows\PFRO.log
2013-07-06 10:32 - 2013-07-06 10:32 - 00000000 ____D C:\ProgramData\Steam
2013-07-05 18:37 - 2013-07-05 18:38 - 00018587 ____A C:\Windows\DirectX.log
2013-07-04 21:57 - 2013-07-04 21:57 - 00002101 ____A C:\Users\Public\Desktop\Solid Edge ST5.lnk
2013-07-04 21:50 - 2013-07-04 21:56 - 00000000 ____D C:\Program Files\Solid Edge ST5
2013-07-04 21:49 - 2013-02-22 11:17 - 00002527 ____A C:\Users\Vladimir\Downloads\1242450_ST5.dat
2013-07-04 21:47 - 2013-07-04 21:47 - 00001016 ____A C:\Users\Vladimir\Downloads\1242450_ST5.zip
2013-07-04 08:17 - 2013-07-04 21:10 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-04 00:21 - 2013-07-09 18:01 - 00000896 ____A C:\Windows\setupact.log
2013-07-04 00:21 - 2013-07-04 00:21 - 00000000 ____A C:\Windows\setuperr.log
2013-07-04 00:06 - 2013-07-04 00:06 - 00035434 ____A C:\Users\Vladimir\Documents\cc_20130704_000603.reg
2013-07-04 00:06 - 2013-07-04 00:06 - 00000856 ____A C:\Users\Vladimir\Documents\cc_20130704_000623.reg
2013-07-04 00:04 - 2013-07-04 00:04 - 01355332 ____A C:\Users\Vladimir\Documents\cc_20130704_000405.reg
2013-07-03 23:58 - 2013-07-03 23:58 - 00000828 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-07-03 23:58 - 2013-07-03 23:58 - 00000000 ____D C:\Program Files\CCleaner
2013-07-03 23:56 - 2013-07-03 23:56 - 03357912 ____A (Piriform Ltd) C:\Users\Vladimir\Downloads\ccsetup403_slim.exe
2013-07-01 00:37 - 2013-07-01 01:46 - 00024138 ____A C:\Users\Vladimir\Desktop\Healing with Hydro Therapie.odt
2013-06-29 10:21 - 2013-06-29 10:21 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Mathsoft
2013-06-29 10:09 - 2013-07-09 18:01 - 00490874 ____A C:\Windows\SysWOW64\ir16_32.dat
2013-06-29 02:37 - 2013-06-29 02:37 - 00001978 ____A C:\Users\Vladimir\Desktop\Mathcad 14.lnk
2013-06-29 02:35 - 2013-06-29 02:35 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Parametric_Technology_Cor
2013-06-29 02:24 - 2013-06-29 02:24 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Mathsoft
2013-06-29 02:23 - 2013-06-29 02:23 - 00000000 ____D C:\Program Files (x86)\Mathcad
2013-06-27 12:35 - 2013-07-01 01:33 - 00043695 ____A C:\Users\Vladimir\Desktop\Ellbogen Übungen.odt
2013-06-23 00:27 - 2013-06-23 00:27 - 00000000 ____D C:\found.001
2013-06-18 23:22 - 2013-06-18 23:21 - 00008192 ____A C:\Windows\SysWOW64\srvany.exe
2013-06-15 19:41 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-15 19:41 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-15 19:41 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-15 19:41 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-15 19:41 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-12 03:01 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-06-12 03:01 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-06-12 03:01 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-06-12 03:01 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-06-12 03:01 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-06-12 03:01 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-06-11 23:09 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-11 23:09 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-11 23:09 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-11 23:09 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-11 23:09 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-11 23:09 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-11 23:09 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-11 23:09 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-11 23:09 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-11 23:09 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-11 23:09 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-11 23:09 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-11 23:09 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-11 23:09 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-11 23:09 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-11 23:09 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll

==================== One Month Modified Files and Folders =======

2013-07-09 21:04 - 2012-04-04 12:16 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-09 21:04 - 2010-02-19 20:13 - 01075105 ____A C:\Windows\WindowsUpdate.log
2013-07-09 21:02 - 2013-07-09 21:02 - 00000954 ____A C:\Users\Vladimir\Desktop\JRT.txt
2013-07-09 20:57 - 2013-07-09 20:57 - 00001779 ____A C:\AdwCleaner[R5].txt
2013-07-09 20:57 - 2010-03-17 22:19 - 00001110 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-09 20:57 - 2010-03-17 22:19 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-09 20:20 - 2013-07-09 20:20 - 00030219 ____A C:\ComboFix.txt
2013-07-09 20:20 - 2013-07-09 20:06 - 00000000 ____D C:\Qoobox
2013-07-09 20:20 - 2009-07-14 05:20 - 00000000 __RHD C:\users\Default
2013-07-09 20:16 - 2013-07-09 20:06 - 00000000 ____D C:\Windows\erdnt
2013-07-09 20:15 - 2010-03-17 21:56 - 00000000 ____D C:\users\Vladimir
2013-07-09 20:15 - 2009-07-14 04:34 - 00000215 ____A C:\Windows\system.ini
2013-07-09 20:05 - 2013-07-09 20:04 - 05087643 ____R (Swearware) C:\Users\Vladimir\Desktop\ComboFix.exe
2013-07-09 19:48 - 2013-07-09 19:48 - 00036105 ____A C:\Users\Vladimir\Desktop\Addition.txt
2013-07-09 19:47 - 2013-07-09 19:47 - 00000000 ____D C:\FRST
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Downloads\FRST64.exe
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Desktop\FRST64.exe
2013-07-09 19:29 - 2013-07-09 19:29 - 00000000 ____D C:\Users\Vladimir\Desktop\backups
2013-07-09 19:29 - 2013-07-09 18:49 - 00015294 ____A C:\Users\Vladimir\Desktop\hijackthis.log
2013-07-09 19:21 - 2013-07-09 19:20 - 00001719 ____A C:\AdwCleaner[R4].txt
2013-07-09 19:20 - 2013-07-09 19:20 - 00000409 ____A C:\Users\Vladimir\Desktop\text.txt
2013-07-09 19:08 - 2010-03-17 22:56 - 00000000 ____D C:\Users\Vladimir\Desktop\Games
2013-07-09 19:03 - 2010-09-01 23:45 - 00000000 ____D C:\Games
2013-07-09 19:02 - 2009-11-18 23:35 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-07-09 19:01 - 2013-07-09 19:00 - 00000091 ____A C:\ProgramData\PS.log
2013-07-09 18:47 - 2013-07-09 18:47 - 00000000 ____D C:\Windows\ERUNT
2013-07-09 18:44 - 2013-07-09 18:44 - 00552389 ____A (Oleg N. Scherbakov) C:\Users\Vladimir\Desktop\JRT50.exe
2013-07-09 18:12 - 2013-07-09 18:12 - 00015911 ____A C:\Users\Vladimir\Downloads\hijackthis.log
2013-07-09 18:11 - 2013-07-09 18:11 - 00388608 ____A (Trend Micro Inc.) C:\Users\Vladimir\Desktop\HiJackThis204.exe
2013-07-09 18:11 - 2013-07-09 18:08 - 188740896 ____A (Kaspersky Lab) C:\Users\Vladimir\Downloads\pure13.0.2.558DE_4340.exe
2013-07-09 18:11 - 2010-03-17 22:19 - 00000000 ___RD C:\Users\Vladimir\Desktop\Progs
2013-07-09 18:09 - 2009-07-14 06:45 - 00009696 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-09 18:09 - 2009-07-14 06:45 - 00009696 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-09 18:03 - 2010-11-21 20:10 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Skype
2013-07-09 18:02 - 2012-08-30 11:12 - 00000437 ____A C:\Windows\System32\Drivers\etc\hosts.ics
2013-07-09 18:01 - 2013-07-07 05:12 - 00001238 ____A C:\Windows\PFRO.log
2013-07-09 18:01 - 2013-07-04 00:21 - 00000896 ____A C:\Windows\setupact.log
2013-07-09 18:01 - 2013-06-29 10:09 - 00490874 ____A C:\Windows\SysWOW64\ir16_32.dat
2013-07-09 18:01 - 2011-08-18 19:12 - 00000000 ____D C:\Users\Vladimir\AppData\Local\LogMeIn Hamachi
2013-07-09 18:01 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-07-09 18:00 - 2013-07-09 18:00 - 00001667 ____A C:\AdwCleaner[S3].txt
2013-07-09 17:59 - 2013-07-09 17:59 - 00001605 ____A C:\AdwCleaner[R3].txt
2013-07-09 14:23 - 2013-07-09 14:23 - 00000356 ____A C:\AdwCleaner[S2].txt
2013-07-09 14:22 - 2013-07-09 14:22 - 00001486 ____A C:\AdwCleaner[R2].txt
2013-07-09 13:26 - 2010-02-17 17:00 - 00767858 ____A C:\Windows\System32\perfh007.dat
2013-07-09 13:26 - 2010-02-17 17:00 - 00178066 ____A C:\Windows\System32\perfc007.dat
2013-07-09 13:26 - 2009-07-14 07:13 - 01800420 ____A C:\Windows\System32\PerfStringBackup.INI
2013-07-07 20:48 - 2009-07-14 07:08 - 00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-07 05:26 - 2013-07-07 05:26 - 00020804 ____A C:\AdwCleaner[S1].txt
2013-07-07 05:26 - 2010-03-21 15:55 - 00000000 ____D C:\ProgramData\ICQ
2013-07-07 05:25 - 2013-07-09 19:19 - 00650027 ____A C:\Users\Vladimir\Desktop\adwcleaner_2.3.0.4.exe
2013-07-07 05:25 - 2013-07-07 05:25 - 00021579 ____A C:\AdwCleaner[R1].txt
2013-07-06 10:32 - 2013-07-06 10:32 - 00000000 ____D C:\ProgramData\Steam
2013-07-06 10:32 - 2010-03-18 00:15 - 00000000 ____D C:\Users\Vladimir\Documents\My Games
2013-07-05 18:38 - 2013-07-05 18:37 - 00018587 ____A C:\Windows\DirectX.log
2013-07-05 15:03 - 2012-04-25 11:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-05 15:03 - 2009-07-14 06:45 - 05051888 ____A C:\Windows\System32\FNTCACHE.DAT
2013-07-04 21:57 - 2013-07-04 21:57 - 00002101 ____A C:\Users\Public\Desktop\Solid Edge ST5.lnk
2013-07-04 21:57 - 2010-03-17 21:56 - 00136912 ____A C:\Users\Vladimir\AppData\Local\GDIPFONTCACHEV1.DAT
2013-07-04 21:56 - 2013-07-04 21:50 - 00000000 ____D C:\Program Files\Solid Edge ST5
2013-07-04 21:47 - 2013-07-04 21:47 - 00001016 ____A C:\Users\Vladimir\Downloads\1242450_ST5.zip
2013-07-04 21:10 - 2013-07-04 08:17 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-04 00:45 - 2010-06-05 15:59 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\DAEMON Tools Lite
2013-07-04 00:21 - 2013-07-04 00:21 - 00000000 ____A C:\Windows\setuperr.log
2013-07-04 00:13 - 2012-12-10 19:40 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-07-04 00:13 - 2012-06-05 11:50 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\DAEMON Tools Pro
2013-07-04 00:13 - 2010-12-23 23:54 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Media Player Classic
2013-07-04 00:13 - 2010-03-17 23:43 - 00000000 ____D C:\Users\Vladimir\Tracing
2013-07-04 00:09 - 2007-07-12 03:49 - 00000000 ____D C:\Windows\Panther
2013-07-04 00:06 - 2013-07-04 00:06 - 00035434 ____A C:\Users\Vladimir\Documents\cc_20130704_000603.reg
2013-07-04 00:06 - 2013-07-04 00:06 - 00000856 ____A C:\Users\Vladimir\Documents\cc_20130704_000623.reg
2013-07-04 00:04 - 2013-07-04 00:04 - 01355332 ____A C:\Users\Vladimir\Documents\cc_20130704_000405.reg
2013-07-03 23:58 - 2013-07-03 23:58 - 00000828 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-07-03 23:58 - 2013-07-03 23:58 - 00000000 ____D C:\Program Files\CCleaner
2013-07-03 23:56 - 2013-07-03 23:56 - 03357912 ____A (Piriform Ltd) C:\Users\Vladimir\Downloads\ccsetup403_slim.exe
2013-07-03 23:33 - 2011-01-07 12:50 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2013-07-01 15:40 - 2010-04-03 14:46 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Ubisoft
2013-07-01 01:46 - 2013-07-01 00:37 - 00024138 ____A C:\Users\Vladimir\Desktop\Healing with Hydro Therapie.odt
2013-07-01 01:33 - 2013-06-27 12:35 - 00043695 ____A C:\Users\Vladimir\Desktop\Ellbogen Übungen.odt
2013-06-29 10:21 - 2013-06-29 10:21 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Mathsoft
2013-06-29 02:37 - 2013-06-29 02:37 - 00001978 ____A C:\Users\Vladimir\Desktop\Mathcad 14.lnk
2013-06-29 02:35 - 2013-06-29 02:35 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Parametric_Technology_Cor
2013-06-29 02:24 - 2013-06-29 02:24 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Mathsoft
2013-06-29 02:24 - 2009-07-14 09:45 - 00000000 ____D C:\Windows\ShellNew
2013-06-29 02:23 - 2013-06-29 02:23 - 00000000 ____D C:\Program Files (x86)\Mathcad
2013-06-28 16:34 - 2010-11-21 20:10 - 00000000 ____D C:\ProgramData\Skype
2013-06-28 16:33 - 2010-11-21 20:10 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-06-23 00:27 - 2013-06-23 00:27 - 00000000 ____D C:\found.001
2013-06-19 01:05 - 2010-06-05 16:12 - 01820666 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2013-06-19 00:10 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\System32\FxsTmp
2013-06-18 23:21 - 2013-06-18 23:22 - 00008192 ____A C:\Windows\SysWOW64\srvany.exe
2013-06-13 21:00 - 2009-11-18 23:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-06-12 03:59 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-12 00:04 - 2012-04-04 12:16 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 00:04 - 2011-05-19 18:11 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

Files to move or delete:
====================
C:\ProgramData\FullRemove.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-04 02:07

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 10.07.2013, 08:14   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST Log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.07.2013, 19:21   #9
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



ok, danke noch mal!

Den ESET Online Scanner habe ich schon gestern ausgeführt, die Suche ergab nichts. Den Logfile habe ich aber nicht mehr.

Security Check:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.68  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java(TM) 6 Update 24  
 Java 7 Update 21  
 Java version out of Date! 
 Adobe Flash Player 11.8.800.94  
 Adobe Reader XI  
 Mozilla Firefox (22.0) 
 Google Chrome 28.0.1500.71  
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-07-2013 01
Ran by Vladimir (administrator) on 10-07-2013 20:09:43
Running from C:\Users\Vladimir\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S30RP1.EXE
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\HelperService.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(DT Soft Ltd) C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\Vid HD\Vid.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\ConversionService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(cv cryptovision GmbH) C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
() C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe
(North Star com.) C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
() C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(ZSMCSNAP) C:\Windows\ZSSnp211.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\DllHost.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [IAAnotif] - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [8312352 2009-10-28] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [500208 2010-03-06] (Adobe Systems Incorporated)
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKCU\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2009-11-18] (Google Inc.)
HKCU\...\Run: [DAEMON Tools Lite] - "C:\Program Files (x86)\DAEMON Tools Lite\daemon.exe" -autorun [691656 2009-04-23] (DT Soft Ltd)
HKCU\...\Run: [Logitech Vid] - "C:\Program Files (x86)\Logitech\Vid HD\Vid.exe" -bootmode [6129496 2011-01-13] (Logitech Inc.)
HKCU\...\Run: [Skype] - "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [19603048 2013-06-03] (Skype Technologies S.A.)
HKCU\...\Run: [Google Update] - "C:\Users\Vladimir\AppData\Local\Google\Update\GoogleUpdate.exe" /c [116648 2013-07-09] (Google Inc.)
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
HKLM-x32\...\Run: [JMB36X IDE Setup] - C:\Windows\RaidTool\xInsIDE.exe [36864 2007-03-20] ()
HKLM-x32\...\Run: [BackupManagerTray] - "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k [261888 2009-08-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [Hotkey Utility] - C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [629280 2009-08-18] ()
HKLM-x32\...\Run: [EgisTecLiveUpdate] - "C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe" [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] - "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2009-09-25] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [amd_dc_opt] - C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] - "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [1955208 2011-08-04] (LogMeIn Inc.)
HKLM-x32\...\Run: [avgnt] - "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [348664 2012-08-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [BigDogPath] - C:\Windows\ZSSnp211.exe [57344 2007-04-06] (ZSMCSNAP)
HKLM-x32\...\Run: [LWS] - C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide [205336 2011-11-11] (Logitech Inc.)
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59240 2012-02-20] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2012-04-18] (Apple Inc.)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [162856 2013-02-19] (Geek Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKU\Default\...\RunOnce: [mctadmin] - C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [162336 2009-07-22] ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\cv act sc interface RegisterTool.lnk
ShortcutTarget: cv act sc interface RegisterTool.lnk -> C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe (cv cryptovision GmbH)
Startup: C:\ProgramData\Start Menu\Programs\Startup\SmartCopy.lnk
ShortcutTarget: SmartCopy.lnk -> C:\Program Files (x86)\Northstar\SmartCopy\SmartCopy.exe ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\SmartLauncher.lnk
ShortcutTarget: SmartLauncher.lnk -> C:\Program Files (x86)\Northstar\SmartLauncher\SmartLauncher.exe (North Star com.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.yandex.ru/?win=49&clid=48577
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 - Yandex URL = hxxp://yandex.ru/yandsearch?clid=931045&text={searchTerms}
SearchScopes: HKCU - Moikrug URL = hxxp://moikrug.ru/persons/?clid=931045&charset=utf-8&keywords={searchTerms}&submitted=1
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper - {DDA57003-0068-4ed2-9D32-4D1EC707D94D} - C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Handler: msdaipp - No CLSID Value - 
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{10fe83d3-bb31-414d-82d3-68ddfb66bf40}: [NameServer]193.189.250.101 193.189.250.100

FireFox:
========
FF ProfilePath: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.de/firefox?client=firefox-a&rls=org.mozilla:de:official
FF NetworkProxy: "ftp", "109.207.61.182"
FF NetworkProxy: "ftp_port", 8090
FF NetworkProxy: "http", "109.207.61.182"
FF NetworkProxy: "http_port", 8090
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "109.207.61.182"
FF NetworkProxy: "socks_port", 8090
FF NetworkProxy: "ssl", "109.207.61.182"
FF NetworkProxy: "ssl_port", 8090
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.21.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.21.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pages.tvunetworks.com/WebPlayer - C:\Program Files (x86)\TVUPlayer\npTVUAx.dll (TVU networks)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Vladimir\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Vladimir\AppData\Local\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\searchplugins\yandex.ru-133725.xml
FF SearchPlugin: C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\searchplugins\ybqs-yandex.xml
FF Extension: No Name - C:\Users\Vladimir\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: Battlefield Play4Free - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\battlefieldplay4free@ea.com
FF Extension: TVU Web Player - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\firefox@tvunetworks.com
FF Extension: APIHelper - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\{2A4702A6-63E6-46E4-BEF3-E2769B6774A0}
FF Extension: helper - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\helper@savefrom.net.xpi
FF Extension: stealthyextension - C:\Users\Vladimir\AppData\Roaming\Mozilla\Firefox\Profiles\mvbfgt6t.default\Extensions\stealthyextension@gmail.com.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Adobe Flash Player - C:\Program Files (x86)\Mozilla Firefox\extensions\{AAC3C8FF-9F84-41D6-9ECF-23D989018FAC}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt

Chrome: 
=======
CHR DefaultSearchURL: (\u042F\u043D\u0434\u0435\u043A\u0441) - hxxp://yandex.ru/yandsearch?win=49&clid=48578&text={searchTerms}
CHR DefaultSuggestURL: (\u042F\u043D\u0434\u0435\u043A\u0441) - hxxp://suggest.yandex.net/suggest-ff.cgi?part={searchTerms}
CHR Plugin: (Shockwave Flash) - C:\Users\Vladimir\AppData\Local\Google\Chrome\Application\28.0.1500.71\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Vladimir\AppData\Local\Google\Chrome\Application\28.0.1500.71\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Vladimir\AppData\Local\Google\Chrome\Application\28.0.1500.71\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (TVU Web Player for FireFox) - C:\Program Files (x86)\TVUPlayer\npTVUAx.dll (TVU networks)
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.210.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
CHR Extension: (APIHelper) - C:\Users\Vladimir\AppData\Local\Google\Chrome\User Data\Default\Extensions\jgocolihelaefmonoefhojpappjilibb\2.0_0
CHR Extension: (Adobe Flash Player) - C:\Users\Vladimir\AppData\Local\Google\Chrome\User Data\Default\Extensions\nifhnnbiicacappckiefpdmmdjbamgfe\11.5_0

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-05-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-05-02] (Avira Operations GmbH & Co. KG)
R2 EPSON_PM_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S30RP1.EXE [102400 2006-04-18] (SEIKO EPSON CORPORATION)
R2 ir16_32; C:\Windows\SysWow64\ir16_32.dll [285215 2010-11-20] ()
R2 KBDMAI; C:\Windows\SysWow64\KBDMAI.dll [133665 2010-11-20] ()
S2 KMService; C:\Windows\SysWow64\srvany.exe [8192 2013-06-18] ()
R2 MSSQL$SQLEXPRESS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1522312 2012-11-22] (pdfforge GbR)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [905864 2012-11-22] (pdfforge GbR)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-05-25] ()
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()
R2 ir16_32; %SystemRoot%\System32\ir16_32.dll [x]
R2 KBDMAI; %SystemRoot%\System32\KBDMAI.dll [x]

==================== Drivers (Whitelisted) ====================

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-03-25] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-04-25] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-04-27] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2012-05-02] (Avira GmbH)
S2 IOPort; C:\Windows\SysWow64\DRIVERS\IOPORT.SYS [6144 2001-03-01] (Erik Salaj)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [16896 2007-03-20] (hxxp://libusb-win32.sourceforge.net)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-03-25] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-03-17] ()
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-08-06] ()
S3 VSPerfDrv100; C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [68440 2010-03-18] (Microsoft Corporation)
S3 VSPerfDrv100; C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [68440 2010-03-18] (Microsoft Corporation)
S3 vvftav211; C:\Windows\System32\drivers\vvftav211.sys [308224 2007-12-10] (Vimicro Corporation)
S3 ZSMC30x; C:\Windows\System32\Drivers\ZS211.sys [1491712 2007-12-13] (ZSMC.Corporation)
U3 a9bdyc8w; C:\Windows\System32\Drivers\a9bdyc8w.sys [0 ] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S2 IOPort; \??\C:\Windows\system32\DRIVERS\IOPORT.SYS [x]
S1 SBRE; \??\C:\Windows\system32\drivers\SBREdrv.sys [x]

==================== NetSvcs (Whitelisted) ===================

NETSVCx32: KBDMAI -> C:\Windows\SysWOW64\KBDMAI.dll ()
NETSVCx32: ir16_32 -> C:\Windows\SysWOW64\ir16_32.dll ()

==================== One Month Created Files and Folders ========

2013-07-10 20:02 - 2013-07-10 20:02 - 00890988 ____A C:\Users\Vladimir\Desktop\SecurityCheck.exe
2013-07-10 00:33 - 2013-07-10 00:34 - 00017804 ____A C:\Users\Vladimir\Desktop\Engl. some, no, any, every.odt
2013-07-09 23:40 - 2013-07-09 23:40 - 00312232 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2013-07-09 23:40 - 2013-07-09 23:40 - 00189352 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2013-07-09 23:40 - 2013-07-09 23:40 - 00188840 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2013-07-09 23:40 - 2013-07-09 23:40 - 00108968 ____A (Oracle Corporation) C:\Windows\System32\WindowsAccessBridge-64.dll
2013-07-09 23:40 - 2013-07-09 23:40 - 00000000 ____D C:\Program Files\Java
2013-07-09 23:35 - 2013-07-09 23:36 - 33150376 ____A (Oracle Corporation) C:\Users\Vladimir\Downloads\jre-7u25-windows-x64.exe
2013-07-09 23:22 - 2013-07-09 23:22 - 00002345 ____A C:\Users\Vladimir\Desktop\Google Chrome.lnk
2013-07-09 23:21 - 2013-07-10 08:33 - 00001132 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2921061897-715250580-3416074679-1000UA.job
2013-07-09 23:21 - 2013-07-09 23:33 - 00001080 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2921061897-715250580-3416074679-1000Core.job
2013-07-09 23:20 - 2013-07-09 23:21 - 34887288 ____A (Google Inc.) C:\Users\Vladimir\Downloads\Chrome28StandaloneSetup.exe
2013-07-09 23:18 - 2013-07-09 23:18 - 31126536 ____A (Opera Software ASA) C:\Users\Vladimir\Downloads\Opera_15.0.1147.130_Setup.exe
2013-07-09 21:28 - 2013-07-09 21:28 - 02347384 ____A (ESET) C:\Users\Vladimir\Downloads\esetsmartinstaller_enu.exe
2013-07-09 21:02 - 2013-07-09 21:02 - 00000954 ____A C:\Users\Vladimir\Desktop\JRT.txt
2013-07-09 20:57 - 2013-07-09 20:57 - 00001779 ____A C:\AdwCleaner[R5].txt
2013-07-09 20:20 - 2013-07-09 20:20 - 00030219 ____A C:\ComboFix.txt
2013-07-09 20:06 - 2013-07-09 20:20 - 00000000 ____D C:\Qoobox
2013-07-09 20:06 - 2013-07-09 20:16 - 00000000 ____D C:\Windows\erdnt
2013-07-09 20:06 - 2011-06-26 08:45 - 00256000 ____A C:\Windows\PEV.exe
2013-07-09 20:06 - 2010-11-07 19:20 - 00208896 ____A C:\Windows\MBR.exe
2013-07-09 20:06 - 2009-04-20 06:56 - 00060416 ____A (NirSoft) C:\Windows\NIRCMD.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00518144 ____A (SteelWerX) C:\Windows\SWREG.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00406528 ____A (SteelWerX) C:\Windows\SWSC.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00098816 ____A C:\Windows\sed.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00080412 ____A C:\Windows\grep.exe
2013-07-09 20:06 - 2000-08-31 02:00 - 00068096 ____A C:\Windows\zip.exe
2013-07-09 20:04 - 2013-07-09 20:05 - 05087643 ____R (Swearware) C:\Users\Vladimir\Desktop\ComboFix.exe
2013-07-09 19:48 - 2013-07-09 19:48 - 00036105 ____A C:\Users\Vladimir\Desktop\Addition.txt
2013-07-09 19:47 - 2013-07-09 19:47 - 00000000 ____D C:\FRST
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Downloads\FRST64.exe
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Desktop\FRST64.exe
2013-07-09 19:29 - 2013-07-09 19:29 - 00000000 ____D C:\Users\Vladimir\Desktop\backups
2013-07-09 19:20 - 2013-07-09 19:21 - 00001719 ____A C:\AdwCleaner[R4].txt
2013-07-09 19:19 - 2013-07-07 05:25 - 00650027 ____A C:\Users\Vladimir\Desktop\adwcleaner_2.3.0.4.exe
2013-07-09 19:02 - 2013-07-09 19:03 - 00008898 ____A C:\Users\Vladimir\Documents\Uninstall Mass Effect.log
2013-07-09 19:00 - 2013-07-09 19:01 - 00000091 ____A C:\ProgramData\PS.log
2013-07-09 18:49 - 2013-07-09 19:29 - 00015294 ____A C:\Users\Vladimir\Desktop\hijackthis.log
2013-07-09 18:47 - 2013-07-09 18:47 - 00000000 ____D C:\Windows\ERUNT
2013-07-09 18:44 - 2013-07-09 18:44 - 00552389 ____A (Oleg N. Scherbakov) C:\Users\Vladimir\Desktop\JRT50.exe
2013-07-09 18:12 - 2013-07-09 18:12 - 00015911 ____A C:\Users\Vladimir\Downloads\hijackthis.log
2013-07-09 18:11 - 2013-07-09 18:11 - 00388608 ____A (Trend Micro Inc.) C:\Users\Vladimir\Desktop\HiJackThis204.exe
2013-07-09 18:08 - 2013-07-09 18:11 - 188740896 ____A (Kaspersky Lab) C:\Users\Vladimir\Downloads\pure13.0.2.558DE_4340.exe
2013-07-09 18:00 - 2013-07-09 18:00 - 00001667 ____A C:\AdwCleaner[S3].txt
2013-07-09 17:59 - 2013-07-09 17:59 - 00001605 ____A C:\AdwCleaner[R3].txt
2013-07-09 14:23 - 2013-07-09 14:23 - 00000356 ____A C:\AdwCleaner[S2].txt
2013-07-09 14:22 - 2013-07-09 14:22 - 00001486 ____A C:\AdwCleaner[R2].txt
2013-07-07 05:26 - 2013-07-07 05:26 - 00020804 ____A C:\AdwCleaner[S1].txt
2013-07-07 05:25 - 2013-07-07 05:25 - 00021579 ____A C:\AdwCleaner[R1].txt
2013-07-07 05:12 - 2013-07-10 19:51 - 00005726 ____A C:\Windows\PFRO.log
2013-07-06 10:32 - 2013-07-06 10:32 - 00000000 ____D C:\ProgramData\Steam
2013-07-05 18:37 - 2013-07-05 18:38 - 00018587 ____A C:\Windows\DirectX.log
2013-07-04 21:57 - 2013-07-04 21:57 - 00002101 ____A C:\Users\Public\Desktop\Solid Edge ST5.lnk
2013-07-04 21:50 - 2013-07-04 21:56 - 00000000 ____D C:\Program Files\Solid Edge ST5
2013-07-04 21:49 - 2013-02-22 11:17 - 00002527 ____A C:\Users\Vladimir\Downloads\1242450_ST5.dat
2013-07-04 21:47 - 2013-07-04 21:47 - 00001016 ____A C:\Users\Vladimir\Downloads\1242450_ST5.zip
2013-07-04 08:17 - 2013-07-04 21:10 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-04 00:21 - 2013-07-10 19:51 - 00001008 ____A C:\Windows\setupact.log
2013-07-04 00:21 - 2013-07-04 00:21 - 00000000 ____A C:\Windows\setuperr.log
2013-07-04 00:06 - 2013-07-04 00:06 - 00035434 ____A C:\Users\Vladimir\Documents\cc_20130704_000603.reg
2013-07-04 00:06 - 2013-07-04 00:06 - 00000856 ____A C:\Users\Vladimir\Documents\cc_20130704_000623.reg
2013-07-04 00:04 - 2013-07-04 00:04 - 01355332 ____A C:\Users\Vladimir\Documents\cc_20130704_000405.reg
2013-07-03 23:58 - 2013-07-03 23:58 - 00000828 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-07-03 23:58 - 2013-07-03 23:58 - 00000000 ____D C:\Program Files\CCleaner
2013-07-03 23:56 - 2013-07-03 23:56 - 03357912 ____A (Piriform Ltd) C:\Users\Vladimir\Downloads\ccsetup403_slim.exe
2013-07-01 00:37 - 2013-07-01 01:46 - 00024138 ____A C:\Users\Vladimir\Desktop\Healing with Hydro Therapie.odt
2013-06-29 10:21 - 2013-06-29 10:21 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Mathsoft
2013-06-29 10:09 - 2013-07-10 19:57 - 00499265 ____A C:\Windows\SysWOW64\ir16_32.dat
2013-06-29 02:37 - 2013-06-29 02:37 - 00001978 ____A C:\Users\Vladimir\Desktop\Mathcad 14.lnk
2013-06-29 02:35 - 2013-06-29 02:35 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Parametric_Technology_Cor
2013-06-29 02:24 - 2013-06-29 02:24 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Mathsoft
2013-06-29 02:23 - 2013-06-29 02:23 - 00000000 ____D C:\Program Files (x86)\Mathcad
2013-06-27 12:35 - 2013-07-01 01:33 - 00043695 ____A C:\Users\Vladimir\Desktop\Ellbogen Übungen.odt
2013-06-23 00:27 - 2013-06-23 00:27 - 00000000 ____D C:\found.001
2013-06-18 23:22 - 2013-06-18 23:21 - 00008192 ____A C:\Windows\SysWOW64\srvany.exe
2013-06-15 19:41 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-15 19:41 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-15 19:41 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-15 19:41 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-15 19:41 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-15 19:41 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-15 19:41 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-12 03:01 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-06-12 03:01 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-06-12 03:01 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-06-12 03:01 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-06-12 03:01 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-06-12 03:01 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-06-12 03:01 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-06-12 03:01 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-06-11 23:09 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-11 23:09 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-11 23:09 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-11 23:09 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-11 23:09 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-11 23:09 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-11 23:09 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-11 23:09 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-11 23:09 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-11 23:09 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-11 23:09 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-11 23:09 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-11 23:09 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-11 23:09 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-11 23:09 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-11 23:09 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-11 23:09 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll

==================== One Month Modified Files and Folders =======

2013-07-10 20:04 - 2012-04-04 12:16 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-10 20:02 - 2013-07-10 20:02 - 00890988 ____A C:\Users\Vladimir\Desktop\SecurityCheck.exe
2013-07-10 20:02 - 2010-02-19 20:13 - 01182134 ____A C:\Windows\WindowsUpdate.log
2013-07-10 20:00 - 2009-07-14 06:45 - 00009696 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-10 20:00 - 2009-07-14 06:45 - 00009696 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-10 19:59 - 2010-11-21 20:10 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Skype
2013-07-10 19:57 - 2013-06-29 10:09 - 00499265 ____A C:\Windows\SysWOW64\ir16_32.dat
2013-07-10 19:57 - 2010-03-17 22:19 - 00001110 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-10 19:52 - 2012-08-30 11:12 - 00000438 ____A C:\Windows\System32\Drivers\etc\hosts.ics
2013-07-10 19:52 - 2011-08-18 19:12 - 00000000 ____D C:\Users\Vladimir\AppData\Local\LogMeIn Hamachi
2013-07-10 19:51 - 2013-07-07 05:12 - 00005726 ____A C:\Windows\PFRO.log
2013-07-10 19:51 - 2013-07-04 00:21 - 00001008 ____A C:\Windows\setupact.log
2013-07-10 19:51 - 2010-03-17 22:19 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-10 19:51 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-07-10 08:33 - 2013-07-09 23:21 - 00001132 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2921061897-715250580-3416074679-1000UA.job
2013-07-10 00:34 - 2013-07-10 00:33 - 00017804 ____A C:\Users\Vladimir\Desktop\Engl. some, no, any, every.odt
2013-07-09 23:40 - 2013-07-09 23:40 - 00312232 ____A (Oracle Corporation) C:\Windows\System32\javaws.exe
2013-07-09 23:40 - 2013-07-09 23:40 - 00189352 ____A (Oracle Corporation) C:\Windows\System32\javaw.exe
2013-07-09 23:40 - 2013-07-09 23:40 - 00188840 ____A (Oracle Corporation) C:\Windows\System32\java.exe
2013-07-09 23:40 - 2013-07-09 23:40 - 00108968 ____A (Oracle Corporation) C:\Windows\System32\WindowsAccessBridge-64.dll
2013-07-09 23:40 - 2013-07-09 23:40 - 00000000 ____D C:\Program Files\Java
2013-07-09 23:40 - 2013-03-15 19:11 - 01093032 ____A (Oracle Corporation) C:\Windows\System32\npDeployJava1.dll
2013-07-09 23:40 - 2013-03-15 19:11 - 00972712 ____A (Oracle Corporation) C:\Windows\System32\deployJava1.dll
2013-07-09 23:37 - 2012-04-04 12:16 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-07-09 23:37 - 2011-05-19 18:11 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-07-09 23:37 - 2010-03-20 05:10 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Adobe
2013-07-09 23:36 - 2013-07-09 23:35 - 33150376 ____A (Oracle Corporation) C:\Users\Vladimir\Downloads\jre-7u25-windows-x64.exe
2013-07-09 23:33 - 2013-07-09 23:21 - 00001080 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2921061897-715250580-3416074679-1000Core.job
2013-07-09 23:22 - 2013-07-09 23:22 - 00002345 ____A C:\Users\Vladimir\Desktop\Google Chrome.lnk
2013-07-09 23:21 - 2013-07-09 23:20 - 34887288 ____A (Google Inc.) C:\Users\Vladimir\Downloads\Chrome28StandaloneSetup.exe
2013-07-09 23:21 - 2010-03-17 22:13 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Google
2013-07-09 23:18 - 2013-07-09 23:18 - 31126536 ____A (Opera Software ASA) C:\Users\Vladimir\Downloads\Opera_15.0.1147.130_Setup.exe
2013-07-09 21:28 - 2013-07-09 21:28 - 02347384 ____A (ESET) C:\Users\Vladimir\Downloads\esetsmartinstaller_enu.exe
2013-07-09 21:02 - 2013-07-09 21:02 - 00000954 ____A C:\Users\Vladimir\Desktop\JRT.txt
2013-07-09 20:57 - 2013-07-09 20:57 - 00001779 ____A C:\AdwCleaner[R5].txt
2013-07-09 20:20 - 2013-07-09 20:20 - 00030219 ____A C:\ComboFix.txt
2013-07-09 20:20 - 2013-07-09 20:06 - 00000000 ____D C:\Qoobox
2013-07-09 20:20 - 2009-07-14 05:20 - 00000000 __RHD C:\users\Default
2013-07-09 20:16 - 2013-07-09 20:06 - 00000000 ____D C:\Windows\erdnt
2013-07-09 20:15 - 2010-03-17 21:56 - 00000000 ____D C:\users\Vladimir
2013-07-09 20:15 - 2009-07-14 04:34 - 00000215 ____A C:\Windows\system.ini
2013-07-09 20:05 - 2013-07-09 20:04 - 05087643 ____R (Swearware) C:\Users\Vladimir\Desktop\ComboFix.exe
2013-07-09 19:48 - 2013-07-09 19:48 - 00036105 ____A C:\Users\Vladimir\Desktop\Addition.txt
2013-07-09 19:47 - 2013-07-09 19:47 - 00000000 ____D C:\FRST
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Downloads\FRST64.exe
2013-07-09 19:46 - 2013-07-09 19:46 - 01776221 ____A (Farbar) C:\Users\Vladimir\Desktop\FRST64.exe
2013-07-09 19:29 - 2013-07-09 19:29 - 00000000 ____D C:\Users\Vladimir\Desktop\backups
2013-07-09 19:29 - 2013-07-09 18:49 - 00015294 ____A C:\Users\Vladimir\Desktop\hijackthis.log
2013-07-09 19:21 - 2013-07-09 19:20 - 00001719 ____A C:\AdwCleaner[R4].txt
2013-07-09 19:08 - 2010-03-17 22:56 - 00000000 ____D C:\Users\Vladimir\Desktop\Games
2013-07-09 19:03 - 2013-07-09 19:02 - 00008898 ____A C:\Users\Vladimir\Documents\Uninstall Mass Effect.log
2013-07-09 19:03 - 2010-09-01 23:45 - 00000000 ____D C:\Games
2013-07-09 19:02 - 2009-11-18 23:35 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-07-09 19:01 - 2013-07-09 19:00 - 00000091 ____A C:\ProgramData\PS.log
2013-07-09 18:47 - 2013-07-09 18:47 - 00000000 ____D C:\Windows\ERUNT
2013-07-09 18:44 - 2013-07-09 18:44 - 00552389 ____A (Oleg N. Scherbakov) C:\Users\Vladimir\Desktop\JRT50.exe
2013-07-09 18:12 - 2013-07-09 18:12 - 00015911 ____A C:\Users\Vladimir\Downloads\hijackthis.log
2013-07-09 18:11 - 2013-07-09 18:11 - 00388608 ____A (Trend Micro Inc.) C:\Users\Vladimir\Desktop\HiJackThis204.exe
2013-07-09 18:11 - 2013-07-09 18:08 - 188740896 ____A (Kaspersky Lab) C:\Users\Vladimir\Downloads\pure13.0.2.558DE_4340.exe
2013-07-09 18:11 - 2010-03-17 22:19 - 00000000 ___RD C:\Users\Vladimir\Desktop\Progs
2013-07-09 18:00 - 2013-07-09 18:00 - 00001667 ____A C:\AdwCleaner[S3].txt
2013-07-09 17:59 - 2013-07-09 17:59 - 00001605 ____A C:\AdwCleaner[R3].txt
2013-07-09 14:23 - 2013-07-09 14:23 - 00000356 ____A C:\AdwCleaner[S2].txt
2013-07-09 14:22 - 2013-07-09 14:22 - 00001486 ____A C:\AdwCleaner[R2].txt
2013-07-09 13:26 - 2010-02-17 17:00 - 00767858 ____A C:\Windows\System32\perfh007.dat
2013-07-09 13:26 - 2010-02-17 17:00 - 00178066 ____A C:\Windows\System32\perfc007.dat
2013-07-09 13:26 - 2009-07-14 07:13 - 01800420 ____A C:\Windows\System32\PerfStringBackup.INI
2013-07-07 20:48 - 2009-07-14 07:08 - 00032640 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-07 05:26 - 2013-07-07 05:26 - 00020804 ____A C:\AdwCleaner[S1].txt
2013-07-07 05:26 - 2010-03-21 15:55 - 00000000 ____D C:\ProgramData\ICQ
2013-07-07 05:25 - 2013-07-09 19:19 - 00650027 ____A C:\Users\Vladimir\Desktop\adwcleaner_2.3.0.4.exe
2013-07-07 05:25 - 2013-07-07 05:25 - 00021579 ____A C:\AdwCleaner[R1].txt
2013-07-06 10:32 - 2013-07-06 10:32 - 00000000 ____D C:\ProgramData\Steam
2013-07-06 10:32 - 2010-03-18 00:15 - 00000000 ____D C:\Users\Vladimir\Documents\My Games
2013-07-05 18:38 - 2013-07-05 18:37 - 00018587 ____A C:\Windows\DirectX.log
2013-07-05 15:03 - 2012-04-25 11:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-05 15:03 - 2009-07-14 06:45 - 05051888 ____A C:\Windows\System32\FNTCACHE.DAT
2013-07-04 21:57 - 2013-07-04 21:57 - 00002101 ____A C:\Users\Public\Desktop\Solid Edge ST5.lnk
2013-07-04 21:57 - 2010-03-17 21:56 - 00136912 ____A C:\Users\Vladimir\AppData\Local\GDIPFONTCACHEV1.DAT
2013-07-04 21:56 - 2013-07-04 21:50 - 00000000 ____D C:\Program Files\Solid Edge ST5
2013-07-04 21:47 - 2013-07-04 21:47 - 00001016 ____A C:\Users\Vladimir\Downloads\1242450_ST5.zip
2013-07-04 21:10 - 2013-07-04 08:17 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-04 00:45 - 2010-06-05 15:59 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\DAEMON Tools Lite
2013-07-04 00:21 - 2013-07-04 00:21 - 00000000 ____A C:\Windows\setuperr.log
2013-07-04 00:13 - 2012-12-10 19:40 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-07-04 00:13 - 2012-06-05 11:50 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\DAEMON Tools Pro
2013-07-04 00:13 - 2010-12-23 23:54 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Media Player Classic
2013-07-04 00:13 - 2010-03-17 23:43 - 00000000 ____D C:\Users\Vladimir\Tracing
2013-07-04 00:09 - 2007-07-12 03:49 - 00000000 ____D C:\Windows\Panther
2013-07-04 00:06 - 2013-07-04 00:06 - 00035434 ____A C:\Users\Vladimir\Documents\cc_20130704_000603.reg
2013-07-04 00:06 - 2013-07-04 00:06 - 00000856 ____A C:\Users\Vladimir\Documents\cc_20130704_000623.reg
2013-07-04 00:04 - 2013-07-04 00:04 - 01355332 ____A C:\Users\Vladimir\Documents\cc_20130704_000405.reg
2013-07-03 23:58 - 2013-07-03 23:58 - 00000828 ____A C:\Users\Public\Desktop\CCleaner.lnk
2013-07-03 23:58 - 2013-07-03 23:58 - 00000000 ____D C:\Program Files\CCleaner
2013-07-03 23:56 - 2013-07-03 23:56 - 03357912 ____A (Piriform Ltd) C:\Users\Vladimir\Downloads\ccsetup403_slim.exe
2013-07-03 23:33 - 2011-01-07 12:50 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2013-07-01 15:40 - 2010-04-03 14:46 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Ubisoft
2013-07-01 01:46 - 2013-07-01 00:37 - 00024138 ____A C:\Users\Vladimir\Desktop\Healing with Hydro Therapie.odt
2013-07-01 01:33 - 2013-06-27 12:35 - 00043695 ____A C:\Users\Vladimir\Desktop\Ellbogen Übungen.odt
2013-06-29 10:21 - 2013-06-29 10:21 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Mathsoft
2013-06-29 02:37 - 2013-06-29 02:37 - 00001978 ____A C:\Users\Vladimir\Desktop\Mathcad 14.lnk
2013-06-29 02:35 - 2013-06-29 02:35 - 00000000 ____D C:\Users\Vladimir\AppData\Local\Parametric_Technology_Cor
2013-06-29 02:24 - 2013-06-29 02:24 - 00000000 ____D C:\Users\Vladimir\AppData\Roaming\Mathsoft
2013-06-29 02:24 - 2009-07-14 09:45 - 00000000 ____D C:\Windows\ShellNew
2013-06-29 02:23 - 2013-06-29 02:23 - 00000000 ____D C:\Program Files (x86)\Mathcad
2013-06-28 16:34 - 2010-11-21 20:10 - 00000000 ____D C:\ProgramData\Skype
2013-06-28 16:33 - 2010-11-21 20:10 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-06-23 00:27 - 2013-06-23 00:27 - 00000000 ____D C:\found.001
2013-06-19 01:05 - 2010-06-05 16:12 - 01820666 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2013-06-19 00:10 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\System32\FxsTmp
2013-06-18 23:21 - 2013-06-18 23:22 - 00008192 ____A C:\Windows\SysWOW64\srvany.exe
2013-06-13 21:00 - 2009-11-18 23:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-06-12 03:59 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache

Files to move or delete:
====================
C:\ProgramData\FullRemove.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-04 02:07

==================== End Of Log ============================
         
--- --- ---



Das Problem besteht weiterhin. Ich habe gemerkt dass die Pop Ups meistens im russischen Web auftreten (d.h. bei Adressen mit der Endung ".ru")
Es sind ganz offizielle Adressen z.B. von Kosulaten und Ämtern und keine Schandseiten.
Ab und zu passiert es auch auf youtube.
Dabei kommt häufig auch ein Pop Up -Fenster mit der Internetadresse "hxxp://adhelper.org/view.html"

hat das viellecht was zu bedeuten?
Sieht man irgendwas in den Log-Files?


Danke Vielmals!

Alt 10.07.2013, 20:35   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Welcher Browser?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.07.2013, 20:54   #11
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Firefox

andere nutze ich nicht. Werde aber Google Chrome ausprobieren...

Alt 11.07.2013, 07:14   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Firefox komplett deinstallieren, keine Daten behalten, neu installieren. Addon Adblock plus installieren, nochmal testen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.07.2013, 18:05   #13
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Zitat:
Zitat von schrauber Beitrag anzeigen
Firefox komplett deinstallieren, keine Daten behalten, neu installieren. Addon Adblock plus installieren, nochmal testen
Perfekt! Danke Schrauber!

Ich glaube das wars (Falls nicht, melde ich mich wieder).
Gute Leistung
Was war das denn? So eine Art unsichtbaer Plugin?

Alt 11.07.2013, 19:23   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Adware


Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.07.2013, 02:49   #15
Asator
 
Pop Up Virus/Trojaner? - Standard

Pop Up Virus/Trojaner?



Vielen Dank noch mal!
Hier wird einem wirklich geholfen!

Ja, du kannst das Thema aus deinen Abos löschen

MfG,
Asator

Antwort

Themen zu Pop Up Virus/Trojaner?
acrobat update, adobe, adw cleaner, antivir, avg, avira, bho, desktop, excel, explorer, firefox, flash player, google, helper, hijack, hijack this, hijackthis, internet, internet explorer, logfile, monitor, mozilla, plug-in, pop up fenster, programm, scan, security, software, visual studio, windows



Ähnliche Themen: Pop Up Virus/Trojaner?


  1. Werbung-Virus, Virus, Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 25.12.2014 (1)
  2. W 8.1,Trojaner kann von mir nicht entfernt werden.Virus: Trojan.GenericKD.1673711 (Engine A),Virus: Win32.Trojan.Pirpi.A (Engine B)
    Plagegeister aller Art und deren Bekämpfung - 21.08.2014 (3)
  3. GVU Trojaner / Virus?
    Plagegeister aller Art und deren Bekämpfung - 06.02.2014 (11)
  4. DOJ Virus Trojaner
    Plagegeister aller Art und deren Bekämpfung - 11.03.2013 (3)
  5. BKA Virus Trojaner
    Plagegeister aller Art und deren Bekämpfung - 05.10.2012 (17)
  6. Nach Virus/Trojaner-Befall nun "sauber"? (GEMA Virus)
    Plagegeister aller Art und deren Bekämpfung - 05.09.2012 (17)
  7. Windows 7 (64bit) Virus/Trojaner (evtl. Windows Verschlüsselungs Trojaner)
    Plagegeister aller Art und deren Bekämpfung - 07.05.2012 (19)
  8. Trojaner? Virus?
    Plagegeister aller Art und deren Bekämpfung - 24.02.2012 (1)
  9. Trojaner/Virus!
    Log-Analyse und Auswertung - 07.06.2011 (13)
  10. BKA-Trojaner-Virus
    Plagegeister aller Art und deren Bekämpfung - 24.05.2011 (4)
  11. AVG Anti Virus free meldet Virus PSW.Generic7.BWMP, Virus läßt sich nicht beseitigen
    Plagegeister aller Art und deren Bekämpfung - 30.10.2010 (21)
  12. Trojaner, Virus ?
    Plagegeister aller Art und deren Bekämpfung - 30.09.2010 (9)
  13. Virus/Trojaner
    Log-Analyse und Auswertung - 23.02.2010 (13)
  14. Trojaner, Virus ?
    Log-Analyse und Auswertung - 18.10.2009 (1)
  15. virus remover 2008 = Virus oder trojaner
    Plagegeister aller Art und deren Bekämpfung - 01.01.2009 (4)
  16. Probleme mit Virus, Trojaner: networm-i.virus@fp, PSW.x-Vir trojan, ...@ms
    Log-Analyse und Auswertung - 07.08.2007 (11)
  17. Trojaner Virus??
    Plagegeister aller Art und deren Bekämpfung - 05.02.2007 (5)

Zum Thema Pop Up Virus/Trojaner? - Guten Abend liebe Forummitglieder, seit 2 Tagen öffnen sich ständig 2-3 gleiche Pop Up Fenster wenn ich im Internet surfe (Firefox). Auch Firefox Abstürze und Flash Abstürze sind keine seltenheit. - Pop Up Virus/Trojaner?...
Archiv
Du betrachtest: Pop Up Virus/Trojaner? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.