Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.07.2013, 17:24   #1
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Hallo erstmal!

Vor ungefähr zwei bis drei Monaten hatte ich mir den (oder eine Form davon) berüchtigten BKA-Virus eingefangen. Dieser sperrte, sobald ich den Rechner startete, den gesamten Desktop. Dann kam mir die pfiffge Idee in den 5 Sekunden, die mir nach dem Start blieben, einfach x-beliebige Programme zu starten, dann zu warten und schließlich den Rechner runterzufahren. Woraufhin das Fenster erschien, dass noch gewisse Programme geschlossen werden müssten damit der Rechner runterfahren könne. Dann einfach auf "Abbrechen" geklickt und schon war ich auf dem Desktop und konnte nach einer Lösung suchen.

Ich hab dann (blöderweise) auf eigene Faust verschiedene Dinge unternommen, von denen ich heute nicht mehr genau weiß, was ich da eigentlich gemacht habe ...
Fakt ist, dass ich bestimmte Dateien entweder entfernt oder unschädlich gemacht habe und der Virus insofern verschwunden war, als dass beim Start das Fenster vom BKA-Virus nicht mehr erschien. Nun knapp 2 Monate später ist der Virus wohl wieder aktiv, weil ab und zu eine Stimme zu hören ist und der Rechner ab und zu festhängt (2-3 mal) bevor er endgültig abschmiert. Gestern mit Malwarebytes und BitDefender durchgegangen und alles gelöscht, was die gefunden haben aber die Stimme kam heute morgen wieder.

Hab nach der Einleitung hier 2 .log-dateien erstellt, die gmer.exe ist nach 4-5 Stunden Durchlauf abgeschmiert, keine Ahnung warum. Ich hoffe, dass ihr mit den 2 logs was anfangen könnt sonst muss ich halt das andere Programm neu starten.

Danke im Vorraus

Alt 21.07.2013, 18:02   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 21.07.2013, 19:43   #3
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Danke für die schnelle Antwort! Und sorry wegen den angehängten .7z-dateien

FRST.text


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-07-2013
Ran by User (administrator) on 21-07-2013 20:36:27
Running from C:\Users\User\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\vsserv.exe
(Comodo Security Solutions Inc.) C:\Program Files (x86)\Common Files\COMODO\launcher_service.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Conduit) C:\Program Files (x86)\SearchProtect\bin\CltMngSvc.exe
() C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Hi-Rez Studios) C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
() C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\CisTray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Program Files (x86)\Vtune\TBPANEL.exe
() C:\Users\User\AppData\Roaming\cacaoweb\cacaoweb.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Conduit) C:\Users\User\AppData\Roaming\SearchProtect\bin\cltmng.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe
(LOL Replay) C:\Program Files (x86)\LOLReplay\LOLRecorder.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\GeekBuddy\unit_manager.exe
() C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
() C:\Program Files (x86)\Razer\DeathAdder\razertra.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\GeekBuddy\unit.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Razer Inc.) C:\Program Files (x86)\Razer\DeathAdder\razerofa.exe
() C:\Program Files (x86)\Razer\DeathAdder\vdDaemon.exe
(Valve Corporation) C:\Steam\Steam.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\bdagent.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11772520 2011-01-04] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] - C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [COMODO Internet Security] - C:\Program Files\COMODO\COMODO Internet Security\cistray.exe [3603152 2013-04-15] (COMODO)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1012000 2013-05-16] (NVIDIA Corporation)
HKLM\...\Run: [Bdagent] - C:\Program Files\Bitdefender\Bitdefender\bdagent.exe [1716832 2013-06-27] (Bitdefender)
HKCU\...\Run: [TBPanel] - C:\Program Files (x86)\Vtune\TBPanel.exe [2236416 2010-12-23] ()
HKCU\...\Run: [PlayNC Launcher] -  [x]
HKCU\...\Run: [NCsoft Launcher] - C:\Program Files (x86)\NCSoft\Launcher\NCLauncher.exe /Minimized [x]
HKCU\...\Run: [cacaoweb] - C:\Users\User\AppData\Roaming\cacaoweb\cacaoweb.exe [452608 2013-07-18] ()
HKCU\...\Run: [EADM] - C:\Program Files (x86)\Origin\Origin.exe [3456080 2013-06-19] (Electronic Arts)
HKCU\...\Run: [MobileDocuments] - C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe [x]
HKCU\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\sidebar.exe [1475584 2010-11-20] (Microsoft Corporation)
HKCU\...\Run: [FlashGet 3] - C:\Program Files (x86)\FlashGet Network\FlashGet 3\FlashGet3.exe [3090056 2012-03-15] (Trend Media Corporation Limited)
HKCU\...\Run: [SearchProtect] - C:\Users\User\AppData\Roaming\SearchProtect\bin\cltmng.exe [2852640 2013-05-08] (Conduit)
HKCU\...\Run: [Dargon] - C:\Dargon\DargonD.exe [410624 2013-06-13] ()
HKCU\...\Run: [Xvid] - C:\Program Files (x86)\Xvid\CheckUpdate.exe [8192 2011-01-17] ()
HKCU\...\Run: [Bitdefender-Geldbörse-Agent] - C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe [520496 2013-06-19] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse] - C:\Program Files\Bitdefender\Bitdefender\pwdmanui.exe [971136 2013-06-20] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse-Anwendungs-Agent] - C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe [609576 2013-06-19] (Bitdefender)
HKCU\...\Run: [Steam] - C:\Steam\steam.exe [1672616 2013-07-10] (Valve Corporation)
MountPoints2: {871a4af1-56ed-11e0-b406-1c6f65c28a30} - I:\pushinst.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [1454080 2006-12-28] (AVM Berlin)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-09-27] (Apple Inc.)
HKLM-x32\...\Run: [openvpn-gui] - "C:\Program Files (x86)\OpenVPN\bin\openvpn-gui.exe" --connect 25f6468b6f1ad158eb76b130757a5265.ovpn [x]
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [DivXUpdate] - "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW [1259376 2011-07-29] ()
HKLM-x32\...\Run: [DeathAdder] - C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe [248320 2011-03-21] ()
HKLM-x32\...\Run: [SearchProtectAll] - C:\Program Files (x86)\SearchProtect\bin\cltmng.exe [2852640 2013-05-08] (Conduit)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [gbrspcontrol] - "C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe" -controlservice -slave [1851088 2013-04-17] (Comodo Security Solutions, Inc.)
HKLM-x32\...\Run: [QuickTime Task] - "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] - "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [2255184 2013-06-28] (LogMeIn Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\LOLRecorder.lnk
ShortcutTarget: LOLRecorder.lnk -> C:\Program Files (x86)\LOLReplay\LOLRecorder.exe (LOL Replay)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Start GeekBuddy.lnk
ShortcutTarget: Start GeekBuddy.lnk -> C:\Program Files (x86)\Comodo\GeekBuddy\launcher.exe (Comodo Security Solutions Inc.)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

ProxyServer: 69.42.127.69:3080
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: (No Name) - {855F3B16-6D32-4fe6-8A56-BBB695989046} -  No File
SearchScopes: HKCU - DefaultScope {AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8} URL = hxxp://www.daemon-search.com/search/web?q={searchTerms}
SearchScopes: HKCU - {0D7562AE-8EF6-416d-A838-AB665251703A} URL = hxxp://start.facemoods.com/?a=ddr&s={searchTerms}&f=4
SearchScopes: HKCU - {55E06D38-61A2-4E89-A288-3BEF63CDCEE6} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=DVS2&o=1586&src=crm&q={searchTerms}&locale=de_DE&apn_ptnrs=^AAA&apn_dtid=^YYYYYY^YY^DE&apn_uid=7582ba69-d5bc-4653-9b52-065a3a034cd0&apn_sauid=AA2C7121-2C79-4852-902D-971F93DEA75D
SearchScopes: HKCU - {AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8} URL = hxxp://www.daemon-search.com/search/web?q={searchTerms}
BHO: Bitdefender-Geldbörse - {09F58E74-42B4-4D70-BA26-35FC954E7A17} - C:\Program Files\Bitdefender\Bitdefender\pmbxie.dll (Bitdefender)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Octh Class - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files (x86)\Orbitdownloader\orbitcth.dll (Orbitdownloader.com)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxie.dll (Bitdefender)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: FlashGetBHO - {b070d3e3-fec0-47d9-8e8a-99d4eeb3d3b0} - C:\Users\User\AppData\Roaming\FlashGetBHO\FlashGetBHO.dll (Trend Media Group)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll ()
Toolbar: HKLM-x32 - DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar.dll ()
Toolbar: HKLM-x32 - ICQToolBar - {855F3B16-6D32-4FE6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
Toolbar: HKCU - DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll ()
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{3C0C0DD0-BD9B-4485-85EA-0FDEE4D1F235}: [NameServer]8.26.56.26,156.154.70.22

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default
FF Homepage: hxxp://www.google.de/
FF NetworkProxy: "autoconfig_url", "https://mediahint.com/default.pac"
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Bitdefender.com/PasswordManager;version=17.8 - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxnp.dll (Bitdefender)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.104.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.104.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.3 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nexon.com/NxGame - C:\ProgramData\Nexon\NGM\npnxgame.dll (Nexon)
FF Plugin-x32: @nexon.net/NxGame - C:\ProgramData\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @videolan.org/vlc,version=1.1.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (the VideoLAN Team)
FF Plugin-x32: @Webzen.com/NPBrowserExt - C:\Program Files (x86)\WEBZEN\BrowserExtension\NPWZCmnCtrl.dll (WEBZEN)
FF Plugin-x32: @Webzen.com/NPGameWebStarter - C:\Program Files (x86)\WEBZEN\WebzenGameStarter\NPGameWebStarter.dll (WEBZEN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\searchplugins\conduit.xml
FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\searchplugins\daemon-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchddr.xml
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: cacaoweb - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\cacaoweb@cacaoweb.org
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\ich@maltegoetz.de
FF Extension: mediahint - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\mediahint@jetpack.xpi
FF Extension: youtubeunblocker - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\youtubeunblocker@unblocker.yt.xpi
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: No Name - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF HKLM-x32\...\Firefox\Extensions: [ffpwdman@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\
FF HKCU\...\SeaMonkey\Extensions: [mozilla_cc@internetdownloadmanager.com] C:\Users\User\AppData\Roaming\IDM\idmmzcc5

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?CUI=UN13044457432020622&ctid=CT3281675&SearchSource=48
CHR RestoreOnStartup: "hxxp://search.conduit.com/?CUI=UN13044457432020622&ctid=CT3281675&SearchSource=48"
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.0_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.126_0
CHR HKLM-x32\...\Chrome\Extension: [ccahoghmggldkcdjiebjkidpfongdfbl] - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxcr.crx
CHR HKLM-x32\...\Chrome\Extension: [kdfbddbdpnahdahmamlolacimfdbeckk] - C:\Users\User\AppData\Local\CRE\kdfbddbdpnahdahmamlolacimfdbeckk.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx

==================== Services (Whitelisted) =================

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [356352 2006-12-28] (AVM Berlin)
R2 CLPSLauncher; C:\Program Files (x86)\Common Files\COMODO\launcher_service.exe [70344 2013-04-17] (Comodo Security Solutions Inc.)
R2 CltMngSvc; C:\Program Files (x86)\SearchProtect\bin\CltMngSvc.exe [93984 2013-03-06] (Conduit)
R2 cmdAgent; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [5784472 2013-04-25] (COMODO)
S3 cmdvirth; C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe [158928 2013-04-15] (COMODO)
R2 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2095752 2013-06-04] ()
R2 GeekBuddyRSP; C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe [1851088 2013-04-17] (Comodo Security Solutions, Inc.)
R2 ICQ Service; C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe [247872 2011-08-17] ()
S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
S3 OpenVPNService; C:\Program Files (x86)\OpenVPN\bin\openvpnserv.exe [14848 2011-12-15] ()
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-03-20] ()
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [743320 2012-09-25] (Tunngle.net GmbH)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe [67320 2013-06-19] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender\vsserv.exe [1502080 2013-06-20] (Bitdefender)
S3 xsherlock; C:\Windows\SysWow64\xsherlock.xem [661600 2012-11-20] (Wellbia.com Co., Ltd.)

==================== Drivers (Whitelisted) ====================

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [718840 2013-04-17] (BitDefender)
R3 avchv; C:\Windows\System32\DRIVERS\avchv.sys [261056 2012-11-02] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [593144 2013-04-17] (BitDefender)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2006-12-28] (AVM Berlin)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [103504 2011-11-14] (BitDefender LLC)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82384 2012-11-12] (BitDefender SRL)
R3 Cardex; C:\Windows\SysWOW64\drivers\TBPANELX64.SYS [15648 2007-03-16] (Windows (R) Server 2003 DDK provider)
R3 Cardex; C:\Windows\SysWOW64\drivers\TBPANELX64.SYS [15648 2007-03-16] (Windows (R) Server 2003 DDK provider)
S1 CFRMD; C:\Windows\SysWow64\DRIVERS\CFRMD.sys [37976 2012-09-03] (Windows (R) Win 7 DDK provider)
R1 cmderd; C:\Windows\System32\DRIVERS\cmderd.sys [23168 2013-04-15] (COMODO)
R1 cmdGuard; C:\Windows\System32\DRIVERS\cmdguard.sys [706560 2013-04-15] (COMODO)
R1 cmdHlp; C:\Windows\System32\DRIVERS\cmdhlp.sys [48360 2013-04-15] (COMODO)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2011-03-27] (DT Soft Ltd)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2006-12-28] (AVM GmbH)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [147232 2012-10-04] (BitDefender LLC)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [41704 2012-08-01] (AnchorFree Inc.)
R1 inspect; C:\Windows\System32\DRIVERS\inspect.sys [96800 2013-04-25] (COMODO)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R2 npf; C:\Windows\System32\drivers\npf.sys [47632 2010-01-27] (CACE Technologies, Inc.)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2011-08-19] (The OpenVPN Project)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [383048 2013-01-28] (BitDefender S.R.L.)
S1 CFRMD; system32\DRIVERS\CFRMD.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 gdrv; \??\C:\Windows\gdrv.sys [x]
S3 TBPanel; No ImagePath
S3 X6va005; \??\C:\Users\User\AppData\Local\Temp\005EC88.tmp [x]
U3 kxldapob; \??\C:\Users\User\AppData\Local\Temp\kxldapob.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-21 20:36 - 2013-07-21 20:36 - 00000000 ____D C:\FRST
2013-07-21 20:35 - 2013-07-21 20:35 - 01779345 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2013-07-21 18:22 - 2013-07-21 18:22 - 00014599 _____ C:\Users\User\Desktop\OTL.7z
2013-07-21 18:22 - 2013-07-21 18:22 - 00009851 _____ C:\Users\User\Desktop\OTL Extras.7z
2013-07-21 15:40 - 2013-07-21 15:41 - 00000000 ____D C:\Users\User\AppData\Local\Skyrim
2013-07-21 13:55 - 2013-07-21 13:55 - 00068842 _____ C:\Users\User\Desktop\Extras.Txt
2013-07-21 13:54 - 2013-07-21 13:54 - 00136436 _____ C:\Users\User\Desktop\OTL.Txt
2013-07-21 13:51 - 2013-07-21 13:51 - 00377856 _____ C:\Users\User\Desktop\gmer_2.1.19163.exe
2013-07-21 13:45 - 2013-07-21 13:45 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-07-21 13:44 - 2013-07-21 13:44 - 00000540 _____ C:\Users\User\Downloads\defogger_disable.log
2013-07-21 13:44 - 2013-07-21 13:44 - 00000168 _____ C:\Users\User\defogger_reenable
2013-07-21 13:43 - 2013-07-21 13:43 - 00050477 _____ C:\Users\User\Downloads\Defogger.exe
2013-07-21 13:22 - 2013-07-21 09:02 - 00119367 _____ C:\Users\User\Desktop\1374379342_1_01.xml
2013-07-20 15:12 - 2013-07-20 15:14 - 04100432 _____ (Piriform Ltd) C:\Users\User\Downloads\dfsetup215.exe
2013-07-20 13:06 - 2013-07-20 13:06 - 00000000 ____D C:\dumps
2013-07-20 13:05 - 2013-07-21 15:42 - 00000000 ____D C:\Steam
2013-07-20 13:05 - 2013-07-20 13:05 - 00000588 _____ C:\Users\Public\Desktop\Steam.lnk
2013-07-19 23:37 - 2013-07-19 23:41 - 00000000 ____D C:\Windows\system32\MRT
2013-07-19 18:08 - 2013-07-19 18:08 - 00076944 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2013-07-19 17:42 - 2013-07-19 17:42 - 00000000 ____D C:\SearchProtect
2013-07-19 17:16 - 2013-07-19 17:16 - 00742824 _____ C:\ProgramData\1374244632.bdinstall.bin
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Users\User\AppData\Roaminguser_gensett.xml
2013-07-19 17:00 - 2013-07-19 17:00 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-19 17:00 - 2013-07-19 17:00 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Antivirus Plus.lnk
2013-07-19 17:00 - 2013-07-19 17:00 - 00000684 ____H C:\bdr-cf01
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-19 17:00 - 2012-11-12 18:11 - 00082384 _____ (BitDefender SRL) C:\Windows\system32\Drivers\bdsandbox.sys
2013-07-19 17:00 - 2009-07-15 01:21 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2013-07-19 17:00 - 2007-04-11 11:11 - 00511328 _____ (Microsoft Corporation) C:\Windows\capicom.dll
2013-07-19 16:59 - 2013-04-17 14:59 - 00718840 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2013-07-19 16:59 - 2013-04-17 14:59 - 00593144 _____ (BitDefender) C:\Windows\system32\Drivers\avckf.sys
2013-07-19 16:59 - 2012-11-02 14:17 - 00261056 _____ (BitDefender) C:\Windows\system32\Drivers\avchv.sys
2013-07-19 16:49 - 2013-07-19 16:49 - 00000000 ____D C:\Users\User\AppData\Roaming\Bitdefender
2013-07-19 16:48 - 2013-07-19 17:00 - 00253404 ____H C:\bdr-ld01
2013-07-19 16:48 - 2013-07-19 17:00 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-19 16:48 - 2013-06-25 18:20 - 38518480 ____H C:\bdr-im01.gz
2013-07-19 16:48 - 2012-08-15 15:28 - 02510608 ____H C:\bdr-bz01
2013-07-19 16:45 - 2013-07-19 16:45 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2013-07-19 16:40 - 2013-07-19 17:01 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-19 16:40 - 2013-07-19 16:40 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-19 16:40 - 2013-01-28 15:57 - 00383048 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2013-07-19 16:40 - 2012-10-04 14:30 - 00147232 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2013-07-19 16:22 - 2013-07-19 16:40 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-19 14:24 - 2013-07-19 14:25 - 00010139 _____ C:\Users\User\Documents\Uninstall STAR WARS The Old Republic.log
2013-07-19 14:22 - 2013-07-19 14:23 - 00009067 _____ C:\Users\User\Documents\Uninstall Dragon Age.log
2013-07-19 13:36 - 2013-07-19 13:37 - 05700208 _____ C:\Users\User\Downloads\bitdefender14_antivirus.exe
2013-07-19 13:12 - 2013-07-19 13:12 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-19 13:11 - 2013-07-19 13:11 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\User\Desktop\mbam-setup-1-75-0-1300.exe
2013-07-19 13:08 - 2013-07-19 13:08 - 00393424 _____ (Softonic                                        ) C:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe
2013-07-18 15:04 - 2013-07-18 15:05 - 41601384 _____ C:\Users\User\Downloads\Enhanced Blood Textures 3_5a-60-3-5a.rar
2013-07-18 14:28 - 2013-07-18 14:28 - 00000000 ____D C:\Program Files (x86)\ModOrganizer
2013-07-18 12:51 - 2013-07-18 12:51 - 00000000 ____D C:\Users\User\AppData\Local\Nexus
2013-07-17 21:12 - 2013-07-17 21:13 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6(1).exe
2013-07-16 14:40 - 2013-07-19 12:54 - 21146133 _____ (Wrye Bash development team) C:\Users\User\Downloads\Wrye Bash 304 - Installer-1840-304.exe
2013-07-16 14:20 - 2013-07-16 14:20 - 00000000 ____D C:\Users\User\AppData\Local\Surazal
2013-07-16 13:53 - 2013-07-16 13:53 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0(1).rar
2013-07-16 13:51 - 2013-07-16 13:51 - 00025258 _____ C:\Users\User\Desktop\Cursor Fix.7z
2013-07-16 13:50 - 2013-07-16 13:51 - 00000000 ____D C:\Users\User\Desktop\Cursor Fix
2013-07-16 13:48 - 2013-07-16 13:48 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2(1).zip
2013-07-16 13:40 - 2013-07-16 13:40 - 00143457 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger n Back 1H Sword - Cheskos-26800-1.7z
2013-07-16 13:40 - 2013-07-16 13:40 - 00031676 _____ C:\Users\User\Downloads\XPMS - Cheskos-26800-1.7z
2013-07-16 13:39 - 2013-07-16 13:39 - 00127870 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger - Cheskos-26800-1.7z
2013-07-16 13:37 - 2013-07-16 13:37 - 00004753 _____ C:\Users\User\Downloads\Compatibility Patch - Guard Dialogue Overhaul-34093-3-1.zip
2013-07-16 13:36 - 2013-07-16 13:36 - 00092194 _____ C:\Users\User\Downloads\Weapons and Armor Fixes - COMPLETE-34093-3-1.zip
2013-07-16 13:35 - 2013-07-16 13:35 - 00009180 _____ C:\Users\User\Downloads\Acquisitive Soul Gems - 2_4-5312-2-4.zip
2013-07-16 13:34 - 2013-07-16 13:35 - 08318557 _____ C:\Users\User\Downloads\Even Better Quest Objectives-32695-1-3-3-1.7z
2013-07-16 13:34 - 2013-07-16 13:34 - 00322469 _____ C:\Users\User\Downloads\Realistic Force-601-1-9.rar
2013-07-16 13:29 - 2013-07-16 13:33 - 97490765 _____ C:\Users\User\Downloads\Unofficial Skyrim Patch-19-1-3-2c.7z
2013-07-16 13:23 - 2013-07-16 13:23 - 03211875 _____ C:\Users\User\Downloads\Unofficial Dawnguard Patch-23491-1-2-3.7z
2013-07-16 13:22 - 2013-07-16 13:22 - 00873325 _____ C:\Users\User\Downloads\Unofficial Hearthfire Patch-25127-1-1-1.7z
2013-07-16 13:20 - 2013-07-16 13:29 - 70004122 _____ C:\Users\User\Downloads\Unofficial High Resolution Patch-31255-1-1-2.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 02334617 _____ C:\Users\User\Downloads\Unofficial Dragonborn Patch-31083-1-0-4.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 00301224 _____ C:\Users\User\Downloads\Fuz Ro Doh 60-14884-6-0.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00064605 _____ C:\Users\User\Downloads\Trade And Barter - Hearthfire-34612-1-2.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00001962 _____ C:\Users\User\Downloads\ArgonianSneakTailTwistFix-32949-1-1.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 02813777 _____ C:\Users\User\Downloads\Distant Decal Fix 1_2-31982-1-2.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 00076620 _____ C:\Users\User\Downloads\Skyrim Project Optimization - Full Version-32505-1-5.rar
2013-07-16 13:15 - 2013-07-16 13:15 - 01326082 _____ C:\Users\User\Downloads\Guard Dialogue Overhaul-23390-1-301.7z
2013-07-16 13:15 - 2013-07-16 13:15 - 00091539 _____ C:\Users\User\Downloads\Nitpick 60-19556-6-0.zip
2013-07-16 13:13 - 2013-07-16 13:13 - 09105900 _____ C:\Users\User\Downloads\Dual Sheath Redux-34155-1-6b.7z
2013-07-16 13:13 - 2013-07-16 13:13 - 00000332 _____ C:\Users\User\Downloads\Fast travel fimescale fix-19389-1-0.zip
2013-07-16 13:12 - 2013-07-16 13:12 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0.rar
2013-07-16 13:10 - 2013-07-16 13:10 - 00000494 _____ C:\Users\User\Downloads\Dead Body Collision-30947-v1-0.rar
2013-07-16 13:09 - 2013-07-16 13:09 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2.zip
2013-07-16 13:08 - 2013-07-16 13:09 - 09676786 _____ C:\Users\User\Downloads\Consistent Older People 15-19730-1-5.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 02411448 _____ C:\Users\User\Downloads\Argonian Decapitation Fix-22624-1-0.rar
2013-07-16 13:04 - 2013-07-16 13:04 - 00042117 _____ C:\Users\User\Downloads\bowlegged_jump_fix_11-7416-1-1.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 00011803 _____ C:\Users\User\Downloads\Brawl Bugs - Compatibility Edition-24020-1-0.7z
2013-07-16 13:03 - 2013-07-16 13:03 - 00030538 _____ C:\Users\User\Downloads\Appropriately Attired Jarls-23793-1-1-1.7z
2013-07-16 13:02 - 2013-07-16 13:02 - 00033900 _____ C:\Users\User\Downloads\Ancient Nord Armor Fix-2808-1.rar
2013-07-16 12:09 - 2013-01-19 15:57 - 00000000 ____D C:\Users\User\Desktop\NCC
2013-07-16 12:06 - 2013-07-16 12:08 - 00000000 ____D C:\Users\User\Desktop\asdas
2013-07-16 12:06 - 2013-07-16 12:06 - 01175455 _____ C:\Users\User\Downloads\Mod Organizer v0_12_9_update-1334-0-12-9.7z
2013-07-16 12:05 - 2013-07-16 12:05 - 01159616 _____ C:\Users\User\Downloads\NCC v0_2_2-1334-.7z
2013-07-15 17:28 - 2013-07-15 17:28 - 02233751 _____ C:\Users\User\Downloads\TES5Edit_3_0_30_EXPERIMENTAL-25859-3-0-30EXP.7z
2013-07-15 17:23 - 2013-07-15 17:23 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6.exe
2013-07-15 17:05 - 2013-07-15 17:05 - 00000000 ____D C:\Program Files (x86)\BOSS Userlist Manager
2013-07-15 17:03 - 2012-04-05 22:17 - 00000000 _____ C:\Users\User\Desktop\.Run Setup.exe to install the BOSS Userlist Manager
2013-07-15 16:58 - 2013-07-15 16:58 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer(1).exe
2013-07-15 16:17 - 2013-06-23 21:53 - 00000000 ____D C:\Users\User\Desktop\skse_1_06_16
2013-07-15 15:15 - 2013-07-15 15:15 - 00000000 ____D C:\Program Files (x86)\GPU-Z
2013-07-15 15:08 - 2013-07-15 15:09 - 02326976 _____ (Beepa Pty Ltd) C:\Users\User\Downloads\setup(2).exe
2013-07-15 15:08 - 2013-07-15 15:09 - 01344480 _____ (techPowerUp (www.techpowerup.com)) C:\Users\User\Downloads\GPU-Z.0.7.2.exe
2013-07-15 15:04 - 2013-07-11 20:16 - 07174656 _____ C:\Users\User\Desktop\BOSS Userlist Manager Installer.msi
2013-07-15 15:04 - 2013-07-11 20:16 - 00428032 _____ () C:\Users\User\Desktop\setup.exe
2013-07-15 15:03 - 2013-07-15 15:03 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2(1).7z
2013-07-15 15:03 - 2013-07-15 15:03 - 00000000 ____D C:\Users\User\AppData\Local\NVIDIA
2013-07-15 15:02 - 2013-07-15 15:02 - 00001347 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2013-07-15 15:01 - 2013-07-15 15:01 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-15 14:57 - 2013-06-21 14:06 - 27781920 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 21102368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 15144928 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 11235104 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-07-15 14:57 - 2013-06-21 14:06 - 09239344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 07687592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 07641832 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 06324360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02953504 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02777888 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02363680 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02002720 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 01832224 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6432049.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 01511712 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6432049.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00925648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00572704 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00570656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00467232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00465184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00266448 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00218592 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00214448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00181488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2013-07-15 14:57 - 2013-02-25 07:27 - 00194848 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2013-07-15 14:57 - 2013-02-25 07:27 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2013-07-15 14:00 - 2013-07-15 14:02 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2.7z
2013-07-15 13:59 - 2013-07-15 14:23 - 229594432 _____ (NVIDIA Corporation) C:\Users\User\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-15 13:39 - 2013-04-01 11:17 - 00017481 _____ C:\Users\User\Desktop\change.log
2013-07-15 13:39 - 2013-04-01 11:14 - 00582144 _____ (Orbmu2k) C:\Users\User\Desktop\nvidiaInspector.exe
2013-07-15 13:39 - 2013-01-28 18:58 - 00046402 _____ C:\Users\User\Desktop\CustomSettingNames_en-EN.xml
2013-07-15 13:32 - 2013-07-15 13:33 - 00237310 _____ C:\Users\User\Downloads\nvidiaInspector.zip
2013-07-15 13:29 - 2013-07-15 13:29 - 04120976 _____ (Black Tree Gaming                                           ) C:\Users\User\Downloads\Nexus Mod Manager-0.45.4.exe
2013-07-15 13:28 - 2013-07-15 13:28 - 00235513 _____ C:\Users\User\Downloads\STEP v2-2-6 Wiki Guide-11-2-2-6.7z
2013-07-15 13:09 - 2013-07-15 13:09 - 00471625 _____ C:\Users\User\Downloads\skse_1_06_16.7z
2013-07-15 12:51 - 2013-07-15 12:51 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer.exe
2013-07-15 02:00 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-15 02:00 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-15 02:00 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-15 02:00 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-15 02:00 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-15 02:00 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-14 21:05 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-14 21:05 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-14 21:05 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-14 21:05 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-14 21:04 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-14 21:02 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-14 21:02 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-03 10:43 - 2013-07-03 10:43 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2013-07-02 23:50 - 2013-07-03 10:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-01 14:33 - 2013-07-01 14:34 - 00000000 ____D C:\Program Files (x86)\Xvid
2013-07-01 14:33 - 2011-05-30 15:42 - 00255488 _____ C:\Windows\system32\xvidvfw.dll
2013-07-01 14:33 - 2011-05-30 15:42 - 00240640 _____ C:\Windows\SysWOW64\xvidvfw.dll
2013-07-01 14:33 - 2011-05-23 11:52 - 00153088 _____ C:\Windows\SysWOW64\xvid.ax
2013-07-01 14:33 - 2011-05-23 09:49 - 00173568 _____ C:\Windows\system32\xvid.ax
2013-07-01 14:33 - 2011-05-23 09:46 - 00645632 _____ C:\Windows\SysWOW64\xvidcore.dll
2013-07-01 14:33 - 2011-05-23 09:45 - 00696832 _____ C:\Windows\system32\xvidcore.dll
2013-07-01 14:32 - 2013-07-01 14:33 - 10768856 _____ (Xvid Team) C:\Users\User\Downloads\Xvid-1.3.2-20110601.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 01038893 _____ C:\Users\User\Downloads\Mp4PlayerSetup.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 00000036 ____H C:\Users\User\AppData\Roaming\swk.ini
2013-07-01 14:18 - 2013-07-01 14:18 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-89jGACQ.exe
2013-07-01 14:16 - 2013-07-01 14:16 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-0nazeD3.exe
2013-07-01 14:14 - 2013-07-01 14:15 - 13097931 _____ C:\Users\User\Downloads\Cindy_strip.rar
2013-06-26 19:51 - 2013-06-26 19:51 - 01183616 _____ C:\Users\User\Downloads\The.Incredible.Adventures.of.Van.Helsing.v1.0-1.0.06.Plus.26.Trainer-FLiNG.rar
2013-06-25 07:09 - 2013-06-25 07:09 - 12767837 _____ C:\Users\User\Downloads\attachments_20130625070913.zip
2013-06-21 15:05 - 2013-06-20 23:52 - 00000000 ____D C:\Users\User\Downloads\Genetikk-D.N.A.=DE-2013
2013-06-21 14:26 - 2013-06-21 15:05 - 121161056 _____ C:\Users\User\Downloads\Gen.=DE-2013.rar
2013-06-21 11:10 - 2013-06-12 21:47 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-21 11:10 - 2013-06-12 21:43 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-21 11:10 - 2013-06-12 21:43 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-21 11:10 - 2013-06-12 21:43 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-21 11:09 - 2013-06-21 11:10 - 00005019 _____ C:\Windows\SysWOW64\jupdate-1.7.0_25-b16.log
2013-06-21 05:16 - 2013-06-21 05:16 - 00566048 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe

==================== One Month Modified Files and Folders =======

2013-07-21 20:36 - 2013-07-21 20:36 - 00000000 ____D C:\FRST
2013-07-21 20:35 - 2013-07-21 20:35 - 01779345 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2013-07-21 19:48 - 2012-11-25 21:34 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-21 18:22 - 2013-07-21 18:22 - 00014599 _____ C:\Users\User\Desktop\OTL.7z
2013-07-21 18:22 - 2013-07-21 18:22 - 00009851 _____ C:\Users\User\Desktop\OTL Extras.7z
2013-07-21 15:42 - 2013-07-20 13:05 - 00000000 ____D C:\Steam
2013-07-21 15:41 - 2013-07-21 15:40 - 00000000 ____D C:\Users\User\AppData\Local\Skyrim
2013-07-21 13:55 - 2013-07-21 13:55 - 00068842 _____ C:\Users\User\Desktop\Extras.Txt
2013-07-21 13:54 - 2013-07-21 13:54 - 00136436 _____ C:\Users\User\Desktop\OTL.Txt
2013-07-21 13:51 - 2013-07-21 13:51 - 00377856 _____ C:\Users\User\Desktop\gmer_2.1.19163.exe
2013-07-21 13:45 - 2013-07-21 13:45 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-07-21 13:44 - 2013-07-21 13:44 - 00000540 _____ C:\Users\User\Downloads\defogger_disable.log
2013-07-21 13:44 - 2013-07-21 13:44 - 00000168 _____ C:\Users\User\defogger_reenable
2013-07-21 13:43 - 2013-07-21 13:43 - 00050477 _____ C:\Users\User\Downloads\Defogger.exe
2013-07-21 13:33 - 2011-03-24 13:54 - 01144459 _____ C:\Windows\WindowsUpdate.log
2013-07-21 13:33 - 2009-07-14 06:45 - 00015120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-21 13:33 - 2009-07-14 06:45 - 00015120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-21 13:29 - 2012-11-16 20:11 - 00000248 _____ C:\Windows\SysWOW64\secustat.dat
2013-07-21 13:29 - 2012-11-16 13:22 - 00000000 ____D C:\Users\User\AppData\Roaming\BITS
2013-07-21 13:29 - 2012-10-02 19:42 - 00000000 ____D C:\Users\User\AppData\Local\LogMeIn Hamachi
2013-07-21 13:26 - 2011-10-30 14:56 - 00000000 ____D C:\Program Files (x86)\Origin
2013-07-21 13:25 - 2011-03-24 14:19 - 00000000 ____D C:\ProgramData\NVIDIA
2013-07-21 13:25 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-21 13:25 - 2009-07-14 06:51 - 00078977 _____ C:\Windows\setupact.log
2013-07-21 09:02 - 2013-07-21 13:22 - 00119367 _____ C:\Users\User\Desktop\1374379342_1_01.xml
2013-07-21 05:27 - 2011-04-24 03:04 - 00000000 ____D C:\Users\User\Documents\My Games
2013-07-21 04:20 - 2011-03-25 17:37 - 00000000 ____D C:\Users\User\AppData\Local\PMB Files
2013-07-21 04:20 - 2011-03-25 17:37 - 00000000 ____D C:\ProgramData\PMB Files
2013-07-21 04:18 - 2013-05-11 03:48 - 00000000 ____D C:\Users\User\Desktop\Golden Sun - Reign of the Tuaparang
2013-07-20 15:17 - 2011-07-28 19:17 - 00000000 ____D C:\Users\User\Documents\gothic3
2013-07-20 15:14 - 2013-07-20 15:12 - 04100432 _____ (Piriform Ltd) C:\Users\User\Downloads\dfsetup215.exe
2013-07-20 13:41 - 2011-06-20 19:58 - 00000000 ____D C:\Users\User\AppData\Roaming\InstallShield Installation Information
2013-07-20 13:12 - 2011-07-02 12:08 - 00000000 ____D C:\Users\User\Desktop\Alles
2013-07-20 13:06 - 2013-07-20 13:06 - 00000000 ____D C:\dumps
2013-07-20 13:05 - 2013-07-20 13:05 - 00000588 _____ C:\Users\Public\Desktop\Steam.lnk
2013-07-20 13:04 - 2011-04-11 19:01 - 08531968 _____ C:\Users\User\Downloads\SteamInstall_German.msi
2013-07-19 23:41 - 2013-07-19 23:37 - 00000000 ____D C:\Windows\system32\MRT
2013-07-19 22:19 - 2011-04-29 17:42 - 01590618 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-19 22:19 - 2009-07-14 19:58 - 00696906 _____ C:\Windows\system32\perfh007.dat
2013-07-19 22:19 - 2009-07-14 19:58 - 00148202 _____ C:\Windows\system32\perfc007.dat
2013-07-19 22:19 - 2009-07-14 07:13 - 01590618 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-19 18:08 - 2013-07-19 18:08 - 00076944 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2013-07-19 17:42 - 2013-07-19 17:42 - 00000000 ____D C:\SearchProtect
2013-07-19 17:16 - 2013-07-19 17:16 - 00742824 _____ C:\ProgramData\1374244632.bdinstall.bin
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Users\User\AppData\Roaminguser_gensett.xml
2013-07-19 17:01 - 2013-07-19 16:40 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-19 17:00 - 2013-07-19 17:00 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-19 17:00 - 2013-07-19 17:00 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Antivirus Plus.lnk
2013-07-19 17:00 - 2013-07-19 17:00 - 00000684 ____H C:\bdr-cf01
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-19 17:00 - 2013-07-19 16:48 - 00253404 ____H C:\bdr-ld01
2013-07-19 17:00 - 2013-07-19 16:48 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-19 16:49 - 2013-07-19 16:49 - 00000000 ____D C:\Users\User\AppData\Roaming\Bitdefender
2013-07-19 16:45 - 2013-07-19 16:45 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2013-07-19 16:40 - 2013-07-19 16:40 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-19 16:40 - 2013-07-19 16:22 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-19 16:27 - 2011-03-24 15:36 - 00165386 _____ C:\Windows\PFRO.log
2013-07-19 14:33 - 2011-04-23 14:37 - 00000000 ____D C:\Users\User\AppData\Roaming\RIFT
2013-07-19 14:33 - 2011-03-24 14:03 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-07-19 14:25 - 2013-07-19 14:24 - 00010139 _____ C:\Users\User\Documents\Uninstall STAR WARS The Old Republic.log
2013-07-19 14:23 - 2013-07-19 14:22 - 00009067 _____ C:\Users\User\Documents\Uninstall Dragon Age.log
2013-07-19 13:46 - 2011-04-04 12:12 - 00000000 ____D C:\Users\User\Documents\Eidos
2013-07-19 13:37 - 2013-07-19 13:36 - 05700208 _____ C:\Users\User\Downloads\bitdefender14_antivirus.exe
2013-07-19 13:12 - 2013-07-19 13:12 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-19 13:12 - 2013-02-12 11:55 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-19 13:11 - 2013-07-19 13:11 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\User\Desktop\mbam-setup-1-75-0-1300.exe
2013-07-19 13:08 - 2013-07-19 13:08 - 00393424 _____ (Softonic                                        ) C:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe
2013-07-19 12:54 - 2013-07-16 14:40 - 21146133 _____ (Wrye Bash development team) C:\Users\User\Downloads\Wrye Bash 304 - Installer-1840-304.exe
2013-07-19 10:31 - 2011-03-25 17:57 - 00000000 ____D C:\Users\User\AppData\Roaming\Skype
2013-07-18 15:05 - 2013-07-18 15:04 - 41601384 _____ C:\Users\User\Downloads\Enhanced Blood Textures 3_5a-60-3-5a.rar
2013-07-18 14:28 - 2013-07-18 14:28 - 00000000 ____D C:\Program Files (x86)\ModOrganizer
2013-07-18 12:51 - 2013-07-18 12:51 - 00000000 ____D C:\Users\User\AppData\Local\Nexus
2013-07-18 12:07 - 2011-05-09 17:42 - 00000000 ____D C:\Users\User\AppData\Roaming\cacaoweb
2013-07-17 21:13 - 2013-07-17 21:12 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6(1).exe
2013-07-16 14:24 - 2011-03-25 23:24 - 00000000 ____D C:\Program Files (x86)\JDownloader
2013-07-16 14:20 - 2013-07-16 14:20 - 00000000 ____D C:\Users\User\AppData\Local\Surazal
2013-07-16 13:53 - 2013-07-16 13:53 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0(1).rar
2013-07-16 13:51 - 2013-07-16 13:51 - 00025258 _____ C:\Users\User\Desktop\Cursor Fix.7z
2013-07-16 13:51 - 2013-07-16 13:50 - 00000000 ____D C:\Users\User\Desktop\Cursor Fix
2013-07-16 13:48 - 2013-07-16 13:48 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2(1).zip
2013-07-16 13:40 - 2013-07-16 13:40 - 00143457 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger n Back 1H Sword - Cheskos-26800-1.7z
2013-07-16 13:40 - 2013-07-16 13:40 - 00031676 _____ C:\Users\User\Downloads\XPMS - Cheskos-26800-1.7z
2013-07-16 13:39 - 2013-07-16 13:39 - 00127870 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger - Cheskos-26800-1.7z
2013-07-16 13:37 - 2013-07-16 13:37 - 00004753 _____ C:\Users\User\Downloads\Compatibility Patch - Guard Dialogue Overhaul-34093-3-1.zip
2013-07-16 13:36 - 2013-07-16 13:36 - 00092194 _____ C:\Users\User\Downloads\Weapons and Armor Fixes - COMPLETE-34093-3-1.zip
2013-07-16 13:35 - 2013-07-16 13:35 - 00009180 _____ C:\Users\User\Downloads\Acquisitive Soul Gems - 2_4-5312-2-4.zip
2013-07-16 13:35 - 2013-07-16 13:34 - 08318557 _____ C:\Users\User\Downloads\Even Better Quest Objectives-32695-1-3-3-1.7z
2013-07-16 13:34 - 2013-07-16 13:34 - 00322469 _____ C:\Users\User\Downloads\Realistic Force-601-1-9.rar
2013-07-16 13:33 - 2013-07-16 13:29 - 97490765 _____ C:\Users\User\Downloads\Unofficial Skyrim Patch-19-1-3-2c.7z
2013-07-16 13:29 - 2013-07-16 13:20 - 70004122 _____ C:\Users\User\Downloads\Unofficial High Resolution Patch-31255-1-1-2.7z
2013-07-16 13:28 - 2011-04-04 11:44 - 00000000 ____D C:\Program Files (x86)\THQ
2013-07-16 13:23 - 2013-07-16 13:23 - 03211875 _____ C:\Users\User\Downloads\Unofficial Dawnguard Patch-23491-1-2-3.7z
2013-07-16 13:22 - 2013-07-16 13:22 - 00873325 _____ C:\Users\User\Downloads\Unofficial Hearthfire Patch-25127-1-1-1.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 02334617 _____ C:\Users\User\Downloads\Unofficial Dragonborn Patch-31083-1-0-4.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 00301224 _____ C:\Users\User\Downloads\Fuz Ro Doh 60-14884-6-0.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00064605 _____ C:\Users\User\Downloads\Trade And Barter - Hearthfire-34612-1-2.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00001962 _____ C:\Users\User\Downloads\ArgonianSneakTailTwistFix-32949-1-1.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 02813777 _____ C:\Users\User\Downloads\Distant Decal Fix 1_2-31982-1-2.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 00076620 _____ C:\Users\User\Downloads\Skyrim Project Optimization - Full Version-32505-1-5.rar
2013-07-16 13:15 - 2013-07-16 13:15 - 01326082 _____ C:\Users\User\Downloads\Guard Dialogue Overhaul-23390-1-301.7z
2013-07-16 13:15 - 2013-07-16 13:15 - 00091539 _____ C:\Users\User\Downloads\Nitpick 60-19556-6-0.zip
2013-07-16 13:13 - 2013-07-16 13:13 - 09105900 _____ C:\Users\User\Downloads\Dual Sheath Redux-34155-1-6b.7z
2013-07-16 13:13 - 2013-07-16 13:13 - 00000332 _____ C:\Users\User\Downloads\Fast travel fimescale fix-19389-1-0.zip
2013-07-16 13:12 - 2013-07-16 13:12 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0.rar
2013-07-16 13:10 - 2013-07-16 13:10 - 00000494 _____ C:\Users\User\Downloads\Dead Body Collision-30947-v1-0.rar
2013-07-16 13:09 - 2013-07-16 13:09 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2.zip
2013-07-16 13:09 - 2013-07-16 13:08 - 09676786 _____ C:\Users\User\Downloads\Consistent Older People 15-19730-1-5.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 02411448 _____ C:\Users\User\Downloads\Argonian Decapitation Fix-22624-1-0.rar
2013-07-16 13:04 - 2013-07-16 13:04 - 00042117 _____ C:\Users\User\Downloads\bowlegged_jump_fix_11-7416-1-1.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 00011803 _____ C:\Users\User\Downloads\Brawl Bugs - Compatibility Edition-24020-1-0.7z
2013-07-16 13:03 - 2013-07-16 13:03 - 00030538 _____ C:\Users\User\Downloads\Appropriately Attired Jarls-23793-1-1-1.7z
2013-07-16 13:02 - 2013-07-16 13:02 - 00033900 _____ C:\Users\User\Downloads\Ancient Nord Armor Fix-2808-1.rar
2013-07-16 12:08 - 2013-07-16 12:06 - 00000000 ____D C:\Users\User\Desktop\asdas
2013-07-16 12:06 - 2013-07-16 12:06 - 01175455 _____ C:\Users\User\Downloads\Mod Organizer v0_12_9_update-1334-0-12-9.7z
2013-07-16 12:05 - 2013-07-16 12:05 - 01159616 _____ C:\Users\User\Downloads\NCC v0_2_2-1334-.7z
2013-07-15 17:28 - 2013-07-15 17:28 - 02233751 _____ C:\Users\User\Downloads\TES5Edit_3_0_30_EXPERIMENTAL-25859-3-0-30EXP.7z
2013-07-15 17:23 - 2013-07-15 17:23 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6.exe
2013-07-15 17:05 - 2013-07-15 17:05 - 00000000 ____D C:\Program Files (x86)\BOSS Userlist Manager
2013-07-15 16:58 - 2013-07-15 16:58 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer(1).exe
2013-07-15 15:54 - 2011-06-23 23:18 - 00000000 ____D C:\Fraps
2013-07-15 15:15 - 2013-07-15 15:15 - 00000000 ____D C:\Program Files (x86)\GPU-Z
2013-07-15 15:09 - 2013-07-15 15:08 - 02326976 _____ (Beepa Pty Ltd) C:\Users\User\Downloads\setup(2).exe
2013-07-15 15:09 - 2013-07-15 15:08 - 01344480 _____ (techPowerUp (www.techpowerup.com)) C:\Users\User\Downloads\GPU-Z.0.7.2.exe
2013-07-15 15:05 - 2012-07-22 10:12 - 00000000 ____D C:\Users\User\Documents\Nexus Mod Manager
2013-07-15 15:03 - 2013-07-15 15:03 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2(1).7z
2013-07-15 15:03 - 2013-07-15 15:03 - 00000000 ____D C:\Users\User\AppData\Local\NVIDIA
2013-07-15 15:02 - 2013-07-15 15:02 - 00001347 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2013-07-15 15:02 - 2011-03-24 14:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2013-07-15 15:01 - 2013-07-15 15:01 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-15 15:01 - 2011-03-24 14:19 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-07-15 14:23 - 2013-07-15 13:59 - 229594432 _____ (NVIDIA Corporation) C:\Users\User\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-15 14:02 - 2013-07-15 14:00 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2.7z
2013-07-15 13:35 - 2012-08-10 11:21 - 00000000 ____D C:\Program Files\Nexus Mod Manager
2013-07-15 13:33 - 2013-07-15 13:32 - 00237310 _____ C:\Users\User\Downloads\nvidiaInspector.zip
2013-07-15 13:29 - 2013-07-15 13:29 - 04120976 _____ (Black Tree Gaming                                           ) C:\Users\User\Downloads\Nexus Mod Manager-0.45.4.exe
2013-07-15 13:28 - 2013-07-15 13:28 - 00235513 _____ C:\Users\User\Downloads\STEP v2-2-6 Wiki Guide-11-2-2-6.7z
2013-07-15 13:09 - 2013-07-15 13:09 - 00471625 _____ C:\Users\User\Downloads\skse_1_06_16.7z
2013-07-15 12:51 - 2013-07-15 12:51 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer.exe
2013-07-15 09:21 - 2011-04-04 10:33 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
2013-07-15 09:14 - 2012-11-25 21:34 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-07-15 09:14 - 2012-11-25 21:34 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-07-15 09:14 - 2012-11-25 21:34 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-07-15 09:02 - 2009-07-14 06:45 - 00295032 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-15 09:00 - 2013-03-13 04:03 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-15 09:00 - 2013-03-13 04:03 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-15 09:00 - 2009-07-14 20:18 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-15 09:00 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-15 09:00 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 20:16 - 2013-07-15 15:04 - 07174656 _____ C:\Users\User\Desktop\BOSS Userlist Manager Installer.msi
2013-07-11 20:16 - 2013-07-15 15:04 - 00428032 _____ () C:\Users\User\Desktop\setup.exe
2013-07-04 11:44 - 2012-10-12 11:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-03 10:44 - 2013-07-02 23:50 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-03 10:43 - 2013-07-03 10:43 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2013-07-01 14:34 - 2013-07-01 14:33 - 00000000 ____D C:\Program Files (x86)\Xvid
2013-07-01 14:33 - 2013-07-01 14:32 - 10768856 _____ (Xvid Team) C:\Users\User\Downloads\Xvid-1.3.2-20110601.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 01038893 _____ C:\Users\User\Downloads\Mp4PlayerSetup.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 00000036 ____H C:\Users\User\AppData\Roaming\swk.ini
2013-07-01 14:18 - 2013-07-01 14:18 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-89jGACQ.exe
2013-07-01 14:16 - 2013-07-01 14:16 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-0nazeD3.exe
2013-07-01 14:15 - 2013-07-01 14:14 - 13097931 _____ C:\Users\User\Downloads\Cindy_strip.rar
2013-06-29 02:09 - 2011-04-04 20:37 - 00000000 ____D C:\Users\User\AppData\Roaming\TS3Client
2013-06-27 13:21 - 2011-03-24 14:15 - 00613515 _____ C:\Windows\DirectX.log
2013-06-26 19:51 - 2013-06-26 19:51 - 01183616 _____ C:\Users\User\Downloads\The.Incredible.Adventures.of.Van.Helsing.v1.0-1.0.06.Plus.26.Trainer-FLiNG.rar
2013-06-25 18:20 - 2013-07-19 16:48 - 38518480 ____H C:\bdr-im01.gz
2013-06-25 07:09 - 2013-06-25 07:09 - 12767837 _____ C:\Users\User\Downloads\attachments_20130625070913.zip
2013-06-24 00:57 - 2011-03-24 15:34 - 78277128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-06-23 21:53 - 2013-07-15 16:17 - 00000000 ____D C:\Users\User\Desktop\skse_1_06_16
2013-06-21 15:05 - 2013-06-21 14:26 - 121161056 _____ C:\Users\User\Downloads\Gen.=DE-2013.rar
2013-06-21 14:06 - 2013-07-15 14:57 - 27781920 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 21102368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 15144928 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 11235104 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-06-21 14:06 - 2013-07-15 14:57 - 09239344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 07687592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 07641832 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 06324360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 02953504 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 02777888 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 02363680 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 02002720 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 01832224 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6432049.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 01511712 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6432049.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00925648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00572704 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00570656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00467232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00465184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00266448 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00218592 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00214448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2013-06-21 14:06 - 2013-07-15 14:57 - 00181488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2013-06-21 14:06 - 2013-02-26 00:32 - 15920536 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2013-06-21 14:06 - 2013-02-26 00:32 - 13411896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2013-06-21 14:06 - 2013-02-26 00:32 - 12427240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2013-06-21 14:06 - 2013-02-26 00:32 - 02936208 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2013-06-21 14:06 - 2013-02-26 00:32 - 02597856 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2013-06-21 14:06 - 2013-02-26 00:32 - 01059560 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2013-06-21 14:06 - 2012-10-10 22:22 - 00021578 _____ C:\Windows\system32\nvinfo.pb
2013-06-21 12:23 - 2011-01-06 21:39 - 06496544 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2013-06-21 12:23 - 2011-01-06 21:39 - 03514656 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2013-06-21 12:23 - 2011-01-06 21:38 - 02555680 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2013-06-21 12:23 - 2011-01-06 21:38 - 00884512 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2013-06-21 12:23 - 2011-01-06 21:38 - 00237856 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2013-06-21 12:23 - 2011-01-06 21:38 - 00063776 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2013-06-21 11:10 - 2013-06-21 11:09 - 00005019 _____ C:\Windows\SysWOW64\jupdate-1.7.0_25-b16.log
2013-06-21 11:10 - 2011-03-25 23:26 - 00000000 ____D C:\Program Files (x86)\Java
2013-06-21 05:16 - 2013-06-21 05:16 - 00566048 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-17 02:45

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Addition.txt
FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-07-2013
Ran by User at 2013-07-21 20:37:56
Running from C:\Users\User\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader X (10.1.6) - Deutsch (x32 Version: 10.1.6)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
AVM FRITZ!WLAN (x32)
Battlefield 3™ (x32 Version: 1.0.0.0)
BattleForge™ (x32 Version: 1.0.0.0)
Battlelog Web Plugins (x32 Version: 2.1.3)
Bitdefender Antivirus Plus (Version: 17.13.0.551)
Bonjour (Version: 3.0.0.10)
BOSS Userlist Manager (x32 Version: 6.6.2)
BulletStorm (x32 Version: 1.0.0001.130)
CDBurnerXP (Version: 4.3.8.2474)
Comodo Dragon (x32 Version: 27.1.0.0)
COMODO Firewall (Version: 6.1.14723.2813)
Company of Heroes - FAKEMSI (x32 Version: 2.0.0.0)
Company of Heroes (x32 Version: 2.602.0)
Cross of Iron 1.20 (x32 Version: 1.20)
DAEMON Tools Lite (x32 Version: 4.40.2.0131)
DAEMON Tools Toolbar (x32 Version: 1.1.4.0024)
Diablo III (x32 Version: 1.0.6.13644)
DivX-Setup (x32 Version: 2.6.0.34)
Empire Earth II (x32 Version: 1.02)
ESN Sonar (x32 Version: 0.70.4)
Fallout Mod Manager 0.13.21 (x32)
FlashGet3.7 (x32 Version: 3.7.0.1203)
Fraps (x32)
Free Screen To Video V 1.2 (x32 Version: 1.2.0.0)
Free YouTube to MP3 Converter version 3.12.0.128 (x32 Version: 3.12.0.128)
GeekBuddy (x32 Version: 4.7.55)
Google Chrome (HKCU Version: 16.0.912.75)
Guild Wars 2 (x32)
Hi-Rez Studios Authenticate and Update Service (x32 Version: 3.0.0.0)
iCloud (Version: 2.1.2.8)
ICQ Toolbar (x32 Version: 3.0.0)
ICQ7.7 (x32 Version: 7.7)
Inkscape 0.48.1  (x32 Version: 0.48.1)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 7.0.0.1118)
Intel(R) Rapid Storage Technology (x32 Version: 10.1.0.1008)
iTunes (Version: 11.0.4.4)
JA Launcher (x32)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Java(TM) 6 Update 22 (x32 Version: 6.0.220)
JDownloader (x32)
K-Lite Codec Pack 7.2.0 (Full) (x32 Version: 7.2.0)
KMOD! Nations at War! (x32)
League of Legends (x32 Version: 1.02.0000)
LogMeIn Hamachi (x32 Version: 2.1.0.374)
LOLReplay (x32 Version: 0.7.9.35)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McAfee Security Scan Plus (x32 Version: 3.0.318.3)
MegaTrainer eXperience V1.0.4.2 (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)
Microsoft Games for Windows Marketplace (x32 Version: 3.5.50.0)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (x32 Version: 9.0.30411)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Xbox 360 Accessories 1.2 (Version: 1.20.146.0)
Microsoft XNA Framework Redistributable 3.1 (x32 Version: 3.1.10527.0)
MobileMe Control Panel (Version: 3.1.8.0)
Morten242s UI for DSFix (HKCU Version: 1.0.0.36)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
NCsoft Launcher (x32 Version: 1.5.19002)
Nexon Game Manager (x32)
NHCmod v2.602b (HKCU)
Notepad++ (x32 Version: 5.8.7)
NVIDIA 3D Vision Controller Driver (x32 Version: 275.33)
NVIDIA 3D Vision Controller-Treiber 320.49 (Version: 320.49)
NVIDIA 3D Vision Treiber 320.49 (Version: 320.49)
NVIDIA GeForce Experience 1.5 (Version: 1.5)
NVIDIA Grafiktreiber 320.49 (Version: 320.49)
NVIDIA HD-Audiotreiber 1.3.24.2 (Version: 1.3.24.2)
NVIDIA Install Application (Version: 2.1002.124.810)
NVIDIA PhysX (x32 Version: 9.13.0604)
NVIDIA PhysX-Systemsoftware 9.13.0604 (Version: 9.13.0604)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.2049)
NVIDIA Systemsteuerung 320.49 (Version: 320.49)
NVIDIA Update 4.11.9 (Version: 4.11.9)
NVIDIA Update Components (Version: 4.11.9)
Oblivion (x32 Version: 1.00.0000)
Oblivion mod manager 1.1.9 (x32)
ON_OFF Charge B11.0110.1 (x32 Version: 1.00.0001)
OpenOffice.org 3.3 (x32 Version: 3.3.9567)
OpenVPN 2.2.2 (x32 Version: 2.2.2)
Orbit Downloader (x32)
Origin (x32 Version: 8.6.0.357)
Paint.NET v3.5.8 (Version: 3.58.0)
Pando Media Booster (x32 Version: 2.3.5.6)
Path of Exile (x32 Version: 0.9.13.22054)
QuickTime (x32 Version: 7.74.80.86)
Razer DeathAdder(TM) Mouse (x32 Version: 3.03)
Realtek Ethernet Controller Driver (x32 Version: 7.36.1224.2010)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6282)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0)
RPG MAKER VX Ace (x32 Version: 1.01a)
RPG MAKER VX Ace RTP (x32 Version: 1.00)
Safari (x32 Version: 5.34.57.2)
Search Protect by conduit (x32 Version: 1.5.0.71)
Skype Click to Call (x32 Version: 5.6.8442)
Skype™ 6.3 (x32 Version: 6.3.105)
Smite (x32 Version: 0.1.1328.3)
Soul of the Ultimate Nation (x32 Version: 1.6.1)
Spellforce 2 Gold (x32 Version: 1.00.0000)
SpellForce 2 Patch (x32 Version: 1.0.0)
Stalker Complete 2009 v1.4.4 (x32)
Steam (x32 Version: 1.0.0.0)
TeamSpeak 3 Client (Version: 3.0.10)
TeamViewer 6 (x32 Version: 6.0.10462)
TechPowerUp GPU-Z (x32)
The Elder Scrolls V: Skyrim (x32)
TunnelBear 1.0.32 (x32 Version: 1.0.32)
Tunngle beta (x32)
Ubisoft Game Launcher (x32 Version: 1.0.0.0)
UE3Redist (HKCU Version: 1.00.0000)
UE3Redist (x32 Version: 1.00.0000)
Unofficial Oblivion Patch v3.2.0 (x32 Version: 3.2.0)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Uplay (x32 Version: 2.0)
us Mod Manager (Version: 0.45.4)
UVMapper Professional Demo 3.6c (x32 Version: 3.6c)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
VDownloader 3.6.921 (x32)
VLC media player 1.1.5 (x32 Version: 1.1.5)
Vtune 7.16 (x32)
WEBZEN Browser Extension (x32 Version: 1.01.020)
Webzen Game Starter (x32 Version: 1.01.1015)
Windows Live ID Sign-in Assistant (Version: 6.500.3165.0)
Windows Media Player Firefox Plugin (x32 Version: 1.0.0.8)
WinPcap 4.1.1 (x32 Version: 4.1.0.1753)
WinRAR 4.00 (64-Bit) (Version: 4.00.0)
World of Tanks (x32)
Xvid Video Codec (x32 Version: 1.3.2)
Yahoo! Detect (x32)
YouTube Downloader 3.3 (x32)

==================== Restore Points  =========================

21-07-2013 07:31:50 Geplanter Prüfpunkt
21-07-2013 17:00:21 Windows-Sicherung

==================== Hosts content: ==========================

2009-07-14 04:34 - 2012-08-23 16:57 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1895ED66-2269-441C-BD8F-0D16F1BF56EA} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation)
Task: {5821D8DC-3EA4-4011-84FF-AC07AD739323} - System32\Tasks\COMODO\COMODO Update {A6D52E4F-569B-4756-B3D8-DF217313DA85} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [2013-04-15] (COMODO)
Task: {5E26AC7E-13FB-4FAC-BAAB-1941E6A56EF3} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-20] (Microsoft Corporation)
Task: {769D0306-F557-44DB-B93D-DAF55244C157} - System32\Tasks\COMODO\COMODO Welcome {CEB54B45-2B5E-4FF5-9223-6735CD80FE69} => C:\Program Files\COMODO\COMODO Internet Security\cis.exe [2013-04-25] (COMODO)
Task: {8E6D13B5-D2A4-4F83-B8A6-68D2268B0287} - System32\Tasks\{79A3D9AF-A729-426F-852C-76649E41639F} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-02-28] (Skype Technologies S.A.)
Task: {BC378239-3313-4145-B5AF-6613E27E186B} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {E6877C2A-0478-4E36-9F7E-770C6F5BF098} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-07-15] (Adobe Systems Incorporated)
Task: {E6B2F52E-D6BC-49ED-983F-6BA18DA4E6E6} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/21/2013 06:04:57 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: DivXUpdate.exe, Version: 1.0.6.15, Zeitstempel: 0x4e31ebcf
Name des fehlerhaften Moduls: ole32.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7b96f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00039342
ID des fehlerhaften Prozesses: 0x13c4
Startzeit der fehlerhaften Anwendung: 0xDivXUpdate.exe0
Pfad der fehlerhaften Anwendung: DivXUpdate.exe1
Pfad des fehlerhaften Moduls: DivXUpdate.exe2
Berichtskennung: DivXUpdate.exe3

Error: (07/21/2013 06:03:37 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: gmer_2.1.19163.exe, Version: 2.1.19163.0, Zeitstempel: 0x515d31f0
Name des fehlerhaften Moduls: gmer_2.1.19163.exe, Version: 2.1.19163.0, Zeitstempel: 0x515d31f0
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0008c9be
ID des fehlerhaften Prozesses: 0x2428
Startzeit der fehlerhaften Anwendung: 0xgmer_2.1.19163.exe0
Pfad der fehlerhaften Anwendung: gmer_2.1.19163.exe1
Pfad des fehlerhaften Moduls: gmer_2.1.19163.exe2
Berichtskennung: gmer_2.1.19163.exe3

Error: (07/21/2013 09:24:50 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Mehrere requestedPrivileges-Elemente sind nicht im Manifest zulässig.

Error: (07/20/2013 10:25:06 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: League of Legends.exe, Version: 3.9.0.499, Zeitstempel: 0x51e70645
Name des fehlerhaften Moduls: Dargon - League of Legends.exe.dll1374341097.dll, Version: 0.0.0.0, Zeitstempel: 0x50393648
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00035c30
ID des fehlerhaften Prozesses: 0x3598
Startzeit der fehlerhaften Anwendung: 0xLeague of Legends.exe0
Pfad der fehlerhaften Anwendung: League of Legends.exe1
Pfad des fehlerhaften Moduls: League of Legends.exe2
Berichtskennung: League of Legends.exe3

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service) (User: )
Description: Vom Suchdienst wurden beschädigte Datendateien im Index {id=2350} erkannt. Vom Dienst wird versucht, dieses Problem durch Neuerstellung des Indexes automatisch zu beheben.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)

Error: (07/19/2013 05:42:20 PM) (Source: CltMngSvc) (User: )
Description: CltMngSvcServiceInstall: Fail to Start serviceSearch Protect by Conduit Updater (Error: 1056)

Error: (07/19/2013 05:35:19 PM) (Source: ESENT) (User: )
Description: taskhost (5232) Versuch, Datei "C:\Users\User\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat" für den Lesezugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (07/19/2013 04:20:26 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2013 01:09:13 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (07/21/2013 01:26:39 PM) (Source: DCOM) (User: )
Description: 1053WSearch{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (07/21/2013 01:26:39 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/21/2013 01:26:39 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

Error: (07/21/2013 01:26:05 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
CFRMD

Error: (07/21/2013 05:07:09 AM) (Source: volsnap) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (07/21/2013 05:01:14 AM) (Source: nvlddmkm) (User: )
Description: \Device\Video5!06d7(2648)

Error: (07/21/2013 03:33:14 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
CFRMD

Error: (07/21/2013 03:32:34 AM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎21.‎07.‎2013 um 03:30:21 unerwartet heruntergefahren.

Error: (07/21/2013 03:30:23 AM) (Source: nvlddmkm) (User: )
Description: \Device\Video5!06d7(2648)

Error: (07/21/2013 01:25:14 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
CFRMD


Microsoft Office Sessions:
=========================
Error: (07/21/2013 06:04:57 PM) (Source: Application Error)(User: )
Description: DivXUpdate.exe1.0.6.154e31ebcfole32.dll6.1.7601.175144ce7b96fc00000050003934213c401ce86052bfe83c6C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exeC:\Windows\syswow64\ole32.dll49a7d643-f21f-11e2-8c0a-1c6f65c28a30

Error: (07/21/2013 06:03:37 PM) (Source: Application Error)(User: )
Description: gmer_2.1.19163.exe2.1.19163.0515d31f0gmer_2.1.19163.exe2.1.19163.0515d31f0c00000050008c9be242801ce86097daf2d50C:\Users\User\Desktop\gmer_2.1.19163.exeC:\Users\User\Desktop\gmer_2.1.19163.exe197295df-f21f-11e2-8c0a-1c6f65c28a30

Error: (07/21/2013 09:24:50 AM) (Source: SideBySide)(User: )
Description: C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exeC:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe2

Error: (07/20/2013 10:25:06 PM) (Source: Application Error)(User: )
Description: League of Legends.exe3.9.0.49951e70645Dargon - League of Legends.exe.dll1374341097.dll0.0.0.050393648c000000500035c30359801ce85871ab17714C:\Riot Games\League of Legends\RADS\solutions\lol_game_client_sln\releases\0.0.0.238\deploy\League of Legends.exeC:\Dargon\temp\Dargon - League of Legends.exe.dll1374341097.dll76f57ad9-f17a-11e2-8fe3-1c6f65c28a30

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service)(User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)
The catalog is corrupt

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service)(User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)
2350

Error: (07/19/2013 05:42:20 PM) (Source: CltMngSvc)(User: )
Description: CltMngSvcServiceInstall: Fail to Start serviceSearch Protect by Conduit Updater (Error: 1056)

Error: (07/19/2013 05:35:19 PM) (Source: ESENT)(User: )
Description: taskhost5232C:\Users\User\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (07/19/2013 04:20:26 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe

Error: (07/19/2013 01:09:13 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe


==================== Memory info =========================== 

Percentage of memory in use: 77%
Total physical RAM: 4079.42 MB
Available physical RAM: 905.48 MB
Total Pagefile: 8157.03 MB
Available Pagefile: 4338.65 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:603.38 GB) NTFS (Disk=0 Partition=2)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 746CAE90)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 21.07.2013, 21:24   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.07.2013, 22:41   #5
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Hier die log.txt

Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 13-07-20.03 - User 21.07.2013  23:20:50.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4079.1822 [GMT 2:00]
ausgeführt von:: c:\users\User\Desktop\ComboFix.exe
AV: Bitdefender Antivirus *Enabled/Updated* {9B5F5313-CAF9-DD97-C460-E778420237B4}
FW: COMODO Firewall *Enabled* {8F7746F7-FE68-E084-3B6C-7404A51E8FB3}
SP: Bitdefender Spyware-Schutz *Enabled/Updated* {203EB2F7-ECC3-D219-FED0-DC0A39857D09}
SP: COMODO Antivirus *Disabled/Outdated* {0C2D2636-923D-EE52-2A83-E643204A8275}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\programdata\1374244632.bdinstall.bin
c:\programdata\1374441462.1940.bin
c:\programdata\1374441462.3584.bin
c:\programdata\1374441462.4544.bin
c:\programdata\1374441462.988.bin
c:\programdata\Microsoft\Windows\Start Menu\Programs\.lnk
c:\users\User\AppData\Local\assembly\tmp
c:\users\User\AppData\Roaming\cacaoweb
c:\users\User\AppData\Roaming\cacaoweb\cacaoweb.crx
c:\users\User\AppData\Roaming\cacaoweb\cacaoweb.exe
c:\users\User\AppData\Roaming\cacaoweb\errorlog.txt
c:\users\User\AppData\Roaming\cacaoweb\npdfile.dat
c:\users\User\AppData\Roaming\cacaoweb\storage.db
c:\users\User\Desktop\Setup.exe
c:\windows\SysWow64\frapsvid.dll
c:\windows\SysWow64\logs
c:\windows\SysWow64\logs\Game - R3d Logs\2012-01-18_01-29-47_r3dlog.txt
c:\windows\SysWow64\Packet.dll
c:\windows\SysWow64\pthreadVC.dll
c:\windows\SysWow64\wpcap.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_NPF
-------\Service_npf
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-06-21 bis 2013-07-21  ))))))))))))))))))))))))))))))
.
.
2013-07-21 21:29 . 2013-07-21 21:29	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-07-21 21:24 . 2013-07-21 21:24	235008	----a-w-	c:\programdata\1374441462.bdinstall.bin
2013-07-21 18:36 . 2013-07-21 18:36	--------	d-----w-	C:\FRST
2013-07-21 13:40 . 2013-07-21 13:41	--------	d-----w-	c:\users\User\AppData\Local\Skyrim
2013-07-20 11:06 . 2013-07-20 11:06	--------	d-----w-	C:\dumps
2013-07-20 11:05 . 2013-07-21 21:32	--------	d-----w-	C:\Steam
2013-07-19 21:37 . 2013-07-19 21:41	--------	d-----w-	c:\windows\system32\MRT
2013-07-19 15:42 . 2013-07-19 15:42	--------	d-----w-	C:\SearchProtect
2013-07-19 15:00 . 2013-07-19 15:00	--------	d-----w-	c:\programdata\BDLogging
2013-07-19 15:00 . 2009-07-14 23:21	1721576	----a-w-	c:\windows\system32\WdfCoInstaller01009.dll
2013-07-19 15:00 . 2007-04-11 09:11	511328	----a-w-	c:\windows\capicom.dll
2013-07-19 14:45 . 2013-07-19 14:45	--------	d-----w-	c:\users\User\AppData\Roaming\QuickScan
2013-07-19 14:40 . 2013-07-21 21:30	--------	d-----w-	c:\program files\Bitdefender
2013-07-19 14:22 . 2013-07-21 21:22	--------	d-----w-	c:\program files\Common Files\Bitdefender
2013-07-19 14:21 . 2013-07-19 14:21	--------	d-----w-	c:\program files (x86)\Common Files\Bitdefender
2013-07-19 08:34 . 2013-07-02 08:34	9460976	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{5A5F4005-D759-4C0C-9EF5-5A1451B415AD}\mpengine.dll
2013-07-18 12:28 . 2013-07-18 12:28	--------	d-----w-	c:\program files (x86)\ModOrganizer
2013-07-18 10:51 . 2013-07-18 10:51	--------	d-----w-	c:\users\User\AppData\Local\Nexus
2013-07-16 12:20 . 2013-07-16 12:20	--------	d-----w-	c:\users\User\AppData\Local\Surazal
2013-07-15 15:05 . 2013-07-15 15:05	--------	d-----w-	c:\program files (x86)\BOSS Userlist Manager
2013-07-15 13:15 . 2013-07-15 13:15	--------	d-----w-	c:\program files (x86)\GPU-Z
2013-07-15 13:03 . 2013-07-15 13:03	--------	d-----w-	c:\users\User\AppData\Local\NVIDIA
2013-07-15 13:01 . 2013-07-15 13:01	--------	d-----w-	c:\program files (x86)\AGEIA Technologies
2013-07-14 19:05 . 2013-04-10 05:48	1732608	----a-w-	c:\program files\Windows Journal\NBDoc.DLL
2013-07-14 19:04 . 2013-06-05 03:34	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-07-14 19:02 . 2013-04-09 23:34	1247744	----a-w-	c:\windows\SysWow64\DWrite.dll
2013-07-14 19:02 . 2013-04-02 22:51	1643520	----a-w-	c:\windows\system32\DWrite.dll
2013-07-03 08:43 . 2013-07-03 08:43	--------	d-----w-	c:\program files (x86)\LogMeIn Hamachi
2013-07-01 12:33 . 2011-05-30 13:42	240640	----a-w-	c:\windows\SysWow64\xvidvfw.dll
2013-07-01 12:33 . 2011-05-30 13:42	255488	----a-w-	c:\windows\system32\xvidvfw.dll
2013-07-01 12:33 . 2011-05-23 09:52	153088	----a-w-	c:\windows\SysWow64\xvid.ax
2013-07-01 12:33 . 2011-05-23 07:49	173568	----a-w-	c:\windows\system32\xvid.ax
2013-07-01 12:33 . 2011-05-23 07:46	645632	----a-w-	c:\windows\SysWow64\xvidcore.dll
2013-07-01 12:33 . 2011-05-23 07:45	696832	----a-w-	c:\windows\system32\xvidcore.dll
2013-07-01 12:33 . 2013-07-01 12:34	--------	d-----w-	c:\program files (x86)\Xvid
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-07-15 07:14 . 2012-11-25 19:34	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-07-15 07:14 . 2012-11-25 19:34	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-23 22:57 . 2011-03-24 13:34	78277128	----a-w-	c:\windows\system32\MRT.exe
2013-06-21 12:06 . 2013-02-25 22:32	2597856	----a-w-	c:\windows\SysWow64\nvapi.dll
2013-06-21 12:06 . 2013-02-25 22:32	12427240	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2013-06-21 12:06 . 2013-02-25 22:32	2936208	----a-w-	c:\windows\system32\nvapi64.dll
2013-06-21 12:06 . 2013-02-25 22:32	1059560	----a-w-	c:\windows\system32\nvumdshimx.dll
2013-06-21 12:06 . 2013-02-25 22:32	15920536	----a-w-	c:\windows\system32\nvwgf2umx.dll
2013-06-21 12:06 . 2013-02-25 22:32	13411896	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2013-06-21 10:23 . 2011-01-06 19:39	6496544	----a-w-	c:\windows\system32\nvcpl.dll
2013-06-21 10:23 . 2011-01-06 19:39	3514656	----a-w-	c:\windows\system32\nvsvc64.dll
2013-06-21 10:23 . 2011-01-06 19:38	884512	----a-w-	c:\windows\system32\nvvsvc.exe
2013-06-21 10:23 . 2011-01-06 19:38	237856	----a-w-	c:\windows\system32\nvmctray.dll
2013-06-21 10:23 . 2011-01-06 19:38	63776	----a-w-	c:\windows\system32\nvshext.dll
2013-06-21 10:23 . 2011-01-06 19:38	2555680	----a-w-	c:\windows\system32\nvsvcr.dll
2013-06-21 03:16 . 2013-06-21 03:16	566048	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2013-06-20 04:17 . 2012-07-02 08:14	3253909	----a-w-	c:\windows\system32\nvcoproc.bin
2013-06-13 06:09 . 2013-06-13 06:09	55496	----a-w-	c:\windows\SysWow64\offreg.dll
2013-06-12 19:48 . 2012-09-23 13:24	867240	----a-w-	c:\windows\SysWow64\npdeployJava1.dll
2013-06-12 19:48 . 2011-03-25 21:26	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-06-12 19:47 . 2013-06-21 09:10	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-06-11 21:48 . 2013-06-11 21:48	9089416	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-06-05 12:59 . 2013-05-29 17:49	47368	----a-w-	c:\windows\SysWow64\certsentry.dll
2013-06-05 12:59 . 2013-05-05 18:49	56072	----a-w-	c:\windows\system32\certsentry.dll
2013-05-26 15:16 . 2009-08-18 10:49	564632	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\wlidui.dll
2013-05-26 15:16 . 2009-08-18 09:24	22240	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-05-13 05:51 . 2013-06-12 13:56	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-05-13 05:51 . 2013-06-12 13:56	1464320	----a-w-	c:\windows\system32\crypt32.dll
2013-05-13 05:51 . 2013-06-12 13:56	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-05-13 05:50 . 2013-06-12 13:56	52224	----a-w-	c:\windows\system32\certenc.dll
2013-05-13 04:45 . 2013-06-12 13:56	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-05-13 04:45 . 2013-06-12 13:56	1160192	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-05-13 04:45 . 2013-06-12 13:56	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-05-13 03:43 . 2013-06-12 13:56	1192448	----a-w-	c:\windows\system32\certutil.exe
2013-05-13 03:08 . 2013-06-12 13:56	903168	----a-w-	c:\windows\SysWow64\certutil.exe
2013-05-13 03:08 . 2013-06-12 13:56	43008	----a-w-	c:\windows\SysWow64\certenc.dll
2013-05-10 05:49 . 2013-06-12 13:56	30720	----a-w-	c:\windows\system32\cryptdlg.dll
2013-05-10 03:20 . 2013-06-12 13:56	24576	----a-w-	c:\windows\SysWow64\cryptdlg.dll
2013-05-08 06:39 . 2013-06-12 13:56	1910632	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-05-05 22:58 . 2013-05-05 22:58	348160	----a-w-	c:\windows\SysWow64\msvcr71.dll
2013-05-05 22:58 . 2013-05-05 22:58	1700352	----a-w-	c:\windows\SysWow64\gdiplus.dll
2013-05-05 22:58 . 2013-05-05 22:58	1060864	----a-w-	c:\windows\SysWow64\mfc71.dll
2013-05-02 00:06 . 2011-03-24 12:12	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-05-01 01:59 . 2013-05-01 01:59	94208	----a-w-	c:\windows\SysWow64\QuickTimeVR.qtx
2013-05-01 01:59 . 2013-05-01 01:59	69632	----a-w-	c:\windows\SysWow64\QuickTime.qts
2013-04-30 23:57 . 2013-04-30 23:57	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-04-30 23:57 . 2013-04-30 23:57	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-04-30 23:57 . 2013-04-30 23:57	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-04-30 23:57 . 2013-04-30 23:57	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-04-30 23:57 . 2013-04-30 23:57	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-04-30 23:57 . 2013-04-30 23:57	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-04-30 23:57 . 2013-04-30 23:57	81408	----a-w-	c:\windows\system32\icardie.dll
2013-04-30 23:57 . 2013-04-30 23:57	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-04-30 23:57 . 2013-04-30 23:57	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-04-30 23:57 . 2013-04-30 23:57	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-04-30 23:57 . 2013-04-30 23:57	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-04-30 23:57 . 2013-04-30 23:57	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-04-30 23:57 . 2013-04-30 23:57	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-04-30 23:57 . 2013-04-30 23:57	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-04-30 23:57 . 2013-04-30 23:57	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-04-30 23:57 . 2013-04-30 23:57	441856	----a-w-	c:\windows\system32\html.iec
2013-04-30 23:57 . 2013-04-30 23:57	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-04-30 23:57 . 2013-04-30 23:57	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-04-30 23:57 . 2013-04-30 23:57	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-04-30 23:57 . 2013-04-30 23:57	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-04-30 23:57 . 2013-04-30 23:57	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-04-30 23:57 . 2013-04-30 23:57	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-04-30 23:57 . 2013-04-30 23:57	235008	----a-w-	c:\windows\system32\url.dll
2013-04-30 23:57 . 2013-04-30 23:57	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-04-30 23:57 . 2013-04-30 23:57	216064	----a-w-	c:\windows\system32\msls31.dll
2013-04-30 23:57 . 2013-04-30 23:57	197120	----a-w-	c:\windows\system32\msrating.dll
2013-04-30 23:57 . 2013-04-30 23:57	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-04-30 23:57 . 2013-04-30 23:57	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-04-30 23:57 . 2013-04-30 23:57	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-04-30 23:57 . 2013-04-30 23:57	144896	----a-w-	c:\windows\system32\wextract.exe
2013-04-30 23:57 . 2013-04-30 23:57	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-04-30 23:57 . 2013-04-30 23:57	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-04-30 23:57 . 2013-04-30 23:57	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-04-30 23:57 . 2013-04-30 23:57	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-04-30 23:57 . 2013-04-30 23:57	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-04-30 23:57 . 2013-04-30 23:57	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-04-30 23:57 . 2013-04-30 23:57	102912	----a-w-	c:\windows\system32\inseng.dll
2013-04-30 23:57 . 2013-04-30 23:57	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-04-30 23:57 . 2013-04-30 23:57	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-04-30 23:57 . 2013-04-30 23:57	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-04-30 23:57 . 2013-04-30 23:57	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-04-30 23:57 . 2013-04-30 23:57	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-04-30 23:57 . 2013-04-30 23:57	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-04-30 23:57 . 2013-04-30 23:57	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-04-30 23:57 . 2013-04-30 23:57	149504	----a-w-	c:\windows\system32\occache.dll
2013-04-30 23:57 . 2013-04-30 23:57	13824	----a-w-	c:\windows\system32\mshta.exe
2013-04-30 23:57 . 2013-04-30 23:57	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-04-30 23:57 . 2013-04-30 23:57	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-04-30 23:57 . 2013-04-30 23:57	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-04-26 05:51 . 2013-06-12 13:56	751104	----a-w-	c:\windows\system32\win32spl.dll
2013-04-26 04:55 . 2013-06-12 13:56	492544	----a-w-	c:\windows\SysWow64\win32spl.dll
2013-04-25 23:30 . 2013-06-12 13:56	1505280	----a-w-	c:\windows\SysWow64\d3d11.dll
2013-04-25 09:05 . 2013-04-25 09:05	96800	----a-w-	c:\windows\system32\drivers\inspect.sys
2013-04-23 13:04 . 2013-04-23 13:04	437176	----a-w-	c:\windows\system32\guard64.dll
2013-04-23 13:04 . 2013-04-23 13:04	348048	----a-w-	c:\windows\SysWow64\guard32.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-03-07 15:21	280224	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TBPanel"="c:\program files (x86)\Vtune\TBPanel.exe" [2010-12-23 2236416]
"EADM"="c:\program files (x86)\Origin\Origin.exe" [2013-06-19 3456080]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"FlashGet 3"="c:\program files (x86)\FlashGet Network\FlashGet 3\FlashGet3.exe" [2012-03-15 3090056]
"SearchProtect"="c:\users\User\AppData\Roaming\SearchProtect\bin\cltmng.exe" [2013-05-08 2852640]
"Dargon"="c:\dargon\DargonD.exe" [2013-06-13 410624]
"Xvid"="c:\program files (x86)\Xvid\CheckUpdate.exe" [2011-01-17 8192]
"Steam"="c:\steam\steam.exe" [2013-07-10 1672616]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-11-05 283160]
"AVMWlanClient"="c:\program files (x86)\avmwlanstick\wlangui.exe" [2006-12-27 1454080]
"AppleSyncNotifier"="c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2011-09-27 59240]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2011-07-28 1259376]
"DeathAdder"="c:\program files (x86)\Razer\DeathAdder\razerhid.exe" [2011-03-21 248320]
"SearchProtectAll"="c:\program files (x86)\SearchProtect\bin\cltmng.exe" [2013-05-08 2852640]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
"gbrspcontrol"="c:\program files (x86)\Common Files\COMODO\GeekBuddyRSP.exe" [2013-04-17 1851088]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-05-31 152392]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2013-06-28 2255184]
.
c:\users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
LOLRecorder.lnk - c:\program files (x86)\LOLReplay\LOLRecorder.exe -minimize [2012-8-9 522752]
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
Start GeekBuddy.lnk - c:\program files (x86)\Comodo\GeekBuddy\launcher.exe "unit_manager.exe" [2013-4-17 49352]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
R1 CFRMD;CFRMD;c:\windows\system32\DRIVERS\CFRMD.sys;c:\windows\SYSNATIVE\DRIVERS\CFRMD.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe;c:\windows\SYSNATIVE\AppleChargerSrv.exe [x]
R3 avmeject;AVM Eject;c:\windows\system32\drivers\avmeject.sys;c:\windows\SYSNATIVE\drivers\avmeject.sys [x]
R3 cmdvirth;COMODO Virtual Service Manager;c:\program files\COMODO\COMODO Internet Security\cmdvirth.exe;c:\program files\COMODO\COMODO Internet Security\cmdvirth.exe [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 FWLANUSB;AVM FRITZ!WLAN;c:\windows\system32\DRIVERS\fwlanusb.sys;c:\windows\SYSNATIVE\DRIVERS\fwlanusb.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [x]
R3 tapoas;TAP-Win32 Adapter OAS;c:\windows\system32\DRIVERS\tapoas.sys;c:\windows\SYSNATIVE\DRIVERS\tapoas.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TunngleService;TunngleService;c:\program files (x86)\Tunngle\TnglCtrl.exe;c:\program files (x86)\Tunngle\TnglCtrl.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 X6va005;X6va005;c:\users\User\AppData\Local\Temp\005EC88.tmp;c:\users\User\AppData\Local\Temp\005EC88.tmp [x]
R3 xsherlock;xsherlock;c:\windows\system32\xsherlock.xem;c:\windows\SYSNATIVE\xsherlock.xem [x]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AppleCharger.sys [x]
S1 cmderd;COMODO Internet Security Eradication Driver;c:\windows\system32\DRIVERS\cmderd.sys;c:\windows\SYSNATIVE\DRIVERS\cmderd.sys [x]
S1 cmdGuard;COMODO Internet Security Sandbox Driver;c:\windows\system32\DRIVERS\cmdguard.sys;c:\windows\SYSNATIVE\DRIVERS\cmdguard.sys [x]
S1 cmdHlp;COMODO Internet Security Helper Driver;c:\windows\system32\DRIVERS\cmdhlp.sys;c:\windows\SYSNATIVE\DRIVERS\cmdhlp.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 HssDRV6;Hotspot Shield Routing Driver 6;c:\windows\system32\DRIVERS\hssdrv6.sys;c:\windows\SYSNATIVE\DRIVERS\hssdrv6.sys [x]
S2 CLPSLauncher;COMODO LPS Launcher;c:\program files (x86)\Common Files\COMODO\launcher_service.exe;c:\program files (x86)\Common Files\COMODO\launcher_service.exe [x]
S2 CltMngSvc;Search Protect by Conduit Updater;c:\program files (x86)\SearchProtect\bin\CltMngSvc.exe;c:\program files (x86)\SearchProtect\bin\CltMngSvc.exe [x]
S2 DragonUpdater;COMODO Dragon Update Service;c:\program files (x86)\Comodo\Dragon\dragon_updater.exe;c:\program files (x86)\Comodo\Dragon\dragon_updater.exe [x]
S2 GeekBuddyRSP;GeekBuddyRSP Service;c:\program files (x86)\Common Files\COMODO\GeekBuddyRSP.exe;c:\program files (x86)\Common Files\COMODO\GeekBuddyRSP.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;c:\program files (x86)\Hi-Rez Studios\HiPatchService.exe;c:\program files (x86)\Hi-Rez Studios\HiPatchService.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 ICQ Service;ICQ Service;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 danewFltr;NewDeathAdder Mouse;c:\windows\system32\drivers\danew.sys;c:\windows\SYSNATIVE\drivers\danew.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 tap0901t;TAP-Win32 Adapter V9 (Tunngle);c:\windows\system32\DRIVERS\tap0901t.sys;c:\windows\SYSNATIVE\DRIVERS\tap0901t.sys [x]
S3 VKbms;Virtual HID Minidriver;c:\windows\system32\DRIVERS\VKbms.sys;c:\windows\SYSNATIVE\DRIVERS\VKbms.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2013-07-21 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-11-25 07:14]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-03-07 15:21	339104	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-01-04 11772520]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-10-01 825184]
"COMODO Internet Security"="c:\program files\COMODO\COMODO Internet Security\cistray.exe" [2013-04-15 3603152]
"Nvtmru"="c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [2013-05-16 1012000]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uInternet Settings,ProxyServer = 69.42.127.69:3080
mSearchAssistant = hxxp://start.facemoods.com/?a=ddr&s={searchTerms}&f=4
IE: &Download by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/201
IE: &Grab video by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/204
IE: Do&wnload selected by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/203
IE: Down&load all by Orbit - c:\program files (x86)\Orbitdownloader\orbitmxt.dll/202
IE: Download all links by FlashGet3 - c:\program files (x86)\FlashGet Network\FlashGet 3\BHO\fdgetallurl.htm
IE: Download by FlashGet3 - c:\program files (x86)\FlashGet Network\FlashGet 3\BHO\fdgeturl.htm
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: {{77F665FD-3F60-4B0A-AE14-EC124B7A7FCE} - c:\program files (x86)\ICQ7.7\ICQ.exe
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: Interfaces\{3C0C0DD0-BD9B-4485-85EA-0FDEE4D1F235}: NameServer = 8.26.56.26,156.154.70.22
FF - ProfilePath - c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3281675&CUI=UN26550341784239292&UM=2&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/
FF - prefs.js: network.proxy.type - 2
FF - ExtSQL: 2013-07-04 11:57; ffpwdman@bitdefender.com; c:\program files\Bitdefender\Bitdefender\Antispam32\ffpwdman
FF - ExtSQL: 2013-07-15 00:53; mediahint@jetpack; c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\extensions\mediahint@jetpack.xpi
FF - ExtSQL: !HIDDEN! 2013-03-10 22:35; {ACAA314B-EEBA-48e4-AD47-84E31C44796C}; c:\program files (x86)\Common Files\DVDVideoSoft\plugins\ff
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-PlayNC Launcher - (no file)
Wow6432Node-HKCU-Run-NCsoft Launcher - c:\program files (x86)\NCSoft\Launcher\NCLauncher.exe
Wow6432Node-HKCU-Run-cacaoweb - c:\users\User\AppData\Roaming\cacaoweb\cacaoweb.exe
Wow6432Node-HKCU-Run-MobileDocuments - c:\program files (x86)\Common Files\Apple\Internet Services\ubd.exe
Wow6432Node-HKLM-Run-openvpn-gui - c:\program files (x86)\OpenVPN\bin\openvpn-gui.exe
Wow6432Node-HKU-Default-Run-Bitdefender-Geldbörse-Agent - c:\program files\Bitdefender\Bitdefender\pmbxag.exe
Wow6432Node-HKU-Default-Run-Bitdefender-Geldbörse - c:\program files\Bitdefender\Bitdefender\pwdmanui.exe
Wow6432Node-HKU-Default-Run-Bitdefender-Geldbörse-Anwendungs-Agent - c:\program files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe
Wow6432Node-HKU-Default-Run-SearchProtect - \SearchProtect\bin\cltmng.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
HKLM-Run-InstallerLauncher - c:\program files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\setuplauncher.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\X6va005]
"ImagePath"="\??\c:\users\User\AppData\Local\Temp\005EC88.tmp"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\xsherlock]
"ImagePath"="c:\windows\system32\xsherlock.xem"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3849033765-211715491-3429618327-1000\Software\SecuROM\License information*]
"datasecu"=hex:c1,92,01,59,ba,91,8e,18,b5,98,21,ba,e0,5f,e0,40,43,7b,c9,7c,0f,
   2d,96,7b,e9,a0,f9,f0,6f,7e,db,64,e9,3c,a4,91,b5,7d,e3,f6,f0,cf,92,65,e6,11,\
"rkeysecu"=hex:c9,f1,c4,d8,a2,21,3e,8d,59,ba,78,0d,95,16,77,14
.
[HKEY_USERS\S-1-5-21-3849033765-211715491-3429618327-1000_Classes\Wow6432Node\CLSID\{3b88ea2c-9b55-420c-9072-59ce308be20c}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"Model"=dword:000000dc
"Therad"=dword:0000001e
"MData"=hex(0):2b,8f,78,29,5a,0c,ce,ec,48,d4,68,e5,9f,6a,96,3e,ab,de,c5,81,26,
   38,95,44,1f,4a,1e,f8,22,dd,8e,75,3c,8c,aa,2a,d1,29,61,4d,d8,3d,66,e5,13,4a,\
.
[HKEY_USERS\S-1-5-21-3849033765-211715491-3429618327-1000_Classes\Wow6432Node\CLSID\{5ED60779-4DE2-4E07-B862-974CA4FF2E9C}]
@Denied: (Full) (Everyone)
@Allowed: (Read) (RestrictedCode)
"scansk"=hex(0):ce,48,07,8b,08,7e,3f,6f,10,b6,fe,e7,cb,85,db,73,f3,03,4a,4f,8b,
   f9,aa,51,76,e3,0e,da,82,e7,6c,9d,bf,d7,71,6a,69,9a,b9,65,00,00,00,00,00,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\avmwlanstick\WlanNetService.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
c:\program files (x86)\LOLReplay\LOLRecorder.exe
c:\program files (x86)\Razer\DeathAdder\razertra.exe
c:\program files (x86)\OpenOffice.org 3\program\soffice.exe
c:\program files (x86)\OpenOffice.org 3\program\soffice.bin
c:\program files (x86)\Razer\DeathAdder\razerofa.exe
c:\program files (x86)\Razer\DeathAdder\vdDaemon.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-07-21  23:37:31 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-07-21 21:37
.
Vor Suchlauf: 20 Verzeichnis(se), 649.506.275.328 Bytes frei
Nach Suchlauf: 25 Verzeichnis(se), 652.927.381.504 Bytes frei
.
- - End Of File - - 4F636D2E2906E7E146854B7665012417
         
--- --- --- D41D8CD98F00B204E9800998ECF8427E


Alt 22.07.2013, 09:11   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein

Alt 22.07.2013, 10:49   #7
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



MWB hat nichts gefunden, ergo ist in der log.txt auch nichts. Soll ich da einen vollständigen Scan machen? Der Rest hat soweit funktioniert

AdwCleaner
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v2.306 - Datei am 22/07/2013 um 11:16:52 erstellt
# Aktualisiert am 19/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : User - USER-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\User\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****

Gestoppt & Gelöscht : CltMngSvc
Gestoppt & Gelöscht : ICQ Service

***** [Dateien / Ordner] *****

Datei Gelöscht : C:\END
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Plasmoo
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\DAEMON Tools Toolbar
Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar
Ordner Gelöscht : C:\Program Files (x86)\SearchProtect
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\cacaoweb
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{116BA71C-8187-4F15-9A1F-C9D6289155D1}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2974C985-8151-4DE5-B23C-B875F0A8522F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\SearchProtect
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0D7562AE-8EF6-416D-A838-AB665251703A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4FC7-90CC-5EA0ABBE9EB8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5D723752-5899-47E8-99B4-62C824EF9E13}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ICQ Service.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DTToolbar.ToolBandObj
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DTToolbar.ToolBandObj.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3281675
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{0C58B7D1-D415-492B-A149-E976156BD3B8}
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\facemoodssrv_RASMANCS
Schlüssel Gelöscht : HKLM\Software\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{116BA71C-8187-4F15-9A1F-C9D6289155D1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{2974C985-8151-4DE5-B23C-B875F0A8522F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{64182481-4F71-486B-A045-B233BD0DA8FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DDE2C74F-58CC-4D71-8CE1-09DEBB8CFB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\daemon tools toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{32099AAC-C132-4136-9E9A-4E364A424E17}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [searchprotect]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [SearchProtectAll]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{acaa314b-eeba-48e4-ad47-84e31c44796c}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{32099AAC-C132-4136-9E9A-4E364A424E17}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List [C:\Users\User\AppData\Roaming\cacaoweb\cacaoweb.exe]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{32099AAC-C132-4136-9E9A-4E364A424E17}]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

Ersetzt : [HKLM\SOFTWARE\Microsoft\Internet Explorer\Search - SearchAssistant] = hxxp://start.facemoods.com/?a=ddr&s={searchTerms}&f=4 --> hxxp://www.google.com

-\\ Mozilla Firefox v22.0 (de)

-\\ Google Chrome v16.0.912.75

*************************

AdwCleaner[S1].txt - [7967 octets] - [22/07/2013 11:16:52]

########## EOF - C:\AdwCleaner[S1].txt - [8027 octets] ##########
         
--- --- ---

[/CODE]

JRT

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.2.0 (07.21.2013:1)
OS: Windows 7 Home Premium x64
Ran by User on 22.07.2013 at 11:24:16,27
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\askpartnercobrandingtool_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\askpartnercobrandingtool_rasmancs
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{55E06D38-61A2-4E89-A288-3BEF63CDCEE6}



~~~ Files

Successfully deleted: [File] C:\eula.1028.txt
Successfully deleted: [File] C:\eula.1031.txt
Successfully deleted: [File] C:\eula.1033.txt
Successfully deleted: [File] C:\eula.1036.txt
Successfully deleted: [File] C:\eula.1040.txt
Successfully deleted: [File] C:\eula.1041.txt
Successfully deleted: [File] C:\eula.1042.txt
Successfully deleted: [File] C:\eula.1049.txt
Successfully deleted: [File] C:\eula.2052.txt
Successfully deleted: [File] C:\install.res.1028.dll
Successfully deleted: [File] C:\install.res.1031.dll
Successfully deleted: [File] C:\install.res.1033.dll
Successfully deleted: [File] C:\install.res.1036.dll
Successfully deleted: [File] C:\install.res.1040.dll
Successfully deleted: [File] C:\install.res.1041.dll
Successfully deleted: [File] C:\install.res.1042.dll
Successfully deleted: [File] C:\install.res.1049.dll
Successfully deleted: [File] C:\install.res.2052.dll
Successfully deleted: [File] C:\install.res.3082.dll



~~~ Folders

Successfully deleted: [Folder] "C:\Users\User\AppData\Roaming\dvdvideosoftiehelpers"
Successfully deleted: [Folder] "C:\Users\User\AppData\Roaming\opencandy"
Successfully deleted: [Folder] "C:\Users\User\AppData\Roaming\searchprotect"
Successfully deleted: [Folder] "C:\Users\User\appdata\local\conduit"
Successfully deleted: [Folder] "C:\Users\User\appdata\locallow\boost_interprocess"
Successfully deleted: [Folder] "C:\Users\User\appdata\locallow\conduit"
Successfully deleted: [Folder] "C:\Users\User\appdata\locallow\facemoods.com"



~~~ FireFox

Successfully deleted: [File] C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\overgqmo.default\invalidprefs.js
Successfully deleted: [File] C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\overgqmo.default\searchplugins\askcom.xml
Successfully deleted: [File] C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\overgqmo.default\searchplugins\conduit.xml
Successfully deleted the following from C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\overgqmo.default\prefs.js

user_pref("CT3281675_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1362951445496,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}
user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT3281675&octid=CT3281675&SearchSource=61&CUI=UN26550341784239292&UM=2&UP=SPCF91AB49-E5F6-4EF9-A391
user_pref("Smartbar.ConduitSearchEngineList", "entrusted Customized Web Search");
user_pref("Smartbar.ConduitSearchUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3281675&SearchSource=2&CUI=UN26550341784239292&UM=2&q=");
user_pref("Smartbar.SearchFromAddressBarSavedUrl", "");
user_pref("Smartbar.keywordURLSelectedCTID", "");
user_pref("browser.search.defaultthis.engineName", "entrusted Customized Web Search");
user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3281675&CUI=UN26550341784239292&UM=2&SearchSource=3&q={searchTerms}");
user_pref("smartBar.searchInNewTabOwner", "CT3281675");
user_pref("smartbar.conduitHomepageList", "hxxp://search.conduit.com/?ctid=CT3281675&octid=CT3281675&SearchSource=61&CUI=UN26550341784239292&UM=2&UP=SPCF91AB49-E5F6-4EF9-A391-
Emptied folder: C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\overgqmo.default\minidumps [289 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.07.2013 at 11:35:46,44
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-07-2013
Ran by User (administrator) on 22-07-2013 11:41:19
Running from C:\Users\User\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Comodo Security Solutions Inc.) C:\Program Files (x86)\Common Files\COMODO\launcher_service.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Hi-Rez Studios) C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Program Files (x86)\Vtune\TBPANEL.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(LOL Replay) C:\Program Files (x86)\LOLReplay\LOLRecorder.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
() C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
() C:\Program Files (x86)\Razer\DeathAdder\razertra.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\GeekBuddy\unit_manager.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\GeekBuddy\unit.exe
(Razer Inc.) C:\Program Files (x86)\Razer\DeathAdder\razerofa.exe
() C:\Program Files (x86)\Razer\DeathAdder\vdDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Valve Corporation) C:\Steam\steam.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cistray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(Microsoft Corporation) c:\program files\windows defender\MpCmdRun.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11772520 2011-01-04] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] - C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [COMODO Internet Security] - C:\Program Files\COMODO\COMODO Internet Security\cistray.exe [3603152 2013-04-15] (COMODO)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1012000 2013-05-16] (NVIDIA Corporation)
HKLM\...\Run: [InstallerLauncher] - "C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\setuplauncher.exe" /run:"C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\Installer.exe" [x]
HKCU\...\Run: [TBPanel] - C:\Program Files (x86)\Vtune\TBPanel.exe [2236416 2010-12-23] ()
HKCU\...\Run: [EADM] - C:\Program Files (x86)\Origin\Origin.exe [3456080 2013-06-19] (Electronic Arts)
HKCU\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\sidebar.exe [1475584 2010-11-20] (Microsoft Corporation)
HKCU\...\Run: [FlashGet 3] - C:\Program Files (x86)\FlashGet Network\FlashGet 3\FlashGet3.exe [3090056 2012-03-15] (Trend Media Corporation Limited)
HKCU\...\Run: [Dargon] - C:\Dargon\DargonD.exe [410624 2013-06-13] ()
HKCU\...\Run: [Xvid] - C:\Program Files (x86)\Xvid\CheckUpdate.exe [8192 2011-01-17] ()
HKCU\...\Run: [Steam] - C:\Steam\steam.exe [1672616 2013-07-10] (Valve Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [1454080 2006-12-28] (AVM Berlin)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-09-27] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [DivXUpdate] - "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW [1259376 2011-07-29] ()
HKLM-x32\...\Run: [DeathAdder] - C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe [248320 2011-03-21] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [gbrspcontrol] - "C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe" -controlservice -slave [1851088 2013-04-17] (Comodo Security Solutions, Inc.)
HKLM-x32\...\Run: [QuickTime Task] - "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] - "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [2255184 2013-06-28] (LogMeIn Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\LOLRecorder.lnk
ShortcutTarget: LOLRecorder.lnk -> C:\Program Files (x86)\LOLReplay\LOLRecorder.exe (LOL Replay)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Start GeekBuddy.lnk
ShortcutTarget: Start GeekBuddy.lnk -> C:\Program Files (x86)\Comodo\GeekBuddy\launcher.exe (Comodo Security Solutions Inc.)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

ProxyServer: 69.42.127.69:3080
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Octh Class - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files (x86)\Orbitdownloader\orbitcth.dll (Orbitdownloader.com)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: FlashGetBHO - {b070d3e3-fec0-47d9-8e8a-99d4eeb3d3b0} - C:\Users\User\AppData\Roaming\FlashGetBHO\FlashGetBHO.dll (Trend Media Group)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{3C0C0DD0-BD9B-4485-85EA-0FDEE4D1F235}: [NameServer]8.26.56.26,156.154.70.22

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default
FF Homepage: hxxp://www.google.de/
FF NetworkProxy: "autoconfig_url", "https://mediahint.com/default.pac"
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.104.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.104.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.3 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nexon.com/NxGame - C:\ProgramData\Nexon\NGM\npnxgame.dll (Nexon)
FF Plugin-x32: @nexon.net/NxGame - C:\ProgramData\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @videolan.org/vlc,version=1.1.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (the VideoLAN Team)
FF Plugin-x32: @Webzen.com/NPBrowserExt - C:\Program Files (x86)\WEBZEN\BrowserExtension\NPWZCmnCtrl.dll (WEBZEN)
FF Plugin-x32: @Webzen.com/NPGameWebStarter - C:\Program Files (x86)\WEBZEN\WebzenGameStarter\NPGameWebStarter.dll (WEBZEN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\searchplugins\daemon-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchddr.xml
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: cacaoweb - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\cacaoweb@cacaoweb.org
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\ich@maltegoetz.de
FF Extension: mediahint - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\mediahint@jetpack.xpi
FF Extension: youtubeunblocker - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\youtubeunblocker@unblocker.yt.xpi
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKCU\...\SeaMonkey\Extensions: [mozilla_cc@internetdownloadmanager.com] C:\Users\User\AppData\Roaming\IDM\idmmzcc5

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?CUI=UN13044457432020622&ctid=CT3281675&SearchSource=48
CHR RestoreOnStartup: "hxxp://search.conduit.com/?CUI=UN13044457432020622&ctid=CT3281675&SearchSource=48"
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.0_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.126_0
CHR HKLM-x32\...\Chrome\Extension: [kdfbddbdpnahdahmamlolacimfdbeckk] - C:\Users\User\AppData\Local\CRE\kdfbddbdpnahdahmamlolacimfdbeckk.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx

==================== Services (Whitelisted) =================

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [356352 2006-12-28] (AVM Berlin)
R2 CLPSLauncher; C:\Program Files (x86)\Common Files\COMODO\launcher_service.exe [70344 2013-04-17] (Comodo Security Solutions Inc.)
R2 cmdAgent; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [5784472 2013-04-25] (COMODO)
S3 cmdvirth; C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe [158928 2013-04-15] (COMODO)
R2 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2095752 2013-06-04] ()
R2 GeekBuddyRSP; C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe [1851088 2013-04-17] (Comodo Security Solutions, Inc.)
S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
S3 OpenVPNService; C:\Program Files (x86)\OpenVPN\bin\openvpnserv.exe [14848 2011-12-15] ()
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-03-20] ()
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [743320 2012-09-25] (Tunngle.net GmbH)
S3 xsherlock; C:\Windows\SysWow64\xsherlock.xem [661600 2012-11-20] (Wellbia.com Co., Ltd.)

==================== Drivers (Whitelisted) ====================

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2006-12-28] (AVM Berlin)
R3 Cardex; C:\Windows\SysWOW64\drivers\TBPANELX64.SYS [15648 2007-03-16] (Windows (R) Server 2003 DDK provider)
R3 Cardex; C:\Windows\SysWOW64\drivers\TBPANELX64.SYS [15648 2007-03-16] (Windows (R) Server 2003 DDK provider)
S1 CFRMD; C:\Windows\SysWow64\DRIVERS\CFRMD.sys [37976 2012-09-03] (Windows (R) Win 7 DDK provider)
R1 cmderd; C:\Windows\System32\DRIVERS\cmderd.sys [23168 2013-04-15] (COMODO)
R1 cmdGuard; C:\Windows\System32\DRIVERS\cmdguard.sys [706560 2013-04-15] (COMODO)
R1 cmdHlp; C:\Windows\System32\DRIVERS\cmdhlp.sys [48360 2013-04-15] (COMODO)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2011-03-27] (DT Soft Ltd)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2006-12-28] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [41704 2012-08-01] (AnchorFree Inc.)
R1 inspect; C:\Windows\System32\DRIVERS\inspect.sys [96800 2013-04-25] (COMODO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2011-08-19] (The OpenVPN Project)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S1 CFRMD; system32\DRIVERS\CFRMD.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 gdrv; \??\C:\Windows\gdrv.sys [x]
S3 TBPanel; No ImagePath
S3 X6va005; \??\C:\Users\User\AppData\Local\Temp\005EC88.tmp [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-22 11:35 - 2013-07-22 11:35 - 00004529 _____ C:\Users\User\Desktop\JRT.txt
2013-07-22 11:24 - 2013-07-22 11:24 - 00008084 _____ C:\Users\User\Desktop\AdwCleaner[S1].txt
2013-07-22 11:24 - 2013-07-22 11:24 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 11:16 - 2013-07-22 11:17 - 00008084 _____ C:\AdwCleaner[S1].txt
2013-07-22 11:16 - 2013-07-22 11:16 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\User\Desktop\JRT.exe
2013-07-22 11:15 - 2013-07-22 11:15 - 00666633 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-07-22 11:10 - 2013-07-22 11:13 - 00000000 ____D C:\Users\User\Desktop\S.T.E.P. Mods
2013-07-21 23:37 - 2013-07-21 23:37 - 00034994 _____ C:\ComboFix.txt
2013-07-21 23:24 - 2013-07-21 23:24 - 00235008 _____ C:\ProgramData\1374441462.bdinstall.bin
2013-07-21 23:18 - 2013-07-21 23:37 - 00000000 ____D C:\ComboFix
2013-07-21 23:18 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-21 23:18 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-21 23:18 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-21 23:13 - 2013-07-21 23:37 - 00000000 ____D C:\Qoobox
2013-07-21 23:01 - 2013-07-21 23:35 - 00000000 ____D C:\Windows\erdnt
2013-07-21 23:00 - 2013-07-21 23:00 - 05093416 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-07-21 20:37 - 2013-07-21 20:38 - 00021248 _____ C:\Users\User\Desktop\Addition.txt
2013-07-21 20:36 - 2013-07-21 20:36 - 00000000 ____D C:\FRST
2013-07-21 20:35 - 2013-07-22 11:40 - 01779363 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2013-07-21 18:22 - 2013-07-21 18:22 - 00014599 _____ C:\Users\User\Desktop\OTL.7z
2013-07-21 18:22 - 2013-07-21 18:22 - 00009851 _____ C:\Users\User\Desktop\OTL Extras.7z
2013-07-21 15:40 - 2013-07-22 03:13 - 00000000 ____D C:\Users\User\AppData\Local\Skyrim
2013-07-21 13:55 - 2013-07-21 13:55 - 00068842 _____ C:\Users\User\Desktop\Extras.Txt
2013-07-21 13:54 - 2013-07-21 13:54 - 00136436 _____ C:\Users\User\Desktop\OTL.Txt
2013-07-21 13:51 - 2013-07-21 13:51 - 00377856 _____ C:\Users\User\Desktop\gmer_2.1.19163.exe
2013-07-21 13:45 - 2013-07-21 13:45 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-07-21 13:44 - 2013-07-21 13:44 - 00000540 _____ C:\Users\User\Downloads\defogger_disable.log
2013-07-21 13:44 - 2013-07-21 13:44 - 00000168 _____ C:\Users\User\defogger_reenable
2013-07-21 13:43 - 2013-07-21 13:43 - 00050477 _____ C:\Users\User\Downloads\Defogger.exe
2013-07-21 13:22 - 2013-07-21 09:02 - 00119367 _____ C:\Users\User\Desktop\1374379342_1_01.xml
2013-07-20 15:12 - 2013-07-20 15:14 - 04100432 _____ (Piriform Ltd) C:\Users\User\Downloads\dfsetup215.exe
2013-07-20 13:06 - 2013-07-20 13:06 - 00000000 ____D C:\dumps
2013-07-20 13:05 - 2013-07-22 11:33 - 00000000 ____D C:\Steam
2013-07-20 13:05 - 2013-07-20 13:05 - 00000588 _____ C:\Users\Public\Desktop\Steam.lnk
2013-07-19 23:37 - 2013-07-19 23:41 - 00000000 ____D C:\Windows\system32\MRT
2013-07-19 17:42 - 2013-07-19 17:42 - 00000000 ____D C:\SearchProtect
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Users\User\AppData\Roaminguser_gensett.xml
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-19 17:00 - 2009-07-15 01:21 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2013-07-19 17:00 - 2007-04-11 11:11 - 00511328 _____ (Microsoft Corporation) C:\Windows\capicom.dll
2013-07-19 16:45 - 2013-07-19 16:45 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2013-07-19 16:40 - 2013-07-21 23:30 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-19 16:22 - 2013-07-21 23:22 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-19 14:24 - 2013-07-19 14:25 - 00010139 _____ C:\Users\User\Documents\Uninstall STAR WARS The Old Republic.log
2013-07-19 14:22 - 2013-07-19 14:23 - 00009067 _____ C:\Users\User\Documents\Uninstall Dragon Age.log
2013-07-19 13:36 - 2013-07-19 13:37 - 05700208 _____ C:\Users\User\Downloads\bitdefender14_antivirus.exe
2013-07-19 13:12 - 2013-07-19 13:12 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-19 13:11 - 2013-07-19 13:11 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\User\Desktop\mbam-setup-1-75-0-1300.exe
2013-07-19 13:08 - 2013-07-19 13:08 - 00393424 _____ (Softonic                                        ) C:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe
2013-07-18 15:04 - 2013-07-18 15:05 - 41601384 _____ C:\Users\User\Downloads\Enhanced Blood Textures 3_5a-60-3-5a.rar
2013-07-18 14:28 - 2013-07-18 14:28 - 00000000 ____D C:\Program Files (x86)\ModOrganizer
2013-07-18 12:51 - 2013-07-18 12:51 - 00000000 ____D C:\Users\User\AppData\Local\Nexus
2013-07-17 21:12 - 2013-07-17 21:13 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6(1).exe
2013-07-16 14:40 - 2013-07-19 12:54 - 21146133 _____ (Wrye Bash development team) C:\Users\User\Downloads\Wrye Bash 304 - Installer-1840-304.exe
2013-07-16 14:20 - 2013-07-16 14:20 - 00000000 ____D C:\Users\User\AppData\Local\Surazal
2013-07-16 13:53 - 2013-07-16 13:53 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0(1).rar
2013-07-16 13:51 - 2013-07-16 13:51 - 00025258 _____ C:\Users\User\Desktop\Cursor Fix.7z
2013-07-16 13:50 - 2013-07-16 13:51 - 00000000 ____D C:\Users\User\Desktop\Cursor Fix
2013-07-16 13:48 - 2013-07-16 13:48 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2(1).zip
2013-07-16 13:40 - 2013-07-16 13:40 - 00143457 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger n Back 1H Sword - Cheskos-26800-1.7z
2013-07-16 13:40 - 2013-07-16 13:40 - 00031676 _____ C:\Users\User\Downloads\XPMS - Cheskos-26800-1.7z
2013-07-16 13:39 - 2013-07-16 13:39 - 00127870 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger - Cheskos-26800-1.7z
2013-07-16 13:37 - 2013-07-16 13:37 - 00004753 _____ C:\Users\User\Downloads\Compatibility Patch - Guard Dialogue Overhaul-34093-3-1.zip
2013-07-16 13:36 - 2013-07-16 13:36 - 00092194 _____ C:\Users\User\Downloads\Weapons and Armor Fixes - COMPLETE-34093-3-1.zip
2013-07-16 13:35 - 2013-07-16 13:35 - 00009180 _____ C:\Users\User\Downloads\Acquisitive Soul Gems - 2_4-5312-2-4.zip
2013-07-16 13:34 - 2013-07-16 13:35 - 08318557 _____ C:\Users\User\Downloads\Even Better Quest Objectives-32695-1-3-3-1.7z
2013-07-16 13:34 - 2013-07-16 13:34 - 00322469 _____ C:\Users\User\Downloads\Realistic Force-601-1-9.rar
2013-07-16 13:29 - 2013-07-16 13:33 - 97490765 _____ C:\Users\User\Downloads\Unofficial Skyrim Patch-19-1-3-2c.7z
2013-07-16 13:23 - 2013-07-16 13:23 - 03211875 _____ C:\Users\User\Downloads\Unofficial Dawnguard Patch-23491-1-2-3.7z
2013-07-16 13:22 - 2013-07-16 13:22 - 00873325 _____ C:\Users\User\Downloads\Unofficial Hearthfire Patch-25127-1-1-1.7z
2013-07-16 13:20 - 2013-07-16 13:29 - 70004122 _____ C:\Users\User\Downloads\Unofficial High Resolution Patch-31255-1-1-2.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 02334617 _____ C:\Users\User\Downloads\Unofficial Dragonborn Patch-31083-1-0-4.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 00301224 _____ C:\Users\User\Downloads\Fuz Ro Doh 60-14884-6-0.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00064605 _____ C:\Users\User\Downloads\Trade And Barter - Hearthfire-34612-1-2.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00001962 _____ C:\Users\User\Downloads\ArgonianSneakTailTwistFix-32949-1-1.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 02813777 _____ C:\Users\User\Downloads\Distant Decal Fix 1_2-31982-1-2.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 00076620 _____ C:\Users\User\Downloads\Skyrim Project Optimization - Full Version-32505-1-5.rar
2013-07-16 13:15 - 2013-07-16 13:15 - 01326082 _____ C:\Users\User\Downloads\Guard Dialogue Overhaul-23390-1-301.7z
2013-07-16 13:15 - 2013-07-16 13:15 - 00091539 _____ C:\Users\User\Downloads\Nitpick 60-19556-6-0.zip
2013-07-16 13:13 - 2013-07-16 13:13 - 09105900 _____ C:\Users\User\Downloads\Dual Sheath Redux-34155-1-6b.7z
2013-07-16 13:13 - 2013-07-16 13:13 - 00000332 _____ C:\Users\User\Downloads\Fast travel fimescale fix-19389-1-0.zip
2013-07-16 13:12 - 2013-07-16 13:12 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0.rar
2013-07-16 13:10 - 2013-07-16 13:10 - 00000494 _____ C:\Users\User\Downloads\Dead Body Collision-30947-v1-0.rar
2013-07-16 13:09 - 2013-07-16 13:09 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2.zip
2013-07-16 13:08 - 2013-07-16 13:09 - 09676786 _____ C:\Users\User\Downloads\Consistent Older People 15-19730-1-5.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 02411448 _____ C:\Users\User\Downloads\Argonian Decapitation Fix-22624-1-0.rar
2013-07-16 13:04 - 2013-07-16 13:04 - 00042117 _____ C:\Users\User\Downloads\bowlegged_jump_fix_11-7416-1-1.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 00011803 _____ C:\Users\User\Downloads\Brawl Bugs - Compatibility Edition-24020-1-0.7z
2013-07-16 13:03 - 2013-07-16 13:03 - 00030538 _____ C:\Users\User\Downloads\Appropriately Attired Jarls-23793-1-1-1.7z
2013-07-16 13:02 - 2013-07-16 13:02 - 00033900 _____ C:\Users\User\Downloads\Ancient Nord Armor Fix-2808-1.rar
2013-07-16 12:09 - 2013-01-19 15:57 - 00000000 ____D C:\Users\User\Desktop\NCC
2013-07-16 12:06 - 2013-07-16 12:08 - 00000000 ____D C:\Users\User\Desktop\asdas
2013-07-16 12:06 - 2013-07-16 12:06 - 01175455 _____ C:\Users\User\Downloads\Mod Organizer v0_12_9_update-1334-0-12-9.7z
2013-07-16 12:05 - 2013-07-16 12:05 - 01159616 _____ C:\Users\User\Downloads\NCC v0_2_2-1334-.7z
2013-07-15 17:28 - 2013-07-15 17:28 - 02233751 _____ C:\Users\User\Downloads\TES5Edit_3_0_30_EXPERIMENTAL-25859-3-0-30EXP.7z
2013-07-15 17:23 - 2013-07-15 17:23 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6.exe
2013-07-15 17:05 - 2013-07-15 17:05 - 00000000 ____D C:\Program Files (x86)\BOSS Userlist Manager
2013-07-15 17:03 - 2012-04-05 22:17 - 00000000 _____ C:\Users\User\Desktop\.Run Setup.exe to install the BOSS Userlist Manager
2013-07-15 16:58 - 2013-07-15 16:58 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer(1).exe
2013-07-15 16:17 - 2013-06-23 21:53 - 00000000 ____D C:\Users\User\Desktop\skse_1_06_16
2013-07-15 15:15 - 2013-07-15 15:15 - 00000000 ____D C:\Program Files (x86)\GPU-Z
2013-07-15 15:08 - 2013-07-15 15:09 - 02326976 _____ (Beepa Pty Ltd) C:\Users\User\Downloads\setup(2).exe
2013-07-15 15:08 - 2013-07-15 15:09 - 01344480 _____ (techPowerUp (www.techpowerup.com)) C:\Users\User\Downloads\GPU-Z.0.7.2.exe
2013-07-15 15:04 - 2013-07-11 20:16 - 07174656 _____ C:\Users\User\Desktop\BOSS Userlist Manager Installer.msi
2013-07-15 15:03 - 2013-07-15 15:03 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2(1).7z
2013-07-15 15:03 - 2013-07-15 15:03 - 00000000 ____D C:\Users\User\AppData\Local\NVIDIA
2013-07-15 15:02 - 2013-07-15 15:02 - 00001347 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2013-07-15 15:01 - 2013-07-15 15:01 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-15 14:57 - 2013-06-21 14:06 - 27781920 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 21102368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 15144928 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 11235104 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-07-15 14:57 - 2013-06-21 14:06 - 09239344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 07687592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 07641832 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 06324360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02953504 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02777888 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02363680 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02002720 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 01832224 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6432049.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 01511712 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6432049.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00925648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00572704 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00570656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00467232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00465184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00266448 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00218592 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00214448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00181488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2013-07-15 14:57 - 2013-02-25 07:27 - 00194848 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2013-07-15 14:57 - 2013-02-25 07:27 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2013-07-15 14:00 - 2013-07-15 14:02 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2.7z
2013-07-15 13:59 - 2013-07-15 14:23 - 229594432 _____ (NVIDIA Corporation) C:\Users\User\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-15 13:39 - 2013-04-01 11:17 - 00017481 _____ C:\Users\User\Desktop\change.log
2013-07-15 13:39 - 2013-04-01 11:14 - 00582144 _____ (Orbmu2k) C:\Users\User\Desktop\nvidiaInspector.exe
2013-07-15 13:39 - 2013-01-28 18:58 - 00046402 _____ C:\Users\User\Desktop\CustomSettingNames_en-EN.xml
2013-07-15 13:32 - 2013-07-15 13:33 - 00237310 _____ C:\Users\User\Downloads\nvidiaInspector.zip
2013-07-15 13:29 - 2013-07-15 13:29 - 04120976 _____ (Black Tree Gaming                                           ) C:\Users\User\Downloads\Nexus Mod Manager-0.45.4.exe
2013-07-15 13:28 - 2013-07-15 13:28 - 00235513 _____ C:\Users\User\Downloads\STEP v2-2-6 Wiki Guide-11-2-2-6.7z
2013-07-15 13:09 - 2013-07-15 13:09 - 00471625 _____ C:\Users\User\Downloads\skse_1_06_16.7z
2013-07-15 12:51 - 2013-07-15 12:51 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer.exe
2013-07-15 02:00 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-15 02:00 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-15 02:00 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-15 02:00 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-15 02:00 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-15 02:00 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-14 21:05 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-14 21:05 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-14 21:05 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-14 21:05 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-14 21:04 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-14 21:02 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-14 21:02 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-03 10:43 - 2013-07-03 10:43 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2013-07-02 23:50 - 2013-07-03 10:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-01 14:33 - 2013-07-01 14:34 - 00000000 ____D C:\Program Files (x86)\Xvid
2013-07-01 14:33 - 2011-05-30 15:42 - 00255488 _____ C:\Windows\system32\xvidvfw.dll
2013-07-01 14:33 - 2011-05-30 15:42 - 00240640 _____ C:\Windows\SysWOW64\xvidvfw.dll
2013-07-01 14:33 - 2011-05-23 11:52 - 00153088 _____ C:\Windows\SysWOW64\xvid.ax
2013-07-01 14:33 - 2011-05-23 09:49 - 00173568 _____ C:\Windows\system32\xvid.ax
2013-07-01 14:33 - 2011-05-23 09:46 - 00645632 _____ C:\Windows\SysWOW64\xvidcore.dll
2013-07-01 14:33 - 2011-05-23 09:45 - 00696832 _____ C:\Windows\system32\xvidcore.dll
2013-07-01 14:32 - 2013-07-01 14:33 - 10768856 _____ (Xvid Team) C:\Users\User\Downloads\Xvid-1.3.2-20110601.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 01038893 _____ C:\Users\User\Downloads\Mp4PlayerSetup.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 00000036 ____H C:\Users\User\AppData\Roaming\swk.ini
2013-07-01 14:18 - 2013-07-01 14:18 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-89jGACQ.exe
2013-07-01 14:16 - 2013-07-01 14:16 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-0nazeD3.exe
2013-07-01 14:14 - 2013-07-01 14:15 - 13097931 _____ C:\Users\User\Downloads\Cindy_strip.rar
2013-06-26 19:51 - 2013-06-26 19:51 - 01183616 _____ C:\Users\User\Downloads\The.Incredible.Adventures.of.Van.Helsing.v1.0-1.0.06.Plus.26.Trainer-FLiNG.rar
2013-06-25 07:09 - 2013-06-25 07:09 - 12767837 _____ C:\Users\User\Downloads\attachments_20130625070913.zip

==================== One Month Modified Files and Folders =======

2013-07-22 11:40 - 2013-07-21 20:35 - 01779363 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2013-07-22 11:35 - 2013-07-22 11:35 - 00004529 _____ C:\Users\User\Desktop\JRT.txt
2013-07-22 11:33 - 2013-07-20 13:05 - 00000000 ____D C:\Steam
2013-07-22 11:26 - 2009-07-14 06:45 - 00015120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-22 11:26 - 2009-07-14 06:45 - 00015120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-22 11:24 - 2013-07-22 11:24 - 00008084 _____ C:\Users\User\Desktop\AdwCleaner[S1].txt
2013-07-22 11:24 - 2013-07-22 11:24 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 11:23 - 2012-11-16 20:11 - 00000248 _____ C:\Windows\SysWOW64\secustat.dat
2013-07-22 11:23 - 2012-11-16 13:22 - 00000000 ____D C:\Users\User\AppData\Roaming\BITS
2013-07-22 11:23 - 2012-10-02 19:42 - 00000000 ____D C:\Users\User\AppData\Local\LogMeIn Hamachi
2013-07-22 11:20 - 2011-10-30 14:56 - 00000000 ____D C:\Program Files (x86)\Origin
2013-07-22 11:18 - 2011-03-24 14:19 - 00000000 ____D C:\ProgramData\NVIDIA
2013-07-22 11:18 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-22 11:18 - 2009-07-14 06:51 - 00079257 _____ C:\Windows\setupact.log
2013-07-22 11:17 - 2013-07-22 11:16 - 00008084 _____ C:\AdwCleaner[S1].txt
2013-07-22 11:17 - 2011-03-24 13:54 - 01187484 _____ C:\Windows\WindowsUpdate.log
2013-07-22 11:16 - 2013-07-22 11:16 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\User\Desktop\JRT.exe
2013-07-22 11:15 - 2013-07-22 11:15 - 00666633 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-07-22 11:13 - 2013-07-22 11:10 - 00000000 ____D C:\Users\User\Desktop\S.T.E.P. Mods
2013-07-22 11:06 - 2011-03-25 17:37 - 00000000 ____D C:\Users\User\AppData\Local\PMB Files
2013-07-22 11:06 - 2011-03-25 17:37 - 00000000 ____D C:\ProgramData\PMB Files
2013-07-22 10:48 - 2012-11-25 21:34 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-22 03:13 - 2013-07-21 15:40 - 00000000 ____D C:\Users\User\AppData\Local\Skyrim
2013-07-21 23:37 - 2013-07-21 23:37 - 00034994 _____ C:\ComboFix.txt
2013-07-21 23:37 - 2013-07-21 23:18 - 00000000 ____D C:\ComboFix
2013-07-21 23:37 - 2013-07-21 23:13 - 00000000 ____D C:\Qoobox
2013-07-21 23:37 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-21 23:35 - 2013-07-21 23:01 - 00000000 ____D C:\Windows\erdnt
2013-07-21 23:32 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-21 23:30 - 2013-07-19 16:40 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-21 23:30 - 2011-03-24 15:36 - 00168258 _____ C:\Windows\PFRO.log
2013-07-21 23:30 - 2009-07-14 04:34 - 70516736 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 24903680 _____ C:\Windows\system32\config\SYSTEM.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-07-21 23:24 - 2013-07-21 23:24 - 00235008 _____ C:\ProgramData\1374441462.bdinstall.bin
2013-07-21 23:22 - 2013-07-19 16:22 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-21 23:00 - 2013-07-21 23:00 - 05093416 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-07-21 20:38 - 2013-07-21 20:37 - 00021248 _____ C:\Users\User\Desktop\Addition.txt
2013-07-21 20:36 - 2013-07-21 20:36 - 00000000 ____D C:\FRST
2013-07-21 18:22 - 2013-07-21 18:22 - 00014599 _____ C:\Users\User\Desktop\OTL.7z
2013-07-21 18:22 - 2013-07-21 18:22 - 00009851 _____ C:\Users\User\Desktop\OTL Extras.7z
2013-07-21 13:55 - 2013-07-21 13:55 - 00068842 _____ C:\Users\User\Desktop\Extras.Txt
2013-07-21 13:54 - 2013-07-21 13:54 - 00136436 _____ C:\Users\User\Desktop\OTL.Txt
2013-07-21 13:51 - 2013-07-21 13:51 - 00377856 _____ C:\Users\User\Desktop\gmer_2.1.19163.exe
2013-07-21 13:45 - 2013-07-21 13:45 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-07-21 13:44 - 2013-07-21 13:44 - 00000540 _____ C:\Users\User\Downloads\defogger_disable.log
2013-07-21 13:44 - 2013-07-21 13:44 - 00000168 _____ C:\Users\User\defogger_reenable
2013-07-21 13:43 - 2013-07-21 13:43 - 00050477 _____ C:\Users\User\Downloads\Defogger.exe
2013-07-21 09:02 - 2013-07-21 13:22 - 00119367 _____ C:\Users\User\Desktop\1374379342_1_01.xml
2013-07-21 05:27 - 2011-04-24 03:04 - 00000000 ____D C:\Users\User\Documents\My Games
2013-07-21 04:18 - 2013-05-11 03:48 - 00000000 ____D C:\Users\User\Desktop\Golden Sun - Reign of the Tuaparang
2013-07-20 15:17 - 2011-07-28 19:17 - 00000000 ____D C:\Users\User\Documents\gothic3
2013-07-20 15:14 - 2013-07-20 15:12 - 04100432 _____ (Piriform Ltd) C:\Users\User\Downloads\dfsetup215.exe
2013-07-20 13:41 - 2011-06-20 19:58 - 00000000 ____D C:\Users\User\AppData\Roaming\InstallShield Installation Information
2013-07-20 13:12 - 2011-07-02 12:08 - 00000000 ____D C:\Users\User\Desktop\Alles
2013-07-20 13:06 - 2013-07-20 13:06 - 00000000 ____D C:\dumps
2013-07-20 13:05 - 2013-07-20 13:05 - 00000588 _____ C:\Users\Public\Desktop\Steam.lnk
2013-07-20 13:04 - 2011-04-11 19:01 - 08531968 _____ C:\Users\User\Downloads\SteamInstall_German.msi
2013-07-19 23:41 - 2013-07-19 23:37 - 00000000 ____D C:\Windows\system32\MRT
2013-07-19 22:19 - 2011-04-29 17:42 - 01590618 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-19 22:19 - 2009-07-14 19:58 - 00696906 _____ C:\Windows\system32\perfh007.dat
2013-07-19 22:19 - 2009-07-14 19:58 - 00148202 _____ C:\Windows\system32\perfc007.dat
2013-07-19 22:19 - 2009-07-14 07:13 - 01590618 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-19 17:42 - 2013-07-19 17:42 - 00000000 ____D C:\SearchProtect
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Users\User\AppData\Roaminguser_gensett.xml
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-19 16:45 - 2013-07-19 16:45 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2013-07-19 14:33 - 2011-04-23 14:37 - 00000000 ____D C:\Users\User\AppData\Roaming\RIFT
2013-07-19 14:33 - 2011-03-24 14:03 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-07-19 14:25 - 2013-07-19 14:24 - 00010139 _____ C:\Users\User\Documents\Uninstall STAR WARS The Old Republic.log
2013-07-19 14:23 - 2013-07-19 14:22 - 00009067 _____ C:\Users\User\Documents\Uninstall Dragon Age.log
2013-07-19 13:46 - 2011-04-04 12:12 - 00000000 ____D C:\Users\User\Documents\Eidos
2013-07-19 13:37 - 2013-07-19 13:36 - 05700208 _____ C:\Users\User\Downloads\bitdefender14_antivirus.exe
2013-07-19 13:12 - 2013-07-19 13:12 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-19 13:12 - 2013-02-12 11:55 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-19 13:11 - 2013-07-19 13:11 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\User\Desktop\mbam-setup-1-75-0-1300.exe
2013-07-19 13:08 - 2013-07-19 13:08 - 00393424 _____ (Softonic                                        ) C:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe
2013-07-19 12:54 - 2013-07-16 14:40 - 21146133 _____ (Wrye Bash development team) C:\Users\User\Downloads\Wrye Bash 304 - Installer-1840-304.exe
2013-07-19 10:31 - 2011-03-25 17:57 - 00000000 ____D C:\Users\User\AppData\Roaming\Skype
2013-07-18 15:05 - 2013-07-18 15:04 - 41601384 _____ C:\Users\User\Downloads\Enhanced Blood Textures 3_5a-60-3-5a.rar
2013-07-18 14:28 - 2013-07-18 14:28 - 00000000 ____D C:\Program Files (x86)\ModOrganizer
2013-07-18 12:51 - 2013-07-18 12:51 - 00000000 ____D C:\Users\User\AppData\Local\Nexus
2013-07-17 21:13 - 2013-07-17 21:12 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6(1).exe
2013-07-16 14:24 - 2011-03-25 23:24 - 00000000 ____D C:\Program Files (x86)\JDownloader
2013-07-16 14:20 - 2013-07-16 14:20 - 00000000 ____D C:\Users\User\AppData\Local\Surazal
2013-07-16 13:53 - 2013-07-16 13:53 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0(1).rar
2013-07-16 13:51 - 2013-07-16 13:51 - 00025258 _____ C:\Users\User\Desktop\Cursor Fix.7z
2013-07-16 13:51 - 2013-07-16 13:50 - 00000000 ____D C:\Users\User\Desktop\Cursor Fix
2013-07-16 13:48 - 2013-07-16 13:48 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2(1).zip
2013-07-16 13:40 - 2013-07-16 13:40 - 00143457 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger n Back 1H Sword - Cheskos-26800-1.7z
2013-07-16 13:40 - 2013-07-16 13:40 - 00031676 _____ C:\Users\User\Downloads\XPMS - Cheskos-26800-1.7z
2013-07-16 13:39 - 2013-07-16 13:39 - 00127870 _____ C:\Users\User\Downloads\XPMS - Back Hip Dagger - Cheskos-26800-1.7z
2013-07-16 13:37 - 2013-07-16 13:37 - 00004753 _____ C:\Users\User\Downloads\Compatibility Patch - Guard Dialogue Overhaul-34093-3-1.zip
2013-07-16 13:36 - 2013-07-16 13:36 - 00092194 _____ C:\Users\User\Downloads\Weapons and Armor Fixes - COMPLETE-34093-3-1.zip
2013-07-16 13:35 - 2013-07-16 13:35 - 00009180 _____ C:\Users\User\Downloads\Acquisitive Soul Gems - 2_4-5312-2-4.zip
2013-07-16 13:35 - 2013-07-16 13:34 - 08318557 _____ C:\Users\User\Downloads\Even Better Quest Objectives-32695-1-3-3-1.7z
2013-07-16 13:34 - 2013-07-16 13:34 - 00322469 _____ C:\Users\User\Downloads\Realistic Force-601-1-9.rar
2013-07-16 13:33 - 2013-07-16 13:29 - 97490765 _____ C:\Users\User\Downloads\Unofficial Skyrim Patch-19-1-3-2c.7z
2013-07-16 13:29 - 2013-07-16 13:20 - 70004122 _____ C:\Users\User\Downloads\Unofficial High Resolution Patch-31255-1-1-2.7z
2013-07-16 13:28 - 2011-04-04 11:44 - 00000000 ____D C:\Program Files (x86)\THQ
2013-07-16 13:23 - 2013-07-16 13:23 - 03211875 _____ C:\Users\User\Downloads\Unofficial Dawnguard Patch-23491-1-2-3.7z
2013-07-16 13:22 - 2013-07-16 13:22 - 00873325 _____ C:\Users\User\Downloads\Unofficial Hearthfire Patch-25127-1-1-1.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 02334617 _____ C:\Users\User\Downloads\Unofficial Dragonborn Patch-31083-1-0-4.7z
2013-07-16 13:19 - 2013-07-16 13:19 - 00301224 _____ C:\Users\User\Downloads\Fuz Ro Doh 60-14884-6-0.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00064605 _____ C:\Users\User\Downloads\Trade And Barter - Hearthfire-34612-1-2.zip
2013-07-16 13:18 - 2013-07-16 13:18 - 00001962 _____ C:\Users\User\Downloads\ArgonianSneakTailTwistFix-32949-1-1.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 02813777 _____ C:\Users\User\Downloads\Distant Decal Fix 1_2-31982-1-2.7z
2013-07-16 13:16 - 2013-07-16 13:16 - 00076620 _____ C:\Users\User\Downloads\Skyrim Project Optimization - Full Version-32505-1-5.rar
2013-07-16 13:15 - 2013-07-16 13:15 - 01326082 _____ C:\Users\User\Downloads\Guard Dialogue Overhaul-23390-1-301.7z
2013-07-16 13:15 - 2013-07-16 13:15 - 00091539 _____ C:\Users\User\Downloads\Nitpick 60-19556-6-0.zip
2013-07-16 13:13 - 2013-07-16 13:13 - 09105900 _____ C:\Users\User\Downloads\Dual Sheath Redux-34155-1-6b.7z
2013-07-16 13:13 - 2013-07-16 13:13 - 00000332 _____ C:\Users\User\Downloads\Fast travel fimescale fix-19389-1-0.zip
2013-07-16 13:12 - 2013-07-16 13:12 - 00117268 _____ C:\Users\User\Downloads\Skyrim -Elys- AltF4 v1-17202-1-0-0-0.rar
2013-07-16 13:10 - 2013-07-16 13:10 - 00000494 _____ C:\Users\User\Downloads\Dead Body Collision-30947-v1-0.rar
2013-07-16 13:09 - 2013-07-16 13:09 - 00031701 _____ C:\Users\User\Downloads\DCF_plugin-36125-1-2.zip
2013-07-16 13:09 - 2013-07-16 13:08 - 09676786 _____ C:\Users\User\Downloads\Consistent Older People 15-19730-1-5.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 02411448 _____ C:\Users\User\Downloads\Argonian Decapitation Fix-22624-1-0.rar
2013-07-16 13:04 - 2013-07-16 13:04 - 00042117 _____ C:\Users\User\Downloads\bowlegged_jump_fix_11-7416-1-1.7z
2013-07-16 13:04 - 2013-07-16 13:04 - 00011803 _____ C:\Users\User\Downloads\Brawl Bugs - Compatibility Edition-24020-1-0.7z
2013-07-16 13:03 - 2013-07-16 13:03 - 00030538 _____ C:\Users\User\Downloads\Appropriately Attired Jarls-23793-1-1-1.7z
2013-07-16 13:02 - 2013-07-16 13:02 - 00033900 _____ C:\Users\User\Downloads\Ancient Nord Armor Fix-2808-1.rar
2013-07-16 12:08 - 2013-07-16 12:06 - 00000000 ____D C:\Users\User\Desktop\asdas
2013-07-16 12:06 - 2013-07-16 12:06 - 01175455 _____ C:\Users\User\Downloads\Mod Organizer v0_12_9_update-1334-0-12-9.7z
2013-07-16 12:05 - 2013-07-16 12:05 - 01159616 _____ C:\Users\User\Downloads\NCC v0_2_2-1334-.7z
2013-07-15 17:28 - 2013-07-15 17:28 - 02233751 _____ C:\Users\User\Downloads\TES5Edit_3_0_30_EXPERIMENTAL-25859-3-0-30EXP.7z
2013-07-15 17:23 - 2013-07-15 17:23 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6.exe
2013-07-15 17:05 - 2013-07-15 17:05 - 00000000 ____D C:\Program Files (x86)\BOSS Userlist Manager
2013-07-15 16:58 - 2013-07-15 16:58 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer(1).exe
2013-07-15 15:54 - 2011-06-23 23:18 - 00000000 ____D C:\Fraps
2013-07-15 15:15 - 2013-07-15 15:15 - 00000000 ____D C:\Program Files (x86)\GPU-Z
2013-07-15 15:09 - 2013-07-15 15:08 - 02326976 _____ (Beepa Pty Ltd) C:\Users\User\Downloads\setup(2).exe
2013-07-15 15:09 - 2013-07-15 15:08 - 01344480 _____ (techPowerUp (www.techpowerup.com)) C:\Users\User\Downloads\GPU-Z.0.7.2.exe
2013-07-15 15:05 - 2012-07-22 10:12 - 00000000 ____D C:\Users\User\Documents\Nexus Mod Manager
2013-07-15 15:03 - 2013-07-15 15:03 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2(1).7z
2013-07-15 15:03 - 2013-07-15 15:03 - 00000000 ____D C:\Users\User\AppData\Local\NVIDIA
2013-07-15 15:02 - 2013-07-15 15:02 - 00001347 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2013-07-15 15:02 - 2011-03-24 14:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2013-07-15 15:01 - 2013-07-15 15:01 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-15 15:01 - 2011-03-24 14:19 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-07-15 14:23 - 2013-07-15 13:59 - 229594432 _____ (NVIDIA Corporation) C:\Users\User\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-15 14:02 - 2013-07-15 14:00 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2.7z
2013-07-15 13:35 - 2012-08-10 11:21 - 00000000 ____D C:\Program Files\Nexus Mod Manager
2013-07-15 13:33 - 2013-07-15 13:32 - 00237310 _____ C:\Users\User\Downloads\nvidiaInspector.zip
2013-07-15 13:29 - 2013-07-15 13:29 - 04120976 _____ (Black Tree Gaming                                           ) C:\Users\User\Downloads\Nexus Mod Manager-0.45.4.exe
2013-07-15 13:28 - 2013-07-15 13:28 - 00235513 _____ C:\Users\User\Downloads\STEP v2-2-6 Wiki Guide-11-2-2-6.7z
2013-07-15 13:09 - 2013-07-15 13:09 - 00471625 _____ C:\Users\User\Downloads\skse_1_06_16.7z
2013-07-15 12:51 - 2013-07-15 12:51 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer.exe
2013-07-15 09:21 - 2011-04-04 10:33 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
2013-07-15 09:14 - 2012-11-25 21:34 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-07-15 09:14 - 2012-11-25 21:34 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-07-15 09:14 - 2012-11-25 21:34 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-07-15 09:02 - 2009-07-14 06:45 - 00295032 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-15 09:00 - 2013-03-13 04:03 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-15 09:00 - 2013-03-13 04:03 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-15 09:00 - 2009-07-14 20:18 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-15 09:00 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-15 09:00 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 20:16 - 2013-07-15 15:04 - 07174656 _____ C:\Users\User\Desktop\BOSS Userlist Manager Installer.msi
2013-07-04 11:44 - 2012-10-12 11:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-03 10:44 - 2013-07-02 23:50 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-03 10:43 - 2013-07-03 10:43 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2013-07-01 14:34 - 2013-07-01 14:33 - 00000000 ____D C:\Program Files (x86)\Xvid
2013-07-01 14:33 - 2013-07-01 14:32 - 10768856 _____ (Xvid Team) C:\Users\User\Downloads\Xvid-1.3.2-20110601.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 01038893 _____ C:\Users\User\Downloads\Mp4PlayerSetup.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 00000036 ____H C:\Users\User\AppData\Roaming\swk.ini
2013-07-01 14:18 - 2013-07-01 14:18 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-89jGACQ.exe
2013-07-01 14:16 - 2013-07-01 14:16 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-0nazeD3.exe
2013-07-01 14:15 - 2013-07-01 14:14 - 13097931 _____ C:\Users\User\Downloads\Cindy_strip.rar
2013-06-29 02:09 - 2011-04-04 20:37 - 00000000 ____D C:\Users\User\AppData\Roaming\TS3Client
2013-06-27 13:21 - 2011-03-24 14:15 - 00613515 _____ C:\Windows\DirectX.log
2013-06-26 19:51 - 2013-06-26 19:51 - 01183616 _____ C:\Users\User\Downloads\The.Incredible.Adventures.of.Van.Helsing.v1.0-1.0.06.Plus.26.Trainer-FLiNG.rar
2013-06-25 07:09 - 2013-06-25 07:09 - 12767837 _____ C:\Users\User\Downloads\attachments_20130625070913.zip
2013-06-24 00:57 - 2011-03-24 15:34 - 78277128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-06-23 21:53 - 2013-07-15 16:17 - 00000000 ____D C:\Users\User\Desktop\skse_1_06_16

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-17 02:45

==================== End Of Log ============================
         
--- --- ---

Addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-07-2013
Ran by User at 2013-07-21 20:37:56
Running from C:\Users\User\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader X (10.1.6) - Deutsch (x32 Version: 10.1.6)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
AVM FRITZ!WLAN (x32)
Battlefield 3™ (x32 Version: 1.0.0.0)
BattleForge™ (x32 Version: 1.0.0.0)
Battlelog Web Plugins (x32 Version: 2.1.3)
Bitdefender Antivirus Plus (Version: 17.13.0.551)
Bonjour (Version: 3.0.0.10)
BOSS Userlist Manager (x32 Version: 6.6.2)
BulletStorm (x32 Version: 1.0.0001.130)
CDBurnerXP (Version: 4.3.8.2474)
Comodo Dragon (x32 Version: 27.1.0.0)
COMODO Firewall (Version: 6.1.14723.2813)
Company of Heroes - FAKEMSI (x32 Version: 2.0.0.0)
Company of Heroes (x32 Version: 2.602.0)
Cross of Iron 1.20 (x32 Version: 1.20)
DAEMON Tools Lite (x32 Version: 4.40.2.0131)
DAEMON Tools Toolbar (x32 Version: 1.1.4.0024)
Diablo III (x32 Version: 1.0.6.13644)
DivX-Setup (x32 Version: 2.6.0.34)
Empire Earth II (x32 Version: 1.02)
ESN Sonar (x32 Version: 0.70.4)
Fallout Mod Manager 0.13.21 (x32)
FlashGet3.7 (x32 Version: 3.7.0.1203)
Fraps (x32)
Free Screen To Video V 1.2 (x32 Version: 1.2.0.0)
Free YouTube to MP3 Converter version 3.12.0.128 (x32 Version: 3.12.0.128)
GeekBuddy (x32 Version: 4.7.55)
Google Chrome (HKCU Version: 16.0.912.75)
Guild Wars 2 (x32)
Hi-Rez Studios Authenticate and Update Service (x32 Version: 3.0.0.0)
iCloud (Version: 2.1.2.8)
ICQ Toolbar (x32 Version: 3.0.0)
ICQ7.7 (x32 Version: 7.7)
Inkscape 0.48.1  (x32 Version: 0.48.1)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 7.0.0.1118)
Intel(R) Rapid Storage Technology (x32 Version: 10.1.0.1008)
iTunes (Version: 11.0.4.4)
JA Launcher (x32)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Java(TM) 6 Update 22 (x32 Version: 6.0.220)
JDownloader (x32)
K-Lite Codec Pack 7.2.0 (Full) (x32 Version: 7.2.0)
KMOD! Nations at War! (x32)
League of Legends (x32 Version: 1.02.0000)
LogMeIn Hamachi (x32 Version: 2.1.0.374)
LOLReplay (x32 Version: 0.7.9.35)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McAfee Security Scan Plus (x32 Version: 3.0.318.3)
MegaTrainer eXperience V1.0.4.2 (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)
Microsoft Games for Windows Marketplace (x32 Version: 3.5.50.0)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (x32 Version: 9.0.30411)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Xbox 360 Accessories 1.2 (Version: 1.20.146.0)
Microsoft XNA Framework Redistributable 3.1 (x32 Version: 3.1.10527.0)
MobileMe Control Panel (Version: 3.1.8.0)
Morten242s UI for DSFix (HKCU Version: 1.0.0.36)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
NCsoft Launcher (x32 Version: 1.5.19002)
Nexon Game Manager (x32)
NHCmod v2.602b (HKCU)
Notepad++ (x32 Version: 5.8.7)
NVIDIA 3D Vision Controller Driver (x32 Version: 275.33)
NVIDIA 3D Vision Controller-Treiber 320.49 (Version: 320.49)
NVIDIA 3D Vision Treiber 320.49 (Version: 320.49)
NVIDIA GeForce Experience 1.5 (Version: 1.5)
NVIDIA Grafiktreiber 320.49 (Version: 320.49)
NVIDIA HD-Audiotreiber 1.3.24.2 (Version: 1.3.24.2)
NVIDIA Install Application (Version: 2.1002.124.810)
NVIDIA PhysX (x32 Version: 9.13.0604)
NVIDIA PhysX-Systemsoftware 9.13.0604 (Version: 9.13.0604)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.2049)
NVIDIA Systemsteuerung 320.49 (Version: 320.49)
NVIDIA Update 4.11.9 (Version: 4.11.9)
NVIDIA Update Components (Version: 4.11.9)
Oblivion (x32 Version: 1.00.0000)
Oblivion mod manager 1.1.9 (x32)
ON_OFF Charge B11.0110.1 (x32 Version: 1.00.0001)
OpenOffice.org 3.3 (x32 Version: 3.3.9567)
OpenVPN 2.2.2 (x32 Version: 2.2.2)
Orbit Downloader (x32)
Origin (x32 Version: 8.6.0.357)
Paint.NET v3.5.8 (Version: 3.58.0)
Pando Media Booster (x32 Version: 2.3.5.6)
Path of Exile (x32 Version: 0.9.13.22054)
QuickTime (x32 Version: 7.74.80.86)
Razer DeathAdder(TM) Mouse (x32 Version: 3.03)
Realtek Ethernet Controller Driver (x32 Version: 7.36.1224.2010)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6282)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0)
RPG MAKER VX Ace (x32 Version: 1.01a)
RPG MAKER VX Ace RTP (x32 Version: 1.00)
Safari (x32 Version: 5.34.57.2)
Search Protect by conduit (x32 Version: 1.5.0.71)
Skype Click to Call (x32 Version: 5.6.8442)
Skype™ 6.3 (x32 Version: 6.3.105)
Smite (x32 Version: 0.1.1328.3)
Soul of the Ultimate Nation (x32 Version: 1.6.1)
Spellforce 2 Gold (x32 Version: 1.00.0000)
SpellForce 2 Patch (x32 Version: 1.0.0)
Stalker Complete 2009 v1.4.4 (x32)
Steam (x32 Version: 1.0.0.0)
TeamSpeak 3 Client (Version: 3.0.10)
TeamViewer 6 (x32 Version: 6.0.10462)
TechPowerUp GPU-Z (x32)
The Elder Scrolls V: Skyrim (x32)
TunnelBear 1.0.32 (x32 Version: 1.0.32)
Tunngle beta (x32)
Ubisoft Game Launcher (x32 Version: 1.0.0.0)
UE3Redist (HKCU Version: 1.00.0000)
UE3Redist (x32 Version: 1.00.0000)
Unofficial Oblivion Patch v3.2.0 (x32 Version: 3.2.0)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Uplay (x32 Version: 2.0)
us Mod Manager (Version: 0.45.4)
UVMapper Professional Demo 3.6c (x32 Version: 3.6c)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
VDownloader 3.6.921 (x32)
VLC media player 1.1.5 (x32 Version: 1.1.5)
Vtune 7.16 (x32)
WEBZEN Browser Extension (x32 Version: 1.01.020)
Webzen Game Starter (x32 Version: 1.01.1015)
Windows Live ID Sign-in Assistant (Version: 6.500.3165.0)
Windows Media Player Firefox Plugin (x32 Version: 1.0.0.8)
WinPcap 4.1.1 (x32 Version: 4.1.0.1753)
WinRAR 4.00 (64-Bit) (Version: 4.00.0)
World of Tanks (x32)
Xvid Video Codec (x32 Version: 1.3.2)
Yahoo! Detect (x32)
YouTube Downloader 3.3 (x32)

==================== Restore Points  =========================

21-07-2013 07:31:50 Geplanter Prüfpunkt
21-07-2013 17:00:21 Windows-Sicherung

==================== Hosts content: ==========================

2009-07-14 04:34 - 2012-08-23 16:57 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1895ED66-2269-441C-BD8F-0D16F1BF56EA} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation)
Task: {5821D8DC-3EA4-4011-84FF-AC07AD739323} - System32\Tasks\COMODO\COMODO Update {A6D52E4F-569B-4756-B3D8-DF217313DA85} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [2013-04-15] (COMODO)
Task: {5E26AC7E-13FB-4FAC-BAAB-1941E6A56EF3} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-20] (Microsoft Corporation)
Task: {769D0306-F557-44DB-B93D-DAF55244C157} - System32\Tasks\COMODO\COMODO Welcome {CEB54B45-2B5E-4FF5-9223-6735CD80FE69} => C:\Program Files\COMODO\COMODO Internet Security\cis.exe [2013-04-25] (COMODO)
Task: {8E6D13B5-D2A4-4F83-B8A6-68D2268B0287} - System32\Tasks\{79A3D9AF-A729-426F-852C-76649E41639F} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-02-28] (Skype Technologies S.A.)
Task: {BC378239-3313-4145-B5AF-6613E27E186B} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {E6877C2A-0478-4E36-9F7E-770C6F5BF098} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-07-15] (Adobe Systems Incorporated)
Task: {E6B2F52E-D6BC-49ED-983F-6BA18DA4E6E6} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/21/2013 06:04:57 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: DivXUpdate.exe, Version: 1.0.6.15, Zeitstempel: 0x4e31ebcf
Name des fehlerhaften Moduls: ole32.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7b96f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00039342
ID des fehlerhaften Prozesses: 0x13c4
Startzeit der fehlerhaften Anwendung: 0xDivXUpdate.exe0
Pfad der fehlerhaften Anwendung: DivXUpdate.exe1
Pfad des fehlerhaften Moduls: DivXUpdate.exe2
Berichtskennung: DivXUpdate.exe3

Error: (07/21/2013 06:03:37 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: gmer_2.1.19163.exe, Version: 2.1.19163.0, Zeitstempel: 0x515d31f0
Name des fehlerhaften Moduls: gmer_2.1.19163.exe, Version: 2.1.19163.0, Zeitstempel: 0x515d31f0
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0008c9be
ID des fehlerhaften Prozesses: 0x2428
Startzeit der fehlerhaften Anwendung: 0xgmer_2.1.19163.exe0
Pfad der fehlerhaften Anwendung: gmer_2.1.19163.exe1
Pfad des fehlerhaften Moduls: gmer_2.1.19163.exe2
Berichtskennung: gmer_2.1.19163.exe3

Error: (07/21/2013 09:24:50 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Mehrere requestedPrivileges-Elemente sind nicht im Manifest zulässig.

Error: (07/20/2013 10:25:06 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: League of Legends.exe, Version: 3.9.0.499, Zeitstempel: 0x51e70645
Name des fehlerhaften Moduls: Dargon - League of Legends.exe.dll1374341097.dll, Version: 0.0.0.0, Zeitstempel: 0x50393648
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00035c30
ID des fehlerhaften Prozesses: 0x3598
Startzeit der fehlerhaften Anwendung: 0xLeague of Legends.exe0
Pfad der fehlerhaften Anwendung: League of Legends.exe1
Pfad des fehlerhaften Moduls: League of Legends.exe2
Berichtskennung: League of Legends.exe3

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service) (User: )
Description: Vom Suchdienst wurden beschädigte Datendateien im Index {id=2350} erkannt. Vom Dienst wird versucht, dieses Problem durch Neuerstellung des Indexes automatisch zu beheben.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)

Error: (07/19/2013 05:42:20 PM) (Source: CltMngSvc) (User: )
Description: CltMngSvcServiceInstall: Fail to Start serviceSearch Protect by Conduit Updater (Error: 1056)

Error: (07/19/2013 05:35:19 PM) (Source: ESENT) (User: )
Description: taskhost (5232) Versuch, Datei "C:\Users\User\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat" für den Lesezugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (07/19/2013 04:20:26 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2013 01:09:13 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (07/21/2013 01:26:39 PM) (Source: DCOM) (User: )
Description: 1053WSearch{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (07/21/2013 01:26:39 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/21/2013 01:26:39 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

Error: (07/21/2013 01:26:05 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
CFRMD

Error: (07/21/2013 05:07:09 AM) (Source: volsnap) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (07/21/2013 05:01:14 AM) (Source: nvlddmkm) (User: )
Description: \Device\Video5!06d7(2648)

Error: (07/21/2013 03:33:14 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
CFRMD

Error: (07/21/2013 03:32:34 AM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎21.‎07.‎2013 um 03:30:21 unerwartet heruntergefahren.

Error: (07/21/2013 03:30:23 AM) (Source: nvlddmkm) (User: )
Description: \Device\Video5!06d7(2648)

Error: (07/21/2013 01:25:14 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
CFRMD


Microsoft Office Sessions:
=========================
Error: (07/21/2013 06:04:57 PM) (Source: Application Error)(User: )
Description: DivXUpdate.exe1.0.6.154e31ebcfole32.dll6.1.7601.175144ce7b96fc00000050003934213c401ce86052bfe83c6C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exeC:\Windows\syswow64\ole32.dll49a7d643-f21f-11e2-8c0a-1c6f65c28a30

Error: (07/21/2013 06:03:37 PM) (Source: Application Error)(User: )
Description: gmer_2.1.19163.exe2.1.19163.0515d31f0gmer_2.1.19163.exe2.1.19163.0515d31f0c00000050008c9be242801ce86097daf2d50C:\Users\User\Desktop\gmer_2.1.19163.exeC:\Users\User\Desktop\gmer_2.1.19163.exe197295df-f21f-11e2-8c0a-1c6f65c28a30

Error: (07/21/2013 09:24:50 AM) (Source: SideBySide)(User: )
Description: C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exeC:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPluginBroker.exe2

Error: (07/20/2013 10:25:06 PM) (Source: Application Error)(User: )
Description: League of Legends.exe3.9.0.49951e70645Dargon - League of Legends.exe.dll1374341097.dll0.0.0.050393648c000000500035c30359801ce85871ab17714C:\Riot Games\League of Legends\RADS\solutions\lol_game_client_sln\releases\0.0.0.238\deploy\League of Legends.exeC:\Dargon\temp\Dargon - League of Legends.exe.dll1374341097.dll76f57ad9-f17a-11e2-8fe3-1c6f65c28a30

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service)(User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)
The catalog is corrupt

Error: (07/20/2013 01:09:18 AM) (Source: Windows Search Service)(User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)
2350

Error: (07/19/2013 05:42:20 PM) (Source: CltMngSvc)(User: )
Description: CltMngSvcServiceInstall: Fail to Start serviceSearch Protect by Conduit Updater (Error: 1056)

Error: (07/19/2013 05:35:19 PM) (Source: ESENT)(User: )
Description: taskhost5232C:\Users\User\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (07/19/2013 04:20:26 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe

Error: (07/19/2013 01:09:13 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe


==================== Memory info =========================== 

Percentage of memory in use: 77%
Total physical RAM: 4079.42 MB
Available physical RAM: 905.48 MB
Total Pagefile: 8157.03 MB
Available Pagefile: 4338.65 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:603.38 GB) NTFS (Disk=0 Partition=2)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 746CAE90)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
[/CODE]

Alt 22.07.2013, 10:56   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Quick Scan ist mehr als ausreichend


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.07.2013, 11:01   #9
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Ja, eine Frage: Weder USB-Sticks noch andere Wechselmedien wie Festplatte verfügbar. Dickes Problem?

Alt 22.07.2013, 12:56   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Nee, damit ist nur gemeint dass Du die optional mitscannen lassen kannst, wenn wir eh schon dabei sind
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.07.2013, 18:47   #11
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Ah okay, alles klar.

log.txt -- hat aber nichts gefunden.

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
Can not open internet# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=4801394c0d2c9b40a6966512f127fbff
# engine=14488
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-22 12:37:35
# local_time=2013-07-22 02:37:35 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=3074 16777213 100 84 6716828 13013899 0 0
# compatibility_mode=5893 16776573 100 94 11329 126126505 0 0
# scanned=258700
# found=0
# cleaned=0
# scan_time=8114
         
Security Check funktioniert nicht: "Unsupported System detected."
Hab die neuste Version da runtergeladen. Vielleicht 64bit oder Win7 Version?

Edit: Brauchst du trotzdem neues FRST log?

Geändert von The Wise One (22.07.2013 um 18:54 Uhr)

Alt 22.07.2013, 20:22   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Ja bitte. Noch Probleme mit dem Rechner?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.07.2013, 20:37   #13
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Soweit nicht. Ist das ein Problem, dass SecurityCheck nicht funktioniert hat bzw. soll ich da eine andere Version runterladen?

FRST.txt

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-07-2013
Ran by User (administrator) on 22-07-2013 21:33:57
Running from C:\Users\User\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Comodo Security Solutions Inc.) C:\Program Files (x86)\Common Files\COMODO\launcher_service.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Hi-Rez Studios) C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Program Files (x86)\Vtune\TBPANEL.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(LOL Replay) C:\Program Files (x86)\LOLReplay\LOLRecorder.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
() C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
() C:\Program Files (x86)\Razer\DeathAdder\razertra.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\GeekBuddy\unit_manager.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\GeekBuddy\unit.exe
(Razer Inc.) C:\Program Files (x86)\Razer\DeathAdder\razerofa.exe
() C:\Program Files (x86)\Razer\DeathAdder\vdDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Valve Corporation) C:\Steam\steam.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cistray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
() C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_launcher\releases\0.0.0.175\deploy\LoLLauncher.exe
() C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.33\deploy\LolClient.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11772520 2011-01-04] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] - C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [COMODO Internet Security] - C:\Program Files\COMODO\COMODO Internet Security\cistray.exe [3603152 2013-04-15] (COMODO)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1012000 2013-05-16] (NVIDIA Corporation)
HKLM\...\Run: [InstallerLauncher] - "C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\setuplauncher.exe" /run:"C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\Installer.exe" [x]
HKCU\...\Run: [TBPanel] - C:\Program Files (x86)\Vtune\TBPanel.exe [2236416 2010-12-23] ()
HKCU\...\Run: [EADM] - C:\Program Files (x86)\Origin\Origin.exe [3456080 2013-06-19] (Electronic Arts)
HKCU\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\sidebar.exe [1475584 2010-11-20] (Microsoft Corporation)
HKCU\...\Run: [FlashGet 3] - C:\Program Files (x86)\FlashGet Network\FlashGet 3\FlashGet3.exe [3090056 2012-03-15] (Trend Media Corporation Limited)
HKCU\...\Run: [Dargon] - C:\Dargon\DargonD.exe [410624 2013-06-13] ()
HKCU\...\Run: [Xvid] - C:\Program Files (x86)\Xvid\CheckUpdate.exe [8192 2011-01-17] ()
HKCU\...\Run: [Steam] - C:\Steam\steam.exe [1672616 2013-07-10] (Valve Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [1454080 2006-12-28] (AVM Berlin)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-09-27] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [DivXUpdate] - "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW [1259376 2011-07-29] ()
HKLM-x32\...\Run: [DeathAdder] - C:\Program Files (x86)\Razer\DeathAdder\razerhid.exe [248320 2011-03-21] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [gbrspcontrol] - "C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe" -controlservice -slave [1851088 2013-04-17] (Comodo Security Solutions, Inc.)
HKLM-x32\...\Run: [QuickTime Task] - "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] - "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [2255184 2013-06-28] (LogMeIn Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\LOLRecorder.lnk
ShortcutTarget: LOLRecorder.lnk -> C:\Program Files (x86)\LOLReplay\LOLRecorder.exe (LOL Replay)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Start GeekBuddy.lnk
ShortcutTarget: Start GeekBuddy.lnk -> C:\Program Files (x86)\Comodo\GeekBuddy\launcher.exe (Comodo Security Solutions Inc.)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

ProxyServer: 69.42.127.69:3080
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Octh Class - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files (x86)\Orbitdownloader\orbitcth.dll (Orbitdownloader.com)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: FlashGetBHO - {b070d3e3-fec0-47d9-8e8a-99d4eeb3d3b0} - C:\Users\User\AppData\Roaming\FlashGetBHO\FlashGetBHO.dll (Trend Media Group)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{3C0C0DD0-BD9B-4485-85EA-0FDEE4D1F235}: [NameServer]8.26.56.26,156.154.70.22

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default
FF Homepage: hxxp://www.google.de/
FF NetworkProxy: "autoconfig_url", "https://mediahint.com/default.pac"
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.104.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.104.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=2.1.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.3 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nexon.com/NxGame - C:\ProgramData\Nexon\NGM\npnxgame.dll (Nexon)
FF Plugin-x32: @nexon.net/NxGame - C:\ProgramData\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @videolan.org/vlc,version=1.1.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (the VideoLAN Team)
FF Plugin-x32: @Webzen.com/NPBrowserExt - C:\Program Files (x86)\WEBZEN\BrowserExtension\NPWZCmnCtrl.dll (WEBZEN)
FF Plugin-x32: @Webzen.com/NPGameWebStarter - C:\Program Files (x86)\WEBZEN\WebzenGameStarter\NPGameWebStarter.dll (WEBZEN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF SearchPlugin: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\searchplugins\daemon-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchddr.xml
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: cacaoweb - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\cacaoweb@cacaoweb.org
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\ich@maltegoetz.de
FF Extension: mediahint - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\mediahint@jetpack.xpi
FF Extension: youtubeunblocker - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\youtubeunblocker@unblocker.yt.xpi
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: No Name - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\overgqmo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKCU\...\SeaMonkey\Extensions: [mozilla_cc@internetdownloadmanager.com] C:\Users\User\AppData\Roaming\IDM\idmmzcc5

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?CUI=UN13044457432020622&ctid=CT3281675&SearchSource=48
CHR RestoreOnStartup: "hxxp://search.conduit.com/?CUI=UN13044457432020622&ctid=CT3281675&SearchSource=48"
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.0_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.126_0
CHR HKLM-x32\...\Chrome\Extension: [kdfbddbdpnahdahmamlolacimfdbeckk] - C:\Users\User\AppData\Local\CRE\kdfbddbdpnahdahmamlolacimfdbeckk.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx

==================== Services (Whitelisted) =================

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [356352 2006-12-28] (AVM Berlin)
R2 CLPSLauncher; C:\Program Files (x86)\Common Files\COMODO\launcher_service.exe [70344 2013-04-17] (Comodo Security Solutions Inc.)
R2 cmdAgent; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [5784472 2013-04-25] (COMODO)
S3 cmdvirth; C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe [158928 2013-04-15] (COMODO)
R2 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2095752 2013-06-04] ()
R2 GeekBuddyRSP; C:\Program Files (x86)\Common Files\COMODO\GeekBuddyRSP.exe [1851088 2013-04-17] (Comodo Security Solutions, Inc.)
S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
S3 OpenVPNService; C:\Program Files (x86)\OpenVPN\bin\openvpnserv.exe [14848 2011-12-15] ()
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-03-20] ()
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [743320 2012-09-25] (Tunngle.net GmbH)
S3 xsherlock; C:\Windows\SysWow64\xsherlock.xem [661600 2012-11-20] (Wellbia.com Co., Ltd.)

==================== Drivers (Whitelisted) ====================

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2006-12-28] (AVM Berlin)
R3 Cardex; C:\Windows\SysWOW64\drivers\TBPANELX64.SYS [15648 2007-03-16] (Windows (R) Server 2003 DDK provider)
R3 Cardex; C:\Windows\SysWOW64\drivers\TBPANELX64.SYS [15648 2007-03-16] (Windows (R) Server 2003 DDK provider)
S1 CFRMD; C:\Windows\SysWow64\DRIVERS\CFRMD.sys [37976 2012-09-03] (Windows (R) Win 7 DDK provider)
R1 cmderd; C:\Windows\System32\DRIVERS\cmderd.sys [23168 2013-04-15] (COMODO)
R1 cmdGuard; C:\Windows\System32\DRIVERS\cmdguard.sys [706560 2013-04-15] (COMODO)
R1 cmdHlp; C:\Windows\System32\DRIVERS\cmdhlp.sys [48360 2013-04-15] (COMODO)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2011-03-27] (DT Soft Ltd)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2006-12-28] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [41704 2012-08-01] (AnchorFree Inc.)
R1 inspect; C:\Windows\System32\DRIVERS\inspect.sys [96800 2013-04-25] (COMODO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2011-08-19] (The OpenVPN Project)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S1 CFRMD; system32\DRIVERS\CFRMD.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 gdrv; \??\C:\Windows\gdrv.sys [x]
S3 TBPanel; No ImagePath
S3 X6va005; \??\C:\Users\User\AppData\Local\Temp\005EC88.tmp [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-22 12:03 - 2013-07-22 19:35 - 00891062 _____ C:\Users\User\Desktop\SecurityCheck.exe
2013-07-22 12:00 - 2013-07-22 12:02 - 02347384 _____ (ESET) C:\Users\User\Desktop\esetsmartinstaller_enu.exe
2013-07-22 11:35 - 2013-07-22 11:35 - 00004529 _____ C:\Users\User\Desktop\JRT.txt
2013-07-22 11:24 - 2013-07-22 11:24 - 00008084 _____ C:\Users\User\Desktop\AdwCleaner[S1].txt
2013-07-22 11:24 - 2013-07-22 11:24 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 11:16 - 2013-07-22 11:17 - 00008084 _____ C:\AdwCleaner[S1].txt
2013-07-22 11:16 - 2013-07-22 11:16 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\User\Desktop\JRT.exe
2013-07-22 11:15 - 2013-07-22 11:15 - 00666633 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-07-22 11:10 - 2013-07-22 11:13 - 00000000 ____D C:\Users\User\Desktop\S.T.E.P. Mods
2013-07-21 23:37 - 2013-07-21 23:37 - 00034994 _____ C:\ComboFix.txt
2013-07-21 23:24 - 2013-07-21 23:24 - 00235008 _____ C:\ProgramData\1374441462.bdinstall.bin
2013-07-21 23:18 - 2013-07-21 23:37 - 00000000 ____D C:\ComboFix
2013-07-21 23:18 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-21 23:18 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-21 23:18 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-21 23:18 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-21 23:13 - 2013-07-21 23:37 - 00000000 ____D C:\Qoobox
2013-07-21 23:01 - 2013-07-21 23:35 - 00000000 ____D C:\Windows\erdnt
2013-07-21 23:00 - 2013-07-21 23:00 - 05093416 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-07-21 20:37 - 2013-07-21 20:38 - 00021248 _____ C:\Users\User\Desktop\Addition.txt
2013-07-21 20:36 - 2013-07-21 20:36 - 00000000 ____D C:\FRST
2013-07-21 20:35 - 2013-07-22 11:40 - 01779363 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2013-07-21 18:22 - 2013-07-21 18:22 - 00014599 _____ C:\Users\User\Desktop\OTL.7z
2013-07-21 18:22 - 2013-07-21 18:22 - 00009851 _____ C:\Users\User\Desktop\OTL Extras.7z
2013-07-21 15:40 - 2013-07-22 03:13 - 00000000 ____D C:\Users\User\AppData\Local\Skyrim
2013-07-21 13:55 - 2013-07-21 13:55 - 00068842 _____ C:\Users\User\Desktop\Extras.Txt
2013-07-21 13:54 - 2013-07-21 13:54 - 00136436 _____ C:\Users\User\Desktop\OTL.Txt
2013-07-21 13:51 - 2013-07-21 13:51 - 00377856 _____ C:\Users\User\Desktop\gmer_2.1.19163.exe
2013-07-21 13:45 - 2013-07-21 13:45 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-07-21 13:44 - 2013-07-21 13:44 - 00000540 _____ C:\Users\User\Downloads\defogger_disable.log
2013-07-21 13:44 - 2013-07-21 13:44 - 00000168 _____ C:\Users\User\defogger_reenable
2013-07-21 13:43 - 2013-07-21 13:43 - 00050477 _____ C:\Users\User\Downloads\Defogger.exe
2013-07-21 13:22 - 2013-07-21 09:02 - 00119367 _____ C:\Users\User\Desktop\1374379342_1_01.xml
2013-07-20 15:12 - 2013-07-20 15:14 - 04100432 _____ (Piriform Ltd) C:\Users\User\Downloads\dfsetup215.exe
2013-07-20 13:06 - 2013-07-20 13:06 - 00000000 ____D C:\dumps
2013-07-20 13:05 - 2013-07-22 11:33 - 00000000 ____D C:\Steam
2013-07-20 13:05 - 2013-07-20 13:05 - 00000588 _____ C:\Users\Public\Desktop\Steam.lnk
2013-07-19 23:37 - 2013-07-19 23:41 - 00000000 ____D C:\Windows\system32\MRT
2013-07-19 17:42 - 2013-07-19 17:42 - 00000000 ____D C:\SearchProtect
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Users\User\AppData\Roaminguser_gensett.xml
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-19 17:00 - 2009-07-15 01:21 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2013-07-19 17:00 - 2007-04-11 11:11 - 00511328 _____ (Microsoft Corporation) C:\Windows\capicom.dll
2013-07-19 16:45 - 2013-07-19 16:45 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2013-07-19 16:40 - 2013-07-21 23:30 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-19 16:22 - 2013-07-21 23:22 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-19 14:24 - 2013-07-19 14:25 - 00010139 _____ C:\Users\User\Documents\Uninstall STAR WARS The Old Republic.log
2013-07-19 14:22 - 2013-07-19 14:23 - 00009067 _____ C:\Users\User\Documents\Uninstall Dragon Age.log
2013-07-19 13:36 - 2013-07-19 13:37 - 05700208 _____ C:\Users\User\Downloads\bitdefender14_antivirus.exe
2013-07-19 13:12 - 2013-07-19 13:12 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-19 13:11 - 2013-07-19 13:11 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\User\Desktop\mbam-setup-1-75-0-1300.exe
2013-07-19 13:08 - 2013-07-19 13:08 - 00393424 _____ (Softonic                                        ) C:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe
2013-07-18 14:28 - 2013-07-18 14:28 - 00000000 ____D C:\Program Files (x86)\ModOrganizer
2013-07-18 12:51 - 2013-07-18 12:51 - 00000000 ____D C:\Users\User\AppData\Local\Nexus
2013-07-17 21:12 - 2013-07-17 21:13 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6(1).exe
2013-07-16 14:40 - 2013-07-19 12:54 - 21146133 _____ (Wrye Bash development team) C:\Users\User\Downloads\Wrye Bash 304 - Installer-1840-304.exe
2013-07-16 14:20 - 2013-07-16 14:20 - 00000000 ____D C:\Users\User\AppData\Local\Surazal
2013-07-16 13:51 - 2013-07-16 13:51 - 00025258 _____ C:\Users\User\Desktop\Cursor Fix.7z
2013-07-16 13:50 - 2013-07-16 13:51 - 00000000 ____D C:\Users\User\Desktop\Cursor Fix
2013-07-16 12:09 - 2013-01-19 15:57 - 00000000 ____D C:\Users\User\Desktop\NCC
2013-07-16 12:06 - 2013-07-16 12:08 - 00000000 ____D C:\Users\User\Desktop\asdas
2013-07-16 12:06 - 2013-07-16 12:06 - 01175455 _____ C:\Users\User\Downloads\Mod Organizer v0_12_9_update-1334-0-12-9.7z
2013-07-16 12:05 - 2013-07-16 12:05 - 01159616 _____ C:\Users\User\Downloads\NCC v0_2_2-1334-.7z
2013-07-15 17:28 - 2013-07-15 17:28 - 02233751 _____ C:\Users\User\Downloads\TES5Edit_3_0_30_EXPERIMENTAL-25859-3-0-30EXP.7z
2013-07-15 17:23 - 2013-07-15 17:23 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6.exe
2013-07-15 17:05 - 2013-07-15 17:05 - 00000000 ____D C:\Program Files (x86)\BOSS Userlist Manager
2013-07-15 17:03 - 2012-04-05 22:17 - 00000000 _____ C:\Users\User\Desktop\.Run Setup.exe to install the BOSS Userlist Manager
2013-07-15 16:58 - 2013-07-15 16:58 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer(1).exe
2013-07-15 16:17 - 2013-06-23 21:53 - 00000000 ____D C:\Users\User\Desktop\skse_1_06_16
2013-07-15 15:15 - 2013-07-15 15:15 - 00000000 ____D C:\Program Files (x86)\GPU-Z
2013-07-15 15:08 - 2013-07-15 15:09 - 02326976 _____ (Beepa Pty Ltd) C:\Users\User\Downloads\setup(2).exe
2013-07-15 15:08 - 2013-07-15 15:09 - 01344480 _____ (techPowerUp (www.techpowerup.com)) C:\Users\User\Downloads\GPU-Z.0.7.2.exe
2013-07-15 15:04 - 2013-07-11 20:16 - 07174656 _____ C:\Users\User\Desktop\BOSS Userlist Manager Installer.msi
2013-07-15 15:03 - 2013-07-15 15:03 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2(1).7z
2013-07-15 15:03 - 2013-07-15 15:03 - 00000000 ____D C:\Users\User\AppData\Local\NVIDIA
2013-07-15 15:02 - 2013-07-15 15:02 - 00001347 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2013-07-15 15:01 - 2013-07-15 15:01 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-15 14:57 - 2013-06-21 14:06 - 27781920 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 21102368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 15144928 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 11235104 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-07-15 14:57 - 2013-06-21 14:06 - 09239344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 07687592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 07641832 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 06324360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02953504 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02777888 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02363680 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 02002720 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 01832224 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6432049.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 01511712 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6432049.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00925648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00572704 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00570656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00467232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00465184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00266448 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00218592 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00214448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2013-07-15 14:57 - 2013-06-21 14:06 - 00181488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2013-07-15 14:57 - 2013-02-25 07:27 - 00194848 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2013-07-15 14:57 - 2013-02-25 07:27 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2013-07-15 14:00 - 2013-07-15 14:02 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2.7z
2013-07-15 13:59 - 2013-07-15 14:23 - 229594432 _____ (NVIDIA Corporation) C:\Users\User\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-15 13:39 - 2013-04-01 11:17 - 00017481 _____ C:\Users\User\Desktop\change.log
2013-07-15 13:39 - 2013-04-01 11:14 - 00582144 _____ (Orbmu2k) C:\Users\User\Desktop\nvidiaInspector.exe
2013-07-15 13:39 - 2013-01-28 18:58 - 00046402 _____ C:\Users\User\Desktop\CustomSettingNames_en-EN.xml
2013-07-15 13:32 - 2013-07-15 13:33 - 00237310 _____ C:\Users\User\Downloads\nvidiaInspector.zip
2013-07-15 13:29 - 2013-07-15 13:29 - 04120976 _____ (Black Tree Gaming                                           ) C:\Users\User\Downloads\Nexus Mod Manager-0.45.4.exe
2013-07-15 13:28 - 2013-07-15 13:28 - 00235513 _____ C:\Users\User\Downloads\STEP v2-2-6 Wiki Guide-11-2-2-6.7z
2013-07-15 13:09 - 2013-07-15 13:09 - 00471625 _____ C:\Users\User\Downloads\skse_1_06_16.7z
2013-07-15 12:51 - 2013-07-15 12:51 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer.exe
2013-07-15 02:00 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-15 02:00 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-15 02:00 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-15 02:00 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-15 02:00 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-15 02:00 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-15 02:00 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-15 02:00 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-15 02:00 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-15 02:00 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-14 21:05 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-14 21:05 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-14 21:05 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-14 21:05 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-14 21:04 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-14 21:02 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-14 21:02 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-03 10:43 - 2013-07-03 10:43 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2013-07-02 23:50 - 2013-07-03 10:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-01 14:33 - 2013-07-01 14:34 - 00000000 ____D C:\Program Files (x86)\Xvid
2013-07-01 14:33 - 2011-05-30 15:42 - 00255488 _____ C:\Windows\system32\xvidvfw.dll
2013-07-01 14:33 - 2011-05-30 15:42 - 00240640 _____ C:\Windows\SysWOW64\xvidvfw.dll
2013-07-01 14:33 - 2011-05-23 11:52 - 00153088 _____ C:\Windows\SysWOW64\xvid.ax
2013-07-01 14:33 - 2011-05-23 09:49 - 00173568 _____ C:\Windows\system32\xvid.ax
2013-07-01 14:33 - 2011-05-23 09:46 - 00645632 _____ C:\Windows\SysWOW64\xvidcore.dll
2013-07-01 14:33 - 2011-05-23 09:45 - 00696832 _____ C:\Windows\system32\xvidcore.dll
2013-07-01 14:32 - 2013-07-01 14:33 - 10768856 _____ (Xvid Team) C:\Users\User\Downloads\Xvid-1.3.2-20110601.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 01038893 _____ C:\Users\User\Downloads\Mp4PlayerSetup.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 00000036 ____H C:\Users\User\AppData\Roaming\swk.ini
2013-07-01 14:18 - 2013-07-01 14:18 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-89jGACQ.exe
2013-07-01 14:16 - 2013-07-01 14:16 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-0nazeD3.exe
2013-07-01 14:14 - 2013-07-01 14:15 - 13097931 _____ C:\Users\User\Downloads\Cindy_strip.rar
2013-06-26 19:51 - 2013-06-26 19:51 - 01183616 _____ C:\Users\User\Downloads\The.Incredible.Adventures.of.Van.Helsing.v1.0-1.0.06.Plus.26.Trainer-FLiNG.rar
2013-06-25 07:09 - 2013-06-25 07:09 - 12767837 _____ C:\Users\User\Downloads\attachments_20130625070913.zip

==================== One Month Modified Files and Folders =======

2013-07-22 20:48 - 2012-11-25 21:34 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-22 20:25 - 2011-03-25 17:37 - 00000000 ____D C:\Users\User\AppData\Local\PMB Files
2013-07-22 19:35 - 2013-07-22 12:03 - 00891062 _____ C:\Users\User\Desktop\SecurityCheck.exe
2013-07-22 12:04 - 2011-03-24 13:54 - 01189515 _____ C:\Windows\WindowsUpdate.log
2013-07-22 12:02 - 2013-07-22 12:00 - 02347384 _____ (ESET) C:\Users\User\Desktop\esetsmartinstaller_enu.exe
2013-07-22 11:40 - 2013-07-21 20:35 - 01779363 _____ (Farbar) C:\Users\User\Desktop\FRST64.exe
2013-07-22 11:35 - 2013-07-22 11:35 - 00004529 _____ C:\Users\User\Desktop\JRT.txt
2013-07-22 11:33 - 2013-07-20 13:05 - 00000000 ____D C:\Steam
2013-07-22 11:26 - 2009-07-14 06:45 - 00015120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-22 11:26 - 2009-07-14 06:45 - 00015120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-22 11:24 - 2013-07-22 11:24 - 00008084 _____ C:\Users\User\Desktop\AdwCleaner[S1].txt
2013-07-22 11:24 - 2013-07-22 11:24 - 00000000 ____D C:\Windows\ERUNT
2013-07-22 11:23 - 2012-11-16 20:11 - 00000248 _____ C:\Windows\SysWOW64\secustat.dat
2013-07-22 11:23 - 2012-11-16 13:22 - 00000000 ____D C:\Users\User\AppData\Roaming\BITS
2013-07-22 11:23 - 2012-10-02 19:42 - 00000000 ____D C:\Users\User\AppData\Local\LogMeIn Hamachi
2013-07-22 11:20 - 2011-10-30 14:56 - 00000000 ____D C:\Program Files (x86)\Origin
2013-07-22 11:18 - 2011-03-24 14:19 - 00000000 ____D C:\ProgramData\NVIDIA
2013-07-22 11:18 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-22 11:18 - 2009-07-14 06:51 - 00079257 _____ C:\Windows\setupact.log
2013-07-22 11:17 - 2013-07-22 11:16 - 00008084 _____ C:\AdwCleaner[S1].txt
2013-07-22 11:16 - 2013-07-22 11:16 - 00560639 _____ (Oleg N. Scherbakov) C:\Users\User\Desktop\JRT.exe
2013-07-22 11:16 - 2011-12-12 17:29 - 00000000 ____D C:\ProgramData\ICQ
2013-07-22 11:15 - 2013-07-22 11:15 - 00666633 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-07-22 11:13 - 2013-07-22 11:10 - 00000000 ____D C:\Users\User\Desktop\S.T.E.P. Mods
2013-07-22 11:06 - 2011-03-25 17:37 - 00000000 ____D C:\ProgramData\PMB Files
2013-07-22 03:13 - 2013-07-21 15:40 - 00000000 ____D C:\Users\User\AppData\Local\Skyrim
2013-07-21 23:37 - 2013-07-21 23:37 - 00034994 _____ C:\ComboFix.txt
2013-07-21 23:37 - 2013-07-21 23:18 - 00000000 ____D C:\ComboFix
2013-07-21 23:37 - 2013-07-21 23:13 - 00000000 ____D C:\Qoobox
2013-07-21 23:37 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-21 23:35 - 2013-07-21 23:01 - 00000000 ____D C:\Windows\erdnt
2013-07-21 23:32 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-21 23:30 - 2013-07-19 16:40 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-21 23:30 - 2011-03-24 15:36 - 00168258 _____ C:\Windows\PFRO.log
2013-07-21 23:30 - 2009-07-14 04:34 - 70516736 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 24903680 _____ C:\Windows\system32\config\SYSTEM.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-07-21 23:30 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-07-21 23:24 - 2013-07-21 23:24 - 00235008 _____ C:\ProgramData\1374441462.bdinstall.bin
2013-07-21 23:22 - 2013-07-19 16:22 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-21 23:00 - 2013-07-21 23:00 - 05093416 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-07-21 20:38 - 2013-07-21 20:37 - 00021248 _____ C:\Users\User\Desktop\Addition.txt
2013-07-21 20:36 - 2013-07-21 20:36 - 00000000 ____D C:\FRST
2013-07-21 18:22 - 2013-07-21 18:22 - 00014599 _____ C:\Users\User\Desktop\OTL.7z
2013-07-21 18:22 - 2013-07-21 18:22 - 00009851 _____ C:\Users\User\Desktop\OTL Extras.7z
2013-07-21 13:55 - 2013-07-21 13:55 - 00068842 _____ C:\Users\User\Desktop\Extras.Txt
2013-07-21 13:54 - 2013-07-21 13:54 - 00136436 _____ C:\Users\User\Desktop\OTL.Txt
2013-07-21 13:51 - 2013-07-21 13:51 - 00377856 _____ C:\Users\User\Desktop\gmer_2.1.19163.exe
2013-07-21 13:45 - 2013-07-21 13:45 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-07-21 13:44 - 2013-07-21 13:44 - 00000540 _____ C:\Users\User\Downloads\defogger_disable.log
2013-07-21 13:44 - 2013-07-21 13:44 - 00000168 _____ C:\Users\User\defogger_reenable
2013-07-21 13:43 - 2013-07-21 13:43 - 00050477 _____ C:\Users\User\Downloads\Defogger.exe
2013-07-21 09:02 - 2013-07-21 13:22 - 00119367 _____ C:\Users\User\Desktop\1374379342_1_01.xml
2013-07-21 05:27 - 2011-04-24 03:04 - 00000000 ____D C:\Users\User\Documents\My Games
2013-07-21 04:18 - 2013-05-11 03:48 - 00000000 ____D C:\Users\User\Desktop\Golden Sun - Reign of the Tuaparang
2013-07-20 15:17 - 2011-07-28 19:17 - 00000000 ____D C:\Users\User\Documents\gothic3
2013-07-20 15:14 - 2013-07-20 15:12 - 04100432 _____ (Piriform Ltd) C:\Users\User\Downloads\dfsetup215.exe
2013-07-20 13:41 - 2011-06-20 19:58 - 00000000 ____D C:\Users\User\AppData\Roaming\InstallShield Installation Information
2013-07-20 13:12 - 2011-07-02 12:08 - 00000000 ____D C:\Users\User\Desktop\Alles
2013-07-20 13:06 - 2013-07-20 13:06 - 00000000 ____D C:\dumps
2013-07-20 13:05 - 2013-07-20 13:05 - 00000588 _____ C:\Users\Public\Desktop\Steam.lnk
2013-07-20 13:04 - 2011-04-11 19:01 - 08531968 _____ C:\Users\User\Downloads\SteamInstall_German.msi
2013-07-19 23:41 - 2013-07-19 23:37 - 00000000 ____D C:\Windows\system32\MRT
2013-07-19 22:19 - 2011-04-29 17:42 - 01590618 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-19 22:19 - 2009-07-14 19:58 - 00696906 _____ C:\Windows\system32\perfh007.dat
2013-07-19 22:19 - 2009-07-14 19:58 - 00148202 _____ C:\Windows\system32\perfc007.dat
2013-07-19 22:19 - 2009-07-14 07:13 - 01590618 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-19 17:42 - 2013-07-19 17:42 - 00000000 ____D C:\SearchProtect
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-19 17:01 - 2013-07-19 17:01 - 00000385 _____ C:\Users\User\AppData\Roaminguser_gensett.xml
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-19 17:00 - 2013-07-19 17:00 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-19 16:45 - 2013-07-19 16:45 - 00000000 ____D C:\Users\User\AppData\Roaming\QuickScan
2013-07-19 14:33 - 2011-04-23 14:37 - 00000000 ____D C:\Users\User\AppData\Roaming\RIFT
2013-07-19 14:33 - 2011-03-24 14:03 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-07-19 14:25 - 2013-07-19 14:24 - 00010139 _____ C:\Users\User\Documents\Uninstall STAR WARS The Old Republic.log
2013-07-19 14:23 - 2013-07-19 14:22 - 00009067 _____ C:\Users\User\Documents\Uninstall Dragon Age.log
2013-07-19 13:46 - 2011-04-04 12:12 - 00000000 ____D C:\Users\User\Documents\Eidos
2013-07-19 13:37 - 2013-07-19 13:36 - 05700208 _____ C:\Users\User\Downloads\bitdefender14_antivirus.exe
2013-07-19 13:12 - 2013-07-19 13:12 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-07-19 13:12 - 2013-02-12 11:55 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-19 13:11 - 2013-07-19 13:11 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\User\Desktop\mbam-setup-1-75-0-1300.exe
2013-07-19 13:08 - 2013-07-19 13:08 - 00393424 _____ (Softonic                                        ) C:\Users\User\Downloads\COMPUTER_BILD_Download_Manager_fuer_malwarebytes-anti-malware.exe
2013-07-19 12:54 - 2013-07-16 14:40 - 21146133 _____ (Wrye Bash development team) C:\Users\User\Downloads\Wrye Bash 304 - Installer-1840-304.exe
2013-07-19 10:31 - 2011-03-25 17:57 - 00000000 ____D C:\Users\User\AppData\Roaming\Skype
2013-07-18 14:28 - 2013-07-18 14:28 - 00000000 ____D C:\Program Files (x86)\ModOrganizer
2013-07-18 12:51 - 2013-07-18 12:51 - 00000000 ____D C:\Users\User\AppData\Local\Nexus
2013-07-17 21:13 - 2013-07-17 21:12 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6(1).exe
2013-07-16 14:24 - 2011-03-25 23:24 - 00000000 ____D C:\Program Files (x86)\JDownloader
2013-07-16 14:20 - 2013-07-16 14:20 - 00000000 ____D C:\Users\User\AppData\Local\Surazal
2013-07-16 13:51 - 2013-07-16 13:51 - 00025258 _____ C:\Users\User\Desktop\Cursor Fix.7z
2013-07-16 13:51 - 2013-07-16 13:50 - 00000000 ____D C:\Users\User\Desktop\Cursor Fix
2013-07-16 13:28 - 2011-04-04 11:44 - 00000000 ____D C:\Program Files (x86)\THQ
2013-07-16 12:08 - 2013-07-16 12:06 - 00000000 ____D C:\Users\User\Desktop\asdas
2013-07-16 12:06 - 2013-07-16 12:06 - 01175455 _____ C:\Users\User\Downloads\Mod Organizer v0_12_9_update-1334-0-12-9.7z
2013-07-16 12:05 - 2013-07-16 12:05 - 01159616 _____ C:\Users\User\Downloads\NCC v0_2_2-1334-.7z
2013-07-15 17:28 - 2013-07-15 17:28 - 02233751 _____ C:\Users\User\Downloads\TES5Edit_3_0_30_EXPERIMENTAL-25859-3-0-30EXP.7z
2013-07-15 17:23 - 2013-07-15 17:23 - 10493512 _____ (Oleg N. Scherbakov) C:\Users\User\Downloads\Mod Organizer v0_12_6 installer-1334-0-12-6.exe
2013-07-15 17:05 - 2013-07-15 17:05 - 00000000 ____D C:\Program Files (x86)\BOSS Userlist Manager
2013-07-15 16:58 - 2013-07-15 16:58 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer(1).exe
2013-07-15 15:54 - 2011-06-23 23:18 - 00000000 ____D C:\Fraps
2013-07-15 15:15 - 2013-07-15 15:15 - 00000000 ____D C:\Program Files (x86)\GPU-Z
2013-07-15 15:09 - 2013-07-15 15:08 - 02326976 _____ (Beepa Pty Ltd) C:\Users\User\Downloads\setup(2).exe
2013-07-15 15:09 - 2013-07-15 15:08 - 01344480 _____ (techPowerUp (www.techpowerup.com)) C:\Users\User\Downloads\GPU-Z.0.7.2.exe
2013-07-15 15:05 - 2012-07-22 10:12 - 00000000 ____D C:\Users\User\Documents\Nexus Mod Manager
2013-07-15 15:03 - 2013-07-15 15:03 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2(1).7z
2013-07-15 15:03 - 2013-07-15 15:03 - 00000000 ____D C:\Users\User\AppData\Local\NVIDIA
2013-07-15 15:02 - 2013-07-15 15:02 - 00001347 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2013-07-15 15:02 - 2011-03-24 14:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2013-07-15 15:01 - 2013-07-15 15:01 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-15 15:01 - 2011-03-24 14:19 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-07-15 14:23 - 2013-07-15 13:59 - 229594432 _____ (NVIDIA Corporation) C:\Users\User\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-15 14:02 - 2013-07-15 14:00 - 06478676 _____ C:\Users\User\Downloads\BOSS Userlist Manager v6-6-2-311-6-6-2.7z
2013-07-15 13:35 - 2012-08-10 11:21 - 00000000 ____D C:\Program Files\Nexus Mod Manager
2013-07-15 13:33 - 2013-07-15 13:32 - 00237310 _____ C:\Users\User\Downloads\nvidiaInspector.zip
2013-07-15 13:29 - 2013-07-15 13:29 - 04120976 _____ (Black Tree Gaming                                           ) C:\Users\User\Downloads\Nexus Mod Manager-0.45.4.exe
2013-07-15 13:28 - 2013-07-15 13:28 - 00235513 _____ C:\Users\User\Downloads\STEP v2-2-6 Wiki Guide-11-2-2-6.7z
2013-07-15 13:09 - 2013-07-15 13:09 - 00471625 _____ C:\Users\User\Downloads\skse_1_06_16.7z
2013-07-15 12:51 - 2013-07-15 12:51 - 03418771 _____ (BOSS Development Team) C:\Users\User\Downloads\BOSS v2.1.1 Installer.exe
2013-07-15 09:21 - 2011-04-04 10:33 - 00000000 ____D C:\Users\User\AppData\Local\Adobe
2013-07-15 09:14 - 2012-11-25 21:34 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-07-15 09:14 - 2012-11-25 21:34 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-07-15 09:14 - 2012-11-25 21:34 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-07-15 09:02 - 2009-07-14 06:45 - 00295032 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-15 09:00 - 2013-03-13 04:03 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-15 09:00 - 2013-03-13 04:03 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-15 09:00 - 2009-07-14 20:18 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-15 09:00 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-15 09:00 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 20:16 - 2013-07-15 15:04 - 07174656 _____ C:\Users\User\Desktop\BOSS Userlist Manager Installer.msi
2013-07-04 11:44 - 2012-10-12 11:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-07-03 10:44 - 2013-07-02 23:50 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-03 10:43 - 2013-07-03 10:43 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2013-07-01 14:34 - 2013-07-01 14:33 - 00000000 ____D C:\Program Files (x86)\Xvid
2013-07-01 14:33 - 2013-07-01 14:32 - 10768856 _____ (Xvid Team) C:\Users\User\Downloads\Xvid-1.3.2-20110601.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 01038893 _____ C:\Users\User\Downloads\Mp4PlayerSetup.exe
2013-07-01 14:30 - 2013-07-01 14:30 - 00000036 ____H C:\Users\User\AppData\Roaming\swk.ini
2013-07-01 14:18 - 2013-07-01 14:18 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-89jGACQ.exe
2013-07-01 14:16 - 2013-07-01 14:16 - 00163496 _____ () C:\Users\User\Downloads\FreeAudioConverterSetup-0nazeD3.exe
2013-07-01 14:15 - 2013-07-01 14:14 - 13097931 _____ C:\Users\User\Downloads\Cindy_strip.rar
2013-06-29 02:09 - 2011-04-04 20:37 - 00000000 ____D C:\Users\User\AppData\Roaming\TS3Client
2013-06-27 13:21 - 2011-03-24 14:15 - 00613515 _____ C:\Windows\DirectX.log
2013-06-26 19:51 - 2013-06-26 19:51 - 01183616 _____ C:\Users\User\Downloads\The.Incredible.Adventures.of.Van.Helsing.v1.0-1.0.06.Plus.26.Trainer-FLiNG.rar
2013-06-25 07:09 - 2013-06-25 07:09 - 12767837 _____ C:\Users\User\Downloads\attachments_20130625070913.zip
2013-06-24 00:57 - 2011-03-24 15:34 - 78277128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-06-23 21:53 - 2013-07-15 16:17 - 00000000 ____D C:\Users\User\Desktop\skse_1_06_16

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-17 02:45

==================== End Of Log ============================
         
--- --- ---

Alt 22.07.2013, 20:44   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



SecurityCheck kannste ignorieren, is ne Zicke

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
ProxyServer: 69.42.127.69:3080
S3 X6va005; \??\C:\Users\User\AppData\Local\Temp\005EC88.tmp [x]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.


Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.07.2013, 21:01   #15
The Wise One
 
Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Standard

Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein



Hier schon mal die Fixlist
Fixlist.txt

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 21-07-2013
Ran by User at 2013-07-22 21:56:55 Run:1
Running from C:\Users\User\Desktop
Boot Mode: Normal
==============================================

HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => Value deleted successfully.
X6va005 => Service deleted successfully.

==== End of Fixlog ====
         
Dann lass ich jetzt TFC starten. Also Probleme sind bisher keine mehr aufgekommen. Wollen wir mal hoffen, dass das so bleibt

Edit: TFC durchgelaufen, kein Neustart.

Edit2: Knapp 3 Minuten später Rechner plötzlich eingefroren, dann BlueScreen. Neustart, geht wieder.

Geändert von The Wise One (22.07.2013 um 21:11 Uhr)

Antwort

Themen zu Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein
aktiv, bestimmte, bitdefender, dateien, defender, einfach, erstellt, friert, friert ein, gelöscht, hängt, knapp, lösung, malwarebytes, neu, nicht mehr, programme, rechner, runterfahren, sekunden, starten, suche, verschiedene, verschwunden, virus



Ähnliche Themen: Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein


  1. Rechner friert komplett ein
    Plagegeister aller Art und deren Bekämpfung - 18.02.2015 (9)
  2. Win 7: Rechner friert ein
    Log-Analyse und Auswertung - 09.02.2015 (17)
  3. Rechner ist so langsam wie nie und friert oft ein!
    Log-Analyse und Auswertung - 26.05.2011 (40)
  4. Rechner friert ein
    Log-Analyse und Auswertung - 18.12.2009 (0)
  5. Rechner friert bei Belastung ein - verzweifelt
    Netzwerk und Hardware - 08.09.2009 (25)
  6. Rechner friert ein...
    Log-Analyse und Auswertung - 18.03.2009 (18)
  7. Bild bzw Rechner friert bei Datenübertragung via USB nach Virus ein!
    Alles rund um Windows - 26.01.2009 (0)
  8. Tclient.exe [rechner friert ein]
    Überwachung, Datenschutz und Spam - 14.01.2009 (0)
  9. Rechner friert immer ein
    Log-Analyse und Auswertung - 04.06.2008 (6)
  10. Rechner friert ein
    Netzwerk und Hardware - 23.09.2007 (5)
  11. Rechner friert ein
    Log-Analyse und Auswertung - 28.07.2007 (7)
  12. Rechner friert ein.
    Netzwerk und Hardware - 11.04.2007 (3)
  13. Rechner friert ständig ein
    Mülltonne - 27.10.2006 (1)
  14. Rechner friert ständig ein...
    Log-Analyse und Auswertung - 31.03.2006 (1)
  15. Rechner ist krank :-( IE schwächelt+friert ein
    Log-Analyse und Auswertung - 28.03.2006 (3)
  16. Rechner friert ein
    Netzwerk und Hardware - 25.02.2005 (2)
  17. Rechner friert ein
    Alles rund um Windows - 25.02.2005 (1)

Zum Thema Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein - Hallo erstmal! Vor ungefähr zwei bis drei Monaten hatte ich mir den (oder eine Form davon) berüchtigten BKA-Virus eingefangen. Dieser sperrte, sobald ich den Rechner startete, den gesamten Desktop. Dann - Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein...
Archiv
Du betrachtest: Stimmenvirus, BKA-Virus teilgelöscht?, Rechner friert ein auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.