Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 28.07.2013, 09:56   #1
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Hallo an alle,

ich habe leider ein großes Problem:

Habe mir diverse Trojaner eingefangen, jetzt geht leider gar nichts mehr.
Permanent werden wie von Geisterhand Tasten gedrückt, Akku wird nicht mehr
erkannt etc. Recovery DVD habe ich leider keine, habe es zwar versucht,
hat aber leider nicht geklappt (bin blöd, ich weiß).

Versuche gleich den Log von Avira zu posten.

Ich hoffe, es kann überhaupt noch etwas gemacht werden, dass ich mein Notebook
nicht in die Tonne werfen kann.


Würde mich ganz arg freuen, wenn mir jemand helfen könnte.

Vielen, vielen Dank im Voraus und einen schönen Tag.
Gruß,
Osito

Exportierte Ereignisse:

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei 'C:\Users\Jasmin\AppData\Local\Temp\febwenger'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Jogek.JG' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '28f1d2cc.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei 'C:\ProgramData\zicnijae.exe'
enthielt einen Virus oder unerwünschtes Programm 'TR/Crypt.ZPACK.Gen' [trojan].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '19239f06.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44\1b4226ac-4980
cc76'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Dldr.Obfshlp.BB' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '425ef9eb.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\388f7629-650d
bf80'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Jogek.cnd' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '6eae87f9.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
ä Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33\e9d8fe1-333d9
c51'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Dldr.Strex.AR' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5024e724.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5\640e545-6c0fc6
e0'
enthielt einen Virus oder unerwünschtes Programm 'EXP/JAVA.Ternub.Gen'
[exploit].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1a13e750.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9\721992c9-25335
1d5'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Jogek.JG' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '582aaa7c.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7\724db3c7-1b14a
040'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Dldr.Obfshlp.MA' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '563d9abb.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62\596ee2be-4987
52f5'
enthielt einen Virus oder unerwünschtes Programm 'EXP/CVE-2013-2423.IX'
[exploit].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1316e3f0.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2\dd9bd82-27354d
5c'
enthielt einen Virus oder unerwünschtes Programm 'EXP/CVE-2012-1723.DV'
[exploit].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '335fcb8c.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei 'C:\Users\Jasmin\AppData\Local\Temp\V.class'
enthielt einen Virus oder unerwünschtes Programm 'EXP/JAVA.Ternub.Gen'
[exploit].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '6c43b4fe.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei 'C:\Users\Jasmin\AppData\Local\Temp\jar_cache7667337321167091655.tmp'
enthielt einen Virus oder unerwünschtes Programm 'EXP/2010-0840.CP' [exploit].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '390ab7e0.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei 'C:\Users\Jasmin\AppData\Local\Temp\jar_cache5979978467101077412.tmp'
enthielt einen Virus oder unerwünschtes Programm 'EXP/CVE-2012-0507.A.324'
[exploit].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '349cc6c8.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei 'C:\Users\Jasmin\AppData\Local\Temp\15775117.Uninstall\Uninstall.exe'
enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.5.73'
[adware].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1265bf19.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15\257e328f-2b4f
8226'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Buren.AK' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '15918c4e.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Jasmin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\6ace4d40-3af76
0bf'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Buren.AJ' [virus].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '2779f037.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei 'C:\Users\Jasmin\AppData\Local\Temp\ish868363\DAT\DSiteU.dat'
enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.E'
[adware].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '2d36dcbb.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Marco\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11\7bc6ee4b-6d6ac
afe'
enthielt einen Virus oder unerwünschtes Programm 'JAVA/Jogek.IX' [virus].
Durchgeführte Aktion(en):
Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler
aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
Die Quelldatei konnte nicht gefunden werden.
Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '29e19b9d.qua'
verschoben!

28.07.2013 00:03 [System Scanner] Malware gefunden
Die Datei
'C:\Users\Marco\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20\5203c054-13d9d
c55'
enthielt einen Virus oder unerwünschtes Programm 'TR/Crypt.EPACK.Gen2' [trojan].
Durchgeführte Aktion(en):
Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler
aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
Die Quelldatei konnte nicht gefunden werden.
Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '45ceb795.qua'
verschoben!

28.07.2013 00:02 [System Scanner] Malware gefunden
Die Datei 'C:\Users\Marco\AppData\Roaming\AcroIEHelpe.dll'
enthielt einen Virus oder unerwünschtes Programm 'TR/Spy.bafi.O.14' [trojan].
Durchgeführte Aktion(en):
Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler
aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
Die Quelldatei konnte nicht gefunden werden.
Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5ce48c23.qua'
verschoben!

28.07.2013 00:02 [System Scanner] Malware gefunden
Die Datei 'C:\Windows\System32\BWConuextHandler.exe'
enthielt einen Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware].
Durchgeführte Aktion(en):
Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler
aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
Die Datei konnte nicht gelöscht werden!
Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '71efa349.qua'
verschoben!

28.07.2013 00:02 [System Scanner] Malware gefunden
Die Datei 'C:\Windows\System32\GFilterSvc.exe'
enthielt einen Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware].
Durchgeführte Aktion(en):
Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler
aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
Die Datei konnte nicht gelöscht werden!
Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4125cf33.qua'
verschoben!

28.07.2013 00:02 [System Scanner] Malware gefunden
Die Datei 'C:\Windows\System32\GFilterSvc0.exe'
enthielt einen Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware].
Durchgeführte Aktion(en):
Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler
aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
Die Datei konnte nicht gelöscht werden!
Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '7bbad051.qua'
verschoben!

28.07.2013 00:01 [System Scanner] Malware gefunden
Die Datei 'C:\Windows\System32\KBDSL164.exe'
enthielt einen Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware].
Durchgeführte Aktion(en):
Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler
aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
Die Datei konnte nicht gelöscht werden!
Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4fb7c560.qua'
verschoben!

27.07.2013 23:05 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

27.07.2013 23:05 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

27.07.2013 23:05 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

27.07.2013 23:05 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

22.07.2013 11:43 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

22.07.2013 11:43 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

22.07.2013 11:43 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

22.07.2013 11:43 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:15 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:15 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:15 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:15 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:14 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:14 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:14 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

20.07.2013 17:14 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

17.07.2013 17:03 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

17.07.2013 17:03 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

17.07.2013 17:03 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

17.07.2013 17:03 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

16.07.2013 08:35 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

16.07.2013 08:35 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

16.07.2013 08:35 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

16.07.2013 08:35 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

12.07.2013 17:49 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

12.07.2013 17:49 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

12.07.2013 17:49 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

12.07.2013 17:49 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

11.07.2013 06:52 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Users\Marco\AppData\Roaming\AcroIEHelpe.dll'
wurde ein Virus oder unerwünschtes Programm 'TR/Spy.bafi.O.14' [trojan]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

11.07.2013 06:51 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

11.07.2013 06:51 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

11.07.2013 06:51 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

11.07.2013 06:51 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:46 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:46 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:46 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:46 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:45 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:45 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:45 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

08.07.2013 19:45 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

04.07.2013 14:33 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\BWConuextHandler.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

04.07.2013 14:33 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc0.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

04.07.2013 14:33 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\KBDSL164.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

04.07.2013 14:33 [Echtzeit Scanner] Malware gefunden
In der Datei 'C:\Windows\System32\GFilterSvc.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/GFilter.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

Alt 28.07.2013, 11:38   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 28.07.2013, 12:02   #3
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-07-2013 04
Ran by Marco (ATTENTION: The logged in user is not administrator) on 28-07-2013 12:49:30
Running from C:\Users\Marco\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\tposdsvc.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe
(Eastman Kodak Company) C:\Windows\System32\spool\drivers\x64\3\EKIJ5000MUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Intel Corporation) C:\Windows\system32\igfxext.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
() C:\Program Files (x86)\LENOVO\Message Center Plus\MCPLaunch.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11049576 2010-07-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2731304 2011-03-24] (Synaptics Incorporated)
HKLM\...\Run: [TpShocks] - C:\Windows\system32\TpShocks.exe [380776 2011-01-14] (Lenovo.)
HKLM\...\Run: [LENOVO.TPKNRRES] - C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [54632 2011-01-14] (Lenovo Group Limited)
HKLM\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKCU\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\sidebar.exe [1475584 2010-11-21] (Microsoft Corporation)
HKCU\...\Run: [NokiaSuite.exe] - C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1084840 2012-05-16] (Nokia)
HKCU\...\Run: [Userinit] - C:\Users\Marco\AppData\Roaming\appConf32.exe [x]
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2012-02-19] (Google Inc.)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
MountPoints2: {5df0d127-5aa0-11e1-bfa1-806e6f6e6963} - Q:\LenovoQDrive.exe
HKLM-x32\...\Run: [PWMTRV] - rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor [x]
HKLM-x32\...\Run: [Lenovo Registration] - C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2011-07-13] (Lenovo, Inc.)
HKLM-x32\...\Run: [Conime] - %windir%\system32\conime.exe [x]
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [HF_G_Jul] - "C:\Program Files (x86)\AVG Secure Search\HF_G_Jul.exe"  /DoAction [x]
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [348664 2012-07-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [ROC_ROC_JULY_P1] - "C:\Program Files (x86)\AVG Secure Search\ROC_ROC_JULY_P1.exe" / /PROMPT /CMPID=ROC_JULY_P1 [x]
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1561768 2012-05-04] (Ask)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [EKStatusMonitor] - C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe [2844608 2012-10-15] (Eastman Kodak Company)
HKLM-x32\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=LENP&bmod=LENP
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.lenovo.com/welcome/thinkpad
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {89496455-BF2E-458C-87D2-825814E0B2F0} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=de_NL&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^NL&apn_uid=C49E5C5C-0765-4BDD-AD12-2BDBDFE087C7&apn_sauid=D135DD7C-ECBB-4812-AACE-0E600DCE1376
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Babylon toolbar helper - {2EECD738-5844-4a99-B4B6-146BF802613B} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll (Babylon BHO)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Babylon Toolbar - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarTlbr.dll (Babylon Ltd.)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Marco\AppData\Roaming\Mozilla\Firefox\Profiles\hvvguoju.default
FF Homepage: https://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF HKCU\...\Firefox\Extensions: [{33044118-6597-4D2F-ABEA-7974BB185379}] C:\Users\Marco\AppData\Roaming\16001.009
FF Extension: No Name - C:\Users\Marco\AppData\Roaming\16001.009

Chrome: 
=======
CHR RestoreOnStartup: {"backup":{"_version":1,"homepage":true,"homepage_is_newtabpage":true,"session":{"restore_on_startup":5}},"browser":{"window_placement":{"bottom":718,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":728,"work_area_left":0,"work_area_right":1366,"work_area_top":0}},"countryid_at_install":17477,"default_apps_install_state":1,"default_search_provider":{"enabled":true,"encodings":"UTF-8","icon_url":"hxxp://www.google.com/favicon.ico","id":"2","instant_url":"{google:baseURL}webhp?{google:RLZ}sourceid=chrome-instant&{google:instantFieldTrialGroupParameter}ie={inputEncoding}&ion=1{searchTerms}","keyword":"google.com","name":"Google","prepopulate_id":"1","search_url":"{google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}","suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}"},"distribution":{"alternate_shortcut_text":true,"create_all_shortcuts":false,"do_not_launch_chrome":true,"import_bookmarks":false,"import_bookmarks_from_file":"c:\\ProgramData\\Lenovo\\Chrome\\bookmarks.html","import_history":false,"import_search_engine":false,"make_chrome_default":true,"require_eula":false,"show_welcome_page":true,"skip_first_run_ui":true,"system_level":true,"verbose_logging":false},"dns_prefetching":{"host_referral_list":[2,["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://csi.gstatic.com/",2.27338020,"hxxp://i.ytimg.com/",2.27338020,"hxxp://www-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://www.google-analytics.com/",2.27338020,"hxxp://www.gstatic.com/",3.264340799999999]],["hxxp://tools.google.com/",["hxxp://fonts.googleapis.com/",2.60370040,"hxxp://themes.googleusercontent.com/",2.60370040,"hxxp://tools.google.com/",3.924981199999999,"hxxp://www.google-analytics.com/",2.60370040,"hxxp://www.google.com/",3.264340799999999]],["hxxp://www-ig-opensocial.googleusercontent.com/",["hxxp://csi.gstatic.com/",2.27338020,"hxxp://hosting.gmodules.com/",2.60370040,"hxxp://maps.google.com/",2.27338020,"hxxp://maps.gstatic.com/",2.93402060,"hxxp://www-ig-opensocial.googleusercontent.com/",3.264340799999999,"hxxp://www.google.com/",2.27338020,"hxxp://www.gstatic.com/",2.27338020,"https://ajax.googleapis.com/",2.27338020]],["hxxp://www.google.de/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.60370040,"hxxp://g0.gstatic.com/",5.576582199999999,"hxxp://id.google.de/",2.27338020,"hxxp://igoogle-skins.googleusercontent.com/",2.27338020,"hxxp://ssl.gstatic.com/",2.60370040,"hxxp://www-ig-opensocial.googleusercontent.com/",3.594660999999999,"hxxp://www.google.de/",3.264340799999999,"https://plusone.google.com/",3.264340799999999]],["https://plusone.google.com/",["https://plusone.google.com/",2.60370040,"https://ssl.gstatic.com/",2.60370040]]],"startup_list":[1,"hxxp://fonts.googleapis.com/","hxxp://g0.gstatic.com/","hxxp://igoogle-skins.googleusercontent.com/","hxxp://ssl.gstatic.com/","hxxp://themes.googleusercontent.com/","hxxp://tools.google.com/","hxxp://www-ig-opensocial.googleusercontent.com/","hxxp://www.google-analytics.com/","hxxp://www.google.com/","hxxp://www.google.de/"]},"download":{"directory_upgrade":true,"extensions_to_open":""},"extensions":{"autoupdate":{"next_check":"12976450703923797"},"chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]},"settings":{"blpcfgokakmgnkcojhhkbfbldkacnbeo":{"app_launcher_index":0,"from_bookmark":true,"from_webstore":false,"install_time":"12976450301516597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"hxxp://www.youtube.com/"},"web_content":{"enabled":true,"origin":"hxxp://www.youtube.com"}},"description":"The world's most popular online video community.","icons":{"128":"128.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB","name":"YouTube","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"4.2"},"page_index":0,"path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2_0","state":1},"coobgpohoikkiipiblmjeljniedjpjpf":{"app_launcher_index":2,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302247597","location":2,"manifest":{"app":{"launch":{"web_url":"hxxp://www.google.com/?source=search_app"},"urls":["*://www.google.com/?source=search_app","*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres"]},"current_locale":"de","default_locale":"en","description":"Die schnellste Suche im Web.","icons":{"128":"128.png","16":"16.png","32":"32.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB","name":"Google-Suche","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"0.0.0.14"},"page_index":0,"path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.14_0","state":1},"mkfokfffehpeedafpekjeddnmnjhmcmk":{"active_permissions":{"api":["history","plugin","tabs"],"scriptable_host":["<all_urls>"]},"from_bookmark":false,"from_webstore":false,"install_time":"12976450301852597","location":3,"manifest":{"background_page":"background.html","browser_action":{"default_icon":"images/StatusButton/coBA_unknown.png","default_popup":"","default_title":"Norton Toolbar"},"content_scripts":[{"all_frames":true,"js":["docstart.js"],"matches":["<all_urls>"],"run_at":"document_start"},{"all_frames":true,"js":["docend.js"],"matches":["<all_urls>"],"run_at":"document_end"}],"current_locale":"de","default_locale":"en","description":"Symantec Corporation","icons":{"48":"images/48_nis_icons.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCN17j8JLKorF+VBEKJgK4pj8g17X7JvJhwca8GU6eC+m33Mp7Wts5uLKDpImOPe0r/0VHiO54Bmwz0E9G67599bllrlhbIjHGKLeicrh4hmOaG1zArNN/DLDDUkcxU50odaPSgDoFUsp6TreA9lwoE5ypYw+lGnbo+BJwNe0hnQQIDAQAB","minimum_chrome_version":"10.0","name":"Norton Identity Protection","permissions":["tabs","history"],"plugins":[{"path":"npcoplgn.dll","public":true}],"version":"2012.1.0.30"},"path":"mkfokfffehpeedafpekjeddnmnjhmcmk\\2012.1.0.30_0","state":1},"pjkljhegncpnkpknbcohdijeoejaedia":{"active_permissions":{"api":["notifications"]},"app_launcher_index":1,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302144597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"https://mail.google.com/mail/ca"},"urls":["*://mail.google.com/mail/ca"]},"current_locale":"de","default_locale":"en","description":"Schneller E-Mail-Dienst mit Suchfunktion und wenig Spam.","icons":{"128":"128.png","24":"24.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB","name":"Google Mail","options_page":"https://mail.google.com/mail/ca/#settings","permissions":["notifications"],"update_url":"hxxp://clients2.google.com/service/update2/crx","version":"6.1.3"},"page_index":0,"path":"pjkljhegncpnkpknbcohdijeoejaedia\\6.1.3_0","state":1}},"toolbar":["mkfokfffehpeedafpekjeddnmnjhmcmk"],"toolbarsize":-1},"homepage":"","homepage_is_newtabpage":true,"http_throttling":{"enabled":true},"instant":{"enabled_time":"12976450300575189"},"plugins":{"enabled_internal_pdf3":true,"enabled_nacl":true},"profile":{"content_settings":{"pattern_pairs":{"*,*":{"per_plugin":{"npsitesafety.dll":1}}},"plugin_whitelist":{"npsitesafety":{"dll":true}},"pref_version":1},"exited_cleanly":true},"session":{"restore_on_startup":5,"urls_to_restore_on_startup":null}}
CHR Extension: (YouTube) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2_0
CHR Extension: (Google Search) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.14_0
CHR Extension: (Norton Identity Protection) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.1.0.30_0
CHR Extension: (Gmail) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\6.1.3_0
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\Exts\Chrome.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [133992 2011-07-12] (Lenovo Group Limited)
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [138272 2012-06-16] (Symantec Corporation)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [199272 2010-07-15] (Realtek Semiconductor)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-07-18] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-07-18] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2012-07-18] (Avira GmbH)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys [167072 2012-06-07] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138360 2012-03-17] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1309010.00E\SRTSP64.SYS [737952 2012-07-06] (Symantec Corporation)
R3 SRTSPX; C:\Windows\system32\drivers\NISx64\1309010.00E\SRTSPX64.SYS [37536 2012-07-06] (Symantec Corporation)
S3 ss_bserd; C:\Windows\System32\DRIVERS\ss_bserd.sys [128000 2009-09-19] (MCCI Corporation)
R3 SymDS; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMDS64.SYS [451192 2011-07-25] (Symantec Corporation)
R3 SymEFA; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMEFA64.SYS [1129120 2012-05-22] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [175736 2012-03-27] (Symantec Corporation)
R3 SymIRON; C:\Windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS [190072 2012-04-18] (Symantec Corporation)
R3 SymNetS; C:\Windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS [405624 2012-04-18] (Symantec Corporation)
S3 TASCAM_US122144; C:\Windows\System32\Drivers\tascusb2.sys [409664 2012-04-02] (TASCAM)
S3 TASCAM_US122L_MIDI; C:\Windows\System32\drivers\tscusb2m.sys [31296 2012-04-02] (TASCAM)
S3 TASCAM_US122L_WDM; C:\Windows\System32\drivers\tscusb2a.sys [50240 2012-04-02] (TASCAM)
R1 TPPWRIF; C:\Windows\System32\drivers\Tppwr64v.sys [13104 2010-08-24] ()
S3 usbsmi; C:\Windows\System32\DRIVERS\SMIksdrv.sys [205952 2009-11-23] (SMI)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:49 - 2013-07-28 12:49 - 00000000 ____D C:\FRST
2013-07-28 12:48 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-21 23:44 - 2013-07-22 00:12 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-16 18:56 - 2013-07-16 19:14 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-11 06:45 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-11 06:45 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-11 06:45 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-11 06:45 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-11 06:34 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-11 06:34 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-11 06:34 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-11 06:34 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-11 06:34 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-11 06:33 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-11 06:33 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-28 06:14 - 2013-06-28 06:14 - 00000000 ____D C:\Users\Marco\Downloads\Dimmu Borgir
2013-06-28 00:10 - 2013-07-06 19:38 - 00001724 _____ C:\Users\Marco\Desktop\Spiritual Black Dimensions.lnk

==================== One Month Modified Files and Folders =======

2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:49 - 2013-07-28 12:49 - 00000000 ____D C:\FRST
2013-07-28 12:49 - 2013-07-28 12:48 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 12:45 - 2012-11-06 20:03 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-28 12:43 - 2012-03-22 21:40 - 00000000 ____D C:\ProgramData\Kodak
2013-07-28 12:43 - 2012-02-19 04:59 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-28 12:43 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-28 12:42 - 2009-07-14 06:51 - 00202607 _____ C:\Windows\setupact.log
2013-07-28 11:56 - 2012-02-19 04:25 - 01446432 _____ C:\Windows\WindowsUpdate.log
2013-07-28 11:54 - 2012-02-19 04:54 - 00000000 ____D C:\swshare
2013-07-28 11:38 - 2012-02-19 04:59 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:34 - 2012-03-17 11:31 - 00000000 ____D C:\Users\Marco\AppData\Local\Google
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-28 01:52 - 2012-05-08 12:46 - 01499648 ___SH C:\Users\Jasmin\Desktop\Thumbs.db
2013-07-28 00:45 - 2012-04-22 19:24 - 00699904 ___SH C:\Users\Marco\Downloads\Thumbs.db
2013-07-28 00:41 - 2012-02-19 13:05 - 00654844 _____ C:\Windows\system32\perfh007.dat
2013-07-28 00:41 - 2012-02-19 13:05 - 00130426 _____ C:\Windows\system32\perfc007.dat
2013-07-28 00:41 - 2009-07-14 07:13 - 01500254 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-28 00:31 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-28 00:31 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-27 20:28 - 2012-03-16 15:08 - 00000000 ____D C:\Users\Jasmin
2013-07-27 20:26 - 2012-03-17 11:21 - 00000000 ____D C:\Users\Marco
2013-07-27 20:26 - 2012-03-16 23:20 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-07-27 20:26 - 2012-03-16 23:11 - 00000000 ____D C:\Users\Cassandra
2013-07-27 20:26 - 2010-11-21 09:16 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-07-27 20:26 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-07-25 19:47 - 2013-01-14 21:49 - 00000000 ____D C:\Program Files (x86)\KaloMa
2013-07-22 18:17 - 2012-04-21 15:03 - 00000000 ____D C:\Users\Jasmin\AppData\Roaming\vlc
2013-07-22 00:12 - 2013-07-21 23:44 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-19 09:35 - 2013-03-25 00:28 - 00000000 ____D C:\Users\Marco\Desktop\Ideenwerkstatt
2013-07-16 19:14 - 2013-07-16 18:56 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-11 18:16 - 2009-07-14 06:45 - 00407664 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-11 18:14 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 06:47 - 2012-04-03 06:17 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-07-11 06:40 - 2012-04-22 19:35 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-07 17:15 - 2013-04-04 20:23 - 00000000 ____D C:\Users\Jasmin\Desktop\SUN
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-07 16:04 - 2013-05-04 13:46 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-07-07 16:04 - 2012-04-30 20:29 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2013-07-07 16:04 - 2012-04-30 20:29 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-07-06 19:51 - 2012-08-17 21:38 - 00000000 ____D C:\Users\Jasmin\Desktop\Musik
2013-07-06 19:38 - 2013-06-28 00:10 - 00001724 _____ C:\Users\Marco\Desktop\Spiritual Black Dimensions.lnk
2013-07-05 18:42 - 2012-08-09 18:14 - 00000000 ____D C:\Users\Jasmin\Desktop\Neuer Ordner
2013-07-01 22:43 - 2012-12-11 12:16 - 00000000 ____D C:\Users\Marco\Documents\Nokia Suite
2013-07-01 21:59 - 2012-06-21 08:59 - 00000000 ____D C:\ProgramData\PC Suite
2013-07-01 17:55 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-01 14:25 - 2013-06-21 01:05 - 00000000 ____D C:\Users\Marco\Desktop\Nails
2013-06-28 23:06 - 2012-05-04 20:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-06-28 12:36 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-28 06:14 - 2013-06-28 06:14 - 00000000 ____D C:\Users\Marco\Downloads\Dimmu Borgir

ZeroAccess:
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\L

Files to move or delete:
====================
C:\ProgramData\ldsw_0paos.pad

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-07-2013 04
Ran by Marco at 2013-07-28 12:50:27
Running from C:\Users\Marco\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
 Registry Patch to arrange icons in Device and Printers folder of Windows 7 (Version: 1.00)
 Update for Microsoft Office 2007 (KB2508958) (x32)
7-Zip 9.20 (x32)
Access Help (x32 Version: 3.00)
Adobe AIR (x32 Version: 2.7.1.19610)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
aioprnt (Version: 5.3.1.0)
aioscnnr (x32 Version: 6.2.3.10)
aioscnnr (x32 Version: 7.6.11.10)
Anzeige am Bildschirm (Version: 6.60.03)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Ask Toolbar (x32 Version: 1.15.2.0)
Ask Toolbar Updater (HKCU Version: 1.2.1.23037)
Avidemux 2.6 (32-bit) (x32 Version: 2.6.1.8321)
Avira Free Antivirus (x32 Version: 12.1.9.2400)
Babylon toolbar on IE (x32)
Bonjour (Version: 3.0.0.10)
Bundled software uninstaller (x32)
Burn.Now 4.5 (x32 Version: 4.5.0)
C4USelfUpdater (x32 Version: 1.00.0000)
CamStudio version 2.7 (x32 Version: 2.7)
center (x32 Version: 6.2.5.0)
Cisco EAP-FAST Module (x32 Version: 2.2.14)
Cisco LEAP Module (x32 Version: 1.0.19)
Cisco PEAP Module (x32 Version: 1.1.6)
Command & Conquer 3 (x32 Version: 1.00.0000)
Corel Burn.Now Lenovo Edition (x32 Version: 4.5.0)
Corel DVD MovieFactory 7 (x32 Version: 7.0.0)
Corel DVD MovieFactory Lenovo Edition (x32 Version: 7.0.0)
Create Recovery Media (x32 Version: 1.20.0.00)
D3DX10 (x32 Version: 15.4.2368.0902)
Desktop Icon für Amazon (Version: 1.0.1 (de))
Direct DiscRecorder (x32 Version: 1.00.0000)
dows-Treiberpaket - Realtek Semiconductor Corp. HD Audio Driver (06/29/2010 6.0.1.6146) (Version: 06/29/2010 6.0.1.6146)
essentials (x32 Version: 6.0.14.0)
Evernote v. 4.2.3 (x32 Version: 4.2.3.15)
EZdrummer (x32 Version: 1.3.0)
EZXDfh (x32 Version: 1.2.0)
ffdshow v1.3.4500 [2013-01-06] (x32 Version: 1.3.4500.0)
FilesFrog Update Checker (x32)
Firebird SQL Server - MAGIX Edition (x32 Version: 2.1.27.0)
FLV Player 2.0 (build 25) (x32 Version: 2.0 (build 25))
Free iPod Video Converter 1.34 (x32)
Free Video Dub version 2.0.14.1015 (x32 Version: 2.0.14.1015)
Free Video to iPod Converter version 5.0.19.1015 (x32 Version: 5.0.19.1015)
Free YouTube to MP3 Converter version 3.10.17.221 (x32 Version: 3.10.17.221)
FUSSBALL MANAGER 10 (x32 Version: 2.0.0.7)
GIMP 2.8.4 (Version: 2.8.4)
Google Chrome (x32 Version: 28.0.1500.72)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4209.2358)
Google Update Helper (x32 Version: 1.3.21.153)
Grundschule Lernspass mit Albert E. Mathematik Klasse 1+2 (x32)
iCloud (Version: 2.1.2.8)
Integrated Camera (Version: 5.50.2.7)
Integrated Camera (x32 Version: 5.50.2.7)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Graphics Media Accelerator Driver (x32 Version: 8.15.10.2125)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
InterVideo WinDVD 8 (x32 Version: 8.0.20.199)
IrfanView (remove only) (x32 Version: 4.35)
iTunes (Version: 11.0.4.4)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Java(TM) 6 Update 17 (64-bit) (Version: 6.0.170)
Java(TM) 6 Update 32 (x32 Version: 6.0.320)
JDownloader 0.9 (x32 Version: 0.9)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
KaloMa 4.94 (x32)
K-Lite Mega Codec Pack 8.6.0 (x32 Version: 8.6.0)
Kodak AIO Printer (Version: 7.0.3.0)
KODAK All-in-One Software (x32 Version: 7.6.12.20)
Lenovo Auto Scroll Utility (Version: 1.11)
Lenovo Patch Utility (x32 Version: 1.0.1.1)
Lenovo Patch Utility 64 bit (Version: 1.2.0.1)
Lenovo Registration (x32 Version: 1.0.4)
Lenovo System Interface Driver (Version: 1.05)
Lenovo Warranty Information (x32 Version: 1.0.0004.00)
Lenovo Welcome (x32 Version: 3.00.006.0)
MAGIX Music Maker 17 Premium (x32 Version: 17.0.0.16)
MAGIX Screenshare (x32 Version: 4.3.6.1987)
MAGIX Speed burnR (MSI) (x32 Version: 7.0.2.6)
McAfee Security Scan Plus (x32 Version: 3.0.318.3)
Mein CEWE FOTOBUCH (x32)
Mesh Runtime (x32 Version: 15.4.5722.2)
Message Center Plus (x32 Version: 2.0.0012.00)
MetaTrader - SVSFX (x32 Version: 4.00)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.5139.5005)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1)
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1)
Mobile Broadband (x32 Version: 3.6.0034)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
MSVC80_x64_v2 (Version: 1.0.3.0)
MSVC80_x86_v2 (x32 Version: 1.0.3.0)
MSVC90_x64 (Version: 1.0.1.2)
MSVC90_x86 (x32 Version: 1.0.1.2)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
myphotobook.de (x32 Version: 1.4.12)
myphotobook.de (x32 Version: 1.4.12.958)
Nokia Connectivity Cable Driver (x32 Version: 7.1.78.0)
Nokia Suite (x32 Version: 3.4.49.0)
Norton Internet Security (x32 Version: 19.9.1.14)
ocr (x32 Version: 6.2.3.50)
Origin (x32 Version: 8.4.1.210)
PartyPoker (x32)
PC Connectivity Solution (x32 Version: 12.0.17.0)
PDF24 Creator 5.2.0 (x32)
PreReq (x32 Version: 6.2.4.0)
PrintProjects (x32 Version: 1.0.0.9282)
QuickTime (x32 Version: 7.74.80.86)
Realtek Ethernet Controller Driver For Windows Vista and Later (x32 Version: 1.00.0010)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6146)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30113)
Registry Patch to Enable Maximum Power Saving on WiFi Adapters for Windows 7 (Version: 1.00)
SampleTank FREE (x32 Version: 2.5.5)
Samplitude 11 Silver (x32 Version: 11.0.0.0)
System Update (x32 Version: 4.01.0015)
Text-To-Speech-Runtime (x32 Version: 1.0.0.0)
ThinkPad Bluetooth with Enhanced Data Rate Software (Version: 6.2.1.1400)
ThinkPad Energie-Manager (x32 Version: 3.30)
ThinkPad Power Management Driver (Version: 1.60.0.4)
ThinkPad UltraNav Driver (Version: 15.2.19.0)
ThinkPad Wireless LAN Adapter Software (x32 Version: 1.00.0029.5)
ThinkVantage Communications Utility (Version: 1.43)
ThinkVantage System für aktiven Festplattenschutz (Version: 1.74)
Tivola Lernerfolg (x32 Version: 0.2.2)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
US-122 MKII / US-144 MKII
Vandal SE Keys Edition (x32 Version: 1.0.0.0)
VLC media player 2.0.1 (x32 Version: 2.0.1)
Warenwirtschaftssystem 8.0 (x32 Version: 8.0)
Winamp (x32 Version: 5.623 )
Windows Driver Package - Broadcom (BTHUSB) Bluetooth  (02/25/2010 6.2.0.9419) (Version: 02/25/2010 6.2.0.9419)
Windows Driver Package - Broadcom Bluetooth  (01/19/2010 6.2.0.1417) (Version: 01/19/2010 6.2.0.1417)
Windows Driver Package - Broadcom HIDClass  (07/28/2009 6.2.0.9800) (Version: 07/28/2009 6.2.0.9800)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3508.1109)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3508.1109)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2)
Windows Live Messenger (x32 Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
Windows-Treiberpaket - Intel (iaStor) hdc  (01/15/2010 9.5.7.1002) (Version: 01/15/2010 9.5.7.1002)
Windows-Treiberpaket - Intel hdc  (06/04/2009 7.0.0.1013) (Version: 06/04/2009 7.0.0.1013)
Windows-Treiberpaket - Intel System  (06/04/2009 1.0.0.0002) (Version: 06/04/2009 1.0.0.0002)
Windows-Treiberpaket - Intel System  (10/28/2009 9.1.1.1022) (Version: 10/28/2009 9.1.1.1022)
Windows-Treiberpaket - Intel USB  (08/20/2009 9.1.1.1020) (Version: 08/20/2009 9.1.1.1020)
Windows-Treiberpaket - Lenovo 1.60.0.4 (11/18/2009 1.60.0.4) (Version: 11/18/2009 1.60.0.4)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (Version: 08/22/2008 7.0.0.0)
Windows-Treiberpaket - Synaptics (SynTP) Mouse  (03/24/2011 15.2.19.0) (Version: 03/24/2011 15.2.19.0)
WinRAR 4.20 (32-Bit) (x32 Version: 4.20.0)
WinZip 16.5 (Version: 16.5.10095)

==================== Restore Points  =========================

Could not list Restore Points.


==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?

==================== Faulty Device Manager Devices =============

Name: Integrated Camera
Description: Integrated Camera
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Silicon Motion
Service: usbsmi
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/28/2013 00:46:21 PM) (Source: Application Hang) (User: )
Description: Programm Explorer.EXE, Version 6.1.7601.17567 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: df8

Startzeit: 01ce8b7f4eea17bb

Endzeit: 24

Anwendungspfad: C:\Windows\Explorer.EXE

Berichts-ID: ec720616-f772-11e2-b997-047d7b6502da

Error: (07/28/2013 00:44:46 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/28/2013 00:43:12 PM) (Source: Bonjour Service) (User: )
Description: mDNSCoreReceiveResponse: Unexpected conflict discarding   21 5.2.168.192.in-addr.arpa. PTR Neubert-THINK.local.

Error: (07/28/2013 00:43:12 PM) (Source: Bonjour Service) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.2.5:5353   23 5.2.168.192.in-addr.arpa. PTR Neubert-THINK-2.local.

Error: (07/28/2013 10:44:03 AM) (Source: Application Hang) (User: )
Description: Programm LenovoQDrive.exe, Version 1.0.1.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1008

Startzeit: 01ce8b6a69fef205

Endzeit: 4

Anwendungspfad: Q:\LenovoQDrive.exe

Berichts-ID: c9d4c2e5-f761-11e2-87a0-047d7b6502da

Error: (07/28/2013 10:08:27 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/28/2013 01:54:30 AM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: Vom Kryptografiedienst konnte das VSS-Sicherungsobjekt "System Writer" nicht initialisiert werden.


Details:
Could not query the status of the EventSystem service.

System Error:
Der Computer wird heruntergefahren.
.

Error: (07/28/2013 00:46:16 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/28/2013 00:24:12 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/28/2013 00:23:31 AM) (Source: System Restore) (User: )
Description: Unbekannter Fehler bei der Systemwiederherstellung: (Installed Java 7 Update 25). Zusätzliche Informationen: 0x8000ffff.


System errors:
=============
Error: (07/28/2013 00:46:22 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Software Protection" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/28/2013 00:46:22 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Software Protection erreicht.

Error: (07/28/2013 11:55:47 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.

Error: (07/28/2013 11:55:38 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.

Error: (07/28/2013 11:55:18 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.

Error: (07/28/2013 11:55:06 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.

Error: (07/28/2013 11:55:00 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.

Error: (07/28/2013 11:54:46 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.

Error: (07/28/2013 11:44:11 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.

Error: (07/28/2013 11:25:10 AM) (Source: ACPI) (User: )
Description: : Der eingebettete Controller (EC) hat nicht innerhalb des angegebenen Zeitlimits reagiert. Dies deutet auf einen Fehler in der EC-Hardware oder -Firmware hin bzw. darauf, dass das BIOS auf falsche Art auf den EC zugreift. Fragen Sie den Computerhersteller nach einem aktualisierten BIOS. Dieser Fehler kann in einigen Situationen zur Folge haben, dass der Computer fehlerhaft läuft.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 45%
Total physical RAM: 3892.55 MB
Available physical RAM: 2108.98 MB
Total Pagefile: 7783.29 MB
Available Pagefile: 5707.24 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Windows7_OS) (Fixed) (Total:452.58 GB) (Free:271.97 GB) NTFS (Disk=0 Partition=2) ==>[System with boot components (obtained from reading drive)]
Drive q: (Lenovo_Recovery) (Fixed) (Total:11.72 GB) (Free:2.77 GB) NTFS (Disk=0 Partition=3)

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
Hallo Schrauber,

hier die Scans. Vielen, vielen Dank, dass Du es Dir mal anschaust.

1.000 Dank!!!

Gruß
__________________

Alt 28.07.2013, 16:32   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.07.2013, 18:00   #5
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Code:
ATTFilter
ComboFix 13-07-27.01 - Jasmin 28.07.2013  18:37:30.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3893.2430 [GMT 2:00]
ausgeführt von:: c:\users\Marco\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AV: Norton Internet Security *Disabled/Outdated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton Internet Security *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Norton Internet Security *Disabled/Outdated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\ldsw_0paos.pad
c:\users\Jasmin\AppData\Roaming\Maywek\hada.exe
c:\users\Marco\4.0
c:\users\Marco\AppData\Roaming\16001.009
c:\users\Marco\AppData\Roaming\16001.009\components\AcroFF.txt
c:\users\Marco\AppData\Roaming\AcroIEHelpe.txt
c:\users\Marco\AppData\Roaming\hvvguoju.default.tmp
c:\users\Marco\AppData\Roaming\srvblck5.tmp
c:\windows\SysWow64\win.ini
Q:\Autorun.inf
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-06-28 bis 2013-07-28  ))))))))))))))))))))))))))))))
.
.
2013-07-28 16:49 . 2013-07-28 16:49	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-07-28 16:49 . 2013-07-28 16:49	--------	d-----w-	c:\users\Cassandra\AppData\Local\temp
2013-07-28 16:48 . 2013-07-28 16:48	--------	d-----w-	c:\users\Jasmin\AppData\Local\temp
2013-07-28 10:49 . 2013-07-28 10:49	--------	d-----w-	C:\FRST
2013-07-11 04:34 . 2013-05-27 05:50	1011712	----a-w-	c:\program files\Windows Defender\MpSvc.dll
2013-07-11 04:33 . 2013-04-02 22:51	1643520	----a-w-	c:\windows\system32\DWrite.dll
2013-07-11 04:33 . 2013-04-09 23:34	1247744	----a-w-	c:\windows\SysWow64\DWrite.dll
2013-07-07 14:04 . 2013-07-07 14:04	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-07-01 20:15 . 2013-07-01 20:15	--------	d-----w-	c:\users\Jasmin\AppData\Local\NokiaAccount
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-07-11 04:47 . 2012-04-03 04:17	78185248	----a-w-	c:\windows\system32\MRT.exe
2013-07-07 14:04 . 2012-04-30 18:29	867240	----a-w-	c:\windows\SysWow64\npdeployJava1.dll
2013-07-07 14:04 . 2012-04-30 18:29	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-06-12 16:45 . 2012-11-06 18:03	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-12 16:45 . 2012-03-17 10:29	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-06 04:13 . 2013-06-06 04:13	0	----a-w-	c:\windows\SysWow64\shoF085.tmp
2013-05-13 09:25 . 2010-06-24 10:33	22240	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-05-13 05:51 . 2013-06-12 10:25	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-05-13 05:51 . 2013-06-12 10:25	1464320	----a-w-	c:\windows\system32\crypt32.dll
2013-05-13 05:51 . 2013-06-12 10:25	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-05-13 05:50 . 2013-06-12 10:25	52224	----a-w-	c:\windows\system32\certenc.dll
2013-05-13 04:45 . 2013-06-12 10:25	1160192	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-05-13 04:45 . 2013-06-12 10:25	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-05-13 04:45 . 2013-06-12 10:25	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-05-13 03:43 . 2013-06-12 10:25	1192448	----a-w-	c:\windows\system32\certutil.exe
2013-05-13 03:08 . 2013-06-12 10:25	903168	----a-w-	c:\windows\SysWow64\certutil.exe
2013-05-13 03:08 . 2013-06-12 10:25	43008	----a-w-	c:\windows\SysWow64\certenc.dll
2013-05-10 05:49 . 2013-06-12 10:25	30720	----a-w-	c:\windows\system32\cryptdlg.dll
2013-05-10 03:20 . 2013-06-12 10:25	24576	----a-w-	c:\windows\SysWow64\cryptdlg.dll
2013-05-08 06:39 . 2013-06-12 10:25	1910632	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-05-01 02:44 . 2013-05-01 02:44	797000	----a-w-	c:\program files (x86)\QTPlugin.ocx
2013-05-01 02:44 . 2013-05-01 02:44	1235288	----a-w-	c:\program files (x86)\QuickTimePlayer.exe
2013-05-01 02:38 . 2013-05-01 02:38	9288008	----a-w-	c:\program files (x86)\QuickTimePlayer.dll
2013-05-01 02:38 . 2013-05-01 02:38	371016	----a-w-	c:\program files (x86)\QTUIPanelControl.dll
2013-05-01 02:38 . 2013-05-01 02:38	895304	----a-w-	c:\program files (x86)\QTOControl.dll
2013-05-01 02:38 . 2013-05-01 02:38	821576	----a-w-	c:\program files (x86)\QTOLibrary.dll
2013-05-01 01:59 . 2013-05-01 01:59	94208	----a-w-	c:\windows\SysWow64\QuickTimeVR.qtx
2013-05-01 01:59 . 2013-05-01 01:59	69632	----a-w-	c:\windows\SysWow64\QuickTime.qts
2013-05-01 01:59 . 2013-05-01 01:59	421888	----a-w-	c:\program files (x86)\QTTask.exe
2013-05-01 01:58 . 2013-05-01 01:58	561152	----a-w-	c:\program files (x86)\PictureViewer.exe
2013-04-29 23:41 . 2013-04-29 23:41	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-04-29 23:41 . 2013-04-29 23:41	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-04-29 23:41 . 2013-04-29 23:41	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-04-29 23:41 . 2013-04-29 23:41	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-04-29 23:41 . 2013-04-29 23:41	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-04-29 23:41 . 2013-04-29 23:41	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-04-29 23:41 . 2013-04-29 23:41	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-04-29 23:41 . 2013-04-29 23:41	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-04-29 23:41 . 2013-04-29 23:41	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-04-29 23:41 . 2013-04-29 23:41	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-04-29 23:41 . 2013-04-29 23:41	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-04-29 23:41 . 2013-04-29 23:41	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-04-29 23:41 . 2013-04-29 23:41	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-04-29 23:41 . 2013-04-29 23:41	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-04-29 23:41 . 2013-04-29 23:41	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-04-29 23:41 . 2013-04-29 23:41	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-04-29 23:41 . 2013-04-29 23:41	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-04-29 23:41 . 2013-04-29 23:41	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-04-29 23:41 . 2013-04-29 23:41	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-04-29 23:41 . 2013-04-29 23:41	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-04-29 23:41 . 2013-04-29 23:41	81408	----a-w-	c:\windows\system32\icardie.dll
2013-04-29 23:41 . 2013-04-29 23:41	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-04-29 23:41 . 2013-04-29 23:41	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-04-29 23:41 . 2013-04-29 23:41	441856	----a-w-	c:\windows\system32\html.iec
2013-04-29 23:41 . 2013-04-29 23:41	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-04-29 23:41 . 2013-04-29 23:41	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-04-29 23:41 . 2013-04-29 23:41	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-04-29 23:41 . 2013-04-29 23:41	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-04-29 23:41 . 2013-04-29 23:41	235008	----a-w-	c:\windows\system32\url.dll
2013-04-29 23:41 . 2013-04-29 23:41	216064	----a-w-	c:\windows\system32\msls31.dll
2013-04-29 23:41 . 2013-04-29 23:41	197120	----a-w-	c:\windows\system32\msrating.dll
2013-04-29 23:41 . 2013-04-29 23:41	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-04-29 23:41 . 2013-04-29 23:41	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-04-29 23:41 . 2013-04-29 23:41	102912	----a-w-	c:\windows\system32\inseng.dll
2013-04-29 23:41 . 2013-04-29 23:41	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-04-29 23:41 . 2013-04-29 23:41	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-04-29 23:41 . 2013-04-29 23:41	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-04-29 23:41 . 2013-04-29 23:41	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-04-29 23:41 . 2013-04-29 23:41	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-04-29 23:41 . 2013-04-29 23:41	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-04-29 23:41 . 2013-04-29 23:41	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-04-29 23:41 . 2013-04-29 23:41	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-04-29 23:41 . 2013-04-29 23:41	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-04-29 23:41 . 2013-04-29 23:41	149504	----a-w-	c:\windows\system32\occache.dll
2013-04-29 23:41 . 2013-04-29 23:41	144896	----a-w-	c:\windows\system32\wextract.exe
2013-04-29 23:41 . 2013-04-29 23:41	13824	----a-w-	c:\windows\system32\mshta.exe
2013-04-29 23:41 . 2013-04-29 23:41	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-04-29 23:41 . 2013-04-29 23:41	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-04-29 23:41 . 2013-04-29 23:41	12800	----a-w-	c:\windows\system32\msfeedssync.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-05-04 1519272]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2012-05-04 13:43	1519272	----a-w-	c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-05-04 1519272]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2012-02-19 39408]
"SDP"="c:\program files (x86)\FilesFrog Update Checker\update_checker.exe" [2013-01-31 201808]
"NokiaSuite.exe"="c:\program files (x86)\Nokia\Nokia Suite\NokiaSuite.exe" [2012-05-16 1084840]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"PWMTRV"="c:\progra~2\ThinkPad\UTILIT~1\PWMTR64V.DLL" [2010-08-24 1129832]
"Lenovo Registration"="c:\program files (x86)\Lenovo Registration\LenovoReg.exe" [2011-07-13 4351712]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-07-18 348664]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2012-05-04 1561768]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2012-12-12 163000]
"EKStatusMonitor"="c:\program files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe" [2012-10-15 2844608]
"EKIJ5000StatusMonitor"="c:\windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe" [2012-10-08 3182080]
"QuickTime Task"="c:\program files (x86)\QTTask.exe" [2013-05-01 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-05-31 152392]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"KodakHomeCenter"="c:\program files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe" [2012-10-19 2235840]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\ThinkPad\Bluetooth Software\BTTray.exe [2010-2-18 1083680]
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 btusbflt;Bluetooth USB Filter;c:\windows\system32\drivers\btusbflt.sys;c:\windows\SYSNATIVE\drivers\btusbflt.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [x]
R3 nmwcdnsucx64;Nokia USB Flashing Generic;c:\windows\system32\drivers\nmwcdnsucx64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsucx64.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsux64.sys [x]
R3 Power Manager DBC Service;Power Manager DBC Service;c:\program files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE;c:\program files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bbus.sys [x]
R3 ss_bmdfl;SAMSUNG USB Mobile Modem (Filter);c:\windows\system32\DRIVERS\ss_bmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdfl.sys [x]
R3 ss_bmdm;SAMSUNG USB Mobile Modem;c:\windows\system32\DRIVERS\ss_bmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdm.sys [x]
R3 ss_bserd;SAMSUNG USB Mobile Logging Driver;c:\windows\system32\DRIVERS\ss_bserd.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bserd.sys [x]
R3 TASCAM_US122144;TASCAM USB 2.0 Audio Device driver;c:\windows\system32\Drivers\tascusb2.sys;c:\windows\SYSNATIVE\Drivers\tascusb2.sys [x]
R3 TASCAM_US122L_MIDI;TASCAM US-122L WDM MIDI Device;c:\windows\system32\drivers\tscusb2m.sys;c:\windows\SYSNATIVE\drivers\tscusb2m.sys [x]
R3 TASCAM_US122L_WDM;TASCAM US-122L WDM;c:\windows\system32\drivers\tscusb2a.sys;c:\windows\SYSNATIVE\drivers\tscusb2a.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 usbsmi;Integrated Camera;c:\windows\system32\DRIVERS\SMIksdrv.sys;c:\windows\SYSNATIVE\DRIVERS\SMIksdrv.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 TPDIGIMN;TPDIGIMN;c:\windows\System32\DRIVERS\ApsHM64.sys;c:\windows\SYSNATIVE\DRIVERS\ApsHM64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 lenovo.smi;Lenovo System Interface Driver;c:\windows\system32\DRIVERS\smiifx64.sys;c:\windows\SYSNATIVE\DRIVERS\smiifx64.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 Kodak AiO Network Discovery Service;Kodak AiO Network Discovery Service;c:\program files (x86)\Kodak\AiO\Center\EKAiOHostService.exe;c:\program files (x86)\Kodak\AiO\Center\EKAiOHostService.exe [x]
S2 Kodak AiO Status Monitor Service;Kodak AiO Status Monitor Service;c:\program files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe;c:\program files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe [x]
S2 LENOVO.CAMMUTE;Lenovo Camera Mute;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe;c:\program files\Lenovo\Communications Utility\CAMMUTE.exe [x]
S2 LENOVO.MICMUTE;Lenovo Microphone Mute;c:\program files\LENOVO\HOTKEY\MICMUTE.exe;c:\program files\LENOVO\HOTKEY\MICMUTE.exe [x]
S2 LENOVO.TPKNRSVC;Lenovo Keyboard Noise Reduction;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe;c:\program files\Lenovo\Communications Utility\TPKNRSVC.exe [x]
S2 Lenovo.VIRTSCRLSVC;Lenovo Auto Scroll;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe;c:\program files\LENOVO\VIRTSCRL\lvvsst.exe [x]
S2 NIS;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe;c:\program files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [x]
S2 RtkAudioService;Realtek Audio Service;c:\program files\Realtek\Audio\HDA\RtkAudioService64.exe;c:\program files\Realtek\Audio\HDA\RtkAudioService64.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 TPHKLOAD;Lenovo Hotkey Client Loader;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe;c:\program files\LENOVO\HOTKEY\TPHKLOAD.exe [x]
S2 TPHKSVC;Anzeige am Bildschirm;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe;c:\program files\LENOVO\HOTKEY\TPHKSVC.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [x]
S3 ccSet_NIS;Norton Internet Security Settings Manager;c:\windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys;c:\windows\SYSNATIVE\drivers\NISx64\1309010.00E\ccSetx64.sys [x]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 SymDS;Symantec Data Store;c:\windows\system32\drivers\NISx64\1309010.00E\SYMDS64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1309010.00E\SYMDS64.SYS [x]
S3 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NISx64\1309010.00E\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1309010.00E\SYMEFA64.SYS [x]
S3 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1309010.00E\Ironx64.SYS [x]
S3 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS;c:\windows\SYSNATIVE\Drivers\NISx64\1309010.00E\SYMNETS.SYS [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-07-13 10:41	1173456	----a-w-	c:\program files (x86)\Google\Chrome\Application\28.0.1500.72\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-07-28 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-11-06 16:45]
.
2013-07-28 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-19 02:59]
.
2013-07-28 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-19 02:59]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-07-15 11049576]
"TpShocks"="TpShocks.exe" [2011-01-14 380776]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-04-30 386584]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-04-30 414744]
"LENOVO.TPKNRRES"="c:\program files\Lenovo\Communications Utility\TPKNRRES.exe" [2011-01-14 54632]
"EKIJ5000StatusMonitor"="c:\windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe" [2012-10-08 3182080]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.delta-search.com/?affID=119828&babsrc=HP_ss&mntrId=28F460D819CC5A79
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Free YouTube to MP3 Converter - c:\users\Jasmin\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\
FF - prefs.js: browser.search.selectedEngine - 
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de
FF - ExtSQL: 2013-07-01 22:01; {2D3F3651-74B9-4795-BDEC-6DA2F431CB62}; c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn
FF - user.js: extensions.BabylonToolbar_i.babTrack - affID=110819
FF - user.js: extensions.BabylonToolbar_i.babExt - 
FF - user.js: extensions.BabylonToolbar_i.srcExt - ss
FF - user.js: extensions.BabylonToolbar_i.id - 28f4529f00000000000060d819cc5a79
FF - user.js: extensions.BabylonToolbar_i.hardId - 28f4529f00000000000060d819cc5a79
FF - user.js: extensions.BabylonToolbar_i.instlDay - 15434
FF - user.js: extensions.BabylonToolbar_i.vrsn - 1.5.3.17
FF - user.js: extensions.BabylonToolbar_i.vrsni - 1.5.3.17
FF - user.js: extensions.BabylonToolbar_i.vrsnTs - 1.5.3.1720:21
FF - user.js: extensions.BabylonToolbar_i.prtnrId - babylon
FF - user.js: extensions.BabylonToolbar_i.prdct - BabylonToolbar
FF - user.js: extensions.BabylonToolbar_i.aflt - babsst
FF - user.js: extensions.BabylonToolbar_i.smplGrp - none
FF - user.js: extensions.BabylonToolbar_i.tlbrId - tb9
FF - user.js: extensions.BabylonToolbar_i.instlRef - sst
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 28f4529f00000000000060d819cc5a79
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15785
FF - user.js: extensions.delta.vrsn - 1.8.10.0
FF - user.js: extensions.delta.vrsni - 1.8.10.0
FF - user.js: extensions.delta.vrsnTs - 1.8.10.020:14
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - en
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-EA Core - c:\program files (x86)\Electronic Arts\EADM\Core.exe
Wow6432Node-HKCU-Run-{4C012EAA-0FCD-AD41-A8E8-09E7B5D22AFA} - c:\users\Jasmin\AppData\Roaming\Maywek\hada.exe
Wow6432Node-HKLM-Run-Conime - c:\windows\system32\conime.exe
Wow6432Node-HKLM-Run-HF_G_Jul - c:\program files (x86)\AVG Secure Search\HF_G_Jul.exe
Wow6432Node-HKLM-Run-ROC_ROC_JULY_P1 - c:\program files (x86)\AVG Secure Search\ROC_ROC_JULY_P1.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-7-Zip - c:\users\Jasmin\Desktop\7-Zip\Uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\NIS]
"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files (x86)\Norton Internet Security\Engine\19.9.1.14\diMaster.dll\" /prefetch:1"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-4238983430-2937068135-1150531924-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*f*l*v*°±)y\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_USERS\S-1-5-21-4238983430-2937068135-1150531924-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:eb,6c,e2,28,75,7c,93,20,16,7b,c5,2e,75,d4,c3,a5,bd,99,2c,e0,9d,76,4e,
   f0,b1,f8,50,07,c2,4e,f1,4f,dc,59,51,dd,31,b5,13,5b,00,6d,25,3a,22,da,89,f3,\
"??"=hex:5d,2e,bc,00,9b,07,bc,9c,34,34,87,88,c9,ab,ca,0d
.
[HKEY_USERS\S-1-5-21-4238983430-2937068135-1150531924-1000\Software\SecuROM\License information*]
"datasecu"=hex:12,2a,af,2b,f9,ef,ae,c2,84,d4,fc,be,be,83,f8,83,4a,e3,b6,54,63,
   af,f0,bf,df,40,90,b0,fc,ec,eb,c0,61,c6,ef,a4,4d,66,f0,48,f8,a4,9c,ba,0a,99,\
"rkeysecu"=hex:36,3b,74,5e,92,10,78,0a,a3,d6,76,62,e7,66,f3,a5
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Nico Mak Computing\WinZip]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-07-28  18:54:02
ComboFix-quarantined-files.txt  2013-07-28 16:54
.
Vor Suchlauf: 13 Verzeichnis(se), 294.633.635.840 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 297.406.992.384 Bytes frei
.
- - End Of File - - DCC814EB946B0F7A63FD048F2F649C88
D41D8CD98F00B204E9800998ECF8427E
         
Hallo Schreiber,

vielen, vielen Dank!

Gruß Osito


Alt 29.07.2013, 07:22   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen

Alt 29.07.2013, 18:09   #7
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Code:
ATTFilter
# AdwCleaner v2.306 - Datei am 29/07/2013 um 18:36:25 erstellt
# Aktualisiert am 19/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Jasmin - NEUBERT-THINK
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Marco\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\babylon.xml
Datei Gelöscht : C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\Jasmin\Desktop\Check for Updates.lnk
Gelöscht mit Neustart : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\BabylonToolbar
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files (x86)\FilesFrog Update Checker
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BrowserProtect
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Users\Cassandra\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Cassandra\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Cassandra\AppData\LocalLow\BabylonToolbar
Ordner Gelöscht : C:\Users\Jasmin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Ordner Gelöscht : C:\Users\Jasmin\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Jasmin\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Jasmin\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Jasmin\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Jasmin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesFrog Update Checker
Ordner Gelöscht : C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\extensions\toolbar@ask.com
Ordner Gelöscht : C:\Users\Jasmin\AppData\Roaming\OCS
Ordner Gelöscht : C:\Users\Marco\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Windows\Installer\{86D4B82A-ABED-442A-BE86-96357B70F4FE}

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\BabylonToolbar
Schlüssel Gelöscht : HKCU\Software\BI
Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\IGearSettings
Schlüssel Gelöscht : HKCU\Software\Iminent
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Somoto
Schlüssel Gelöscht : HKCU\Software\59e88ddb13ee517
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\Software\APN
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\BabylonToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\b
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc.1
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6E8BF012-2C85-4834-B10A-1B31AF173D70}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\59e88ddb13ee517
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{291BCCC1-6890-484A-89D3-318C928DAC1B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\BabylonToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\bi_uninstaller
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\FilesFrog Update Checker
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DesktopIconAmazon
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [SDP]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

Ersetzt : [HKCU\Software\Microsoft\Internet Explorer\Main - Start Page] = hxxp://www.delta-search.com/?affID=119828&babsrc=HP_ss&mntrId=28F460D819CC5A79 --> hxxp://www.google.com

-\\ Mozilla Firefox v22.0 (de)

Datei : C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\prefs.js

C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\user.js ... Gelöscht !

Gelöscht : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
Gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
Gelöscht : user_pref("extensions.BabylonToolbar_i.aflt", "babsst");
Gelöscht : user_pref("extensions.BabylonToolbar_i.babExt", "");
Gelöscht : user_pref("extensions.BabylonToolbar_i.babTrack", "affID=110819");
Gelöscht : user_pref("extensions.BabylonToolbar_i.hardId", "28f4529f00000000000060d819cc5a79");
Gelöscht : user_pref("extensions.BabylonToolbar_i.id", "28f4529f00000000000060d819cc5a79");
Gelöscht : user_pref("extensions.BabylonToolbar_i.instlDay", "15434");
Gelöscht : user_pref("extensions.BabylonToolbar_i.instlRef", "sst");
Gelöscht : user_pref("extensions.BabylonToolbar_i.newTab", true);
Gelöscht : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=110819&babsrc=N[...]
Gelöscht : user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");
Gelöscht : user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");
Gelöscht : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Gelöscht : user_pref("extensions.BabylonToolbar_i.srcExt", "ss");
Gelöscht : user_pref("extensions.BabylonToolbar_i.tlbrId", "tb9");
Gelöscht : user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");
Gelöscht : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.1720:21:03");
Gelöscht : user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");
Gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");
Gelöscht : user_pref("extensions.delta.admin", false);
Gelöscht : user_pref("extensions.delta.aflt", "babsst");
Gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Gelöscht : user_pref("extensions.delta.dfltLng", "en");
Gelöscht : user_pref("extensions.delta.excTlbr", false);
Gelöscht : user_pref("extensions.delta.id", "28f4529f00000000000060d819cc5a79");
Gelöscht : user_pref("extensions.delta.instlDay", "15785");
Gelöscht : user_pref("extensions.delta.instlRef", "sst");
Gelöscht : user_pref("extensions.delta.newTab", false);
Gelöscht : user_pref("extensions.delta.prdct", "delta");
Gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Gelöscht : user_pref("extensions.delta.rvrt", "false");
Gelöscht : user_pref("extensions.delta.smplGrp", "none");
Gelöscht : user_pref("extensions.delta.tlbrId", "base");
Gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Gelöscht : user_pref("extensions.delta.vrsn", "1.8.10.0");
Gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.10.020:14:50");
Gelöscht : user_pref("extensions.delta.vrsni", "1.8.10.0");

Datei : C:\Users\Marco\AppData\Roaming\Mozilla\Firefox\Profiles\hvvguoju.default\prefs.js

Gelöscht : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\FireFoxExt\\13.2.0.5");
Gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
Gelöscht : user_pref("browser.search.order.1", "Ask.com");
Gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxps://isearch.avg.com/search?cid=%7B82e4a48[...]

Datei : C:\Users\Cassandra\AppData\Roaming\Mozilla\Firefox\Profiles\20pmlld6.default\prefs.js

Gelöscht : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\11.1.0.12");
Gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
Gelöscht : user_pref("browser.search.defaultenginename", "Ask.com");
Gelöscht : user_pref("browser.search.order.1", "Ask.com");
Gelöscht : user_pref("browser.search.selectedEngine", "Ask.com");
Gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxps://isearch.avg.com/search?cid={4CDDF4AF-[...]
Gelöscht : user_pref("keyword.URL", "hxxp://websearch.ask.com/redirect?client=ff&src=kw&tb=ORJ&o=&locale=&apn_u[...]

-\\ Google Chrome v28.0.1500.72

Datei : C:\Users\Jasmin\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

Datei : C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

Datei : C:\Users\Cassandra\AppData\Local\Google\Chrome\User Data\Default\Preferences

Gelöscht [l.1695] : homepage = "hxxps://isearch.avg.com/?cid={4CDDF4AF-91C0-4FE8-BE67-DB8696942481}&mid=a1b9fb0c6802[...]
Gelöscht [l.1974] : urls_to_restore_on_startup = [ "hxxps://isearch.avg.com/?cid={4CDDF4AF-91C0-4FE8-BE67-DB86969[...]

*************************

AdwCleaner[S1].txt - [27941 octets] - [29/07/2013 18:36:25]

########## EOF - \AdwCleaner[S1].txt - [28002 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.2.7 (07.29.2013:1)
OS: Windows 7 Home Premium x64
Ran by Jasmin on 29.07.2013 at 18:48:42,72
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\classes\ctTOOLBAR.ctToolBarCtrl.3



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho5D95.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho84BA.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoDDE0.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF085.tmp



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{388C9233-30E0-4AAD-8CF7-E02D91D84510}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{4231B961-DCB7-4F10-B951-5C4D24190012}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{42ED6AB3-3D04-41F2-98A6-EDAB5DAF9B36}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{45C43687-A63C-4B69-AD82-5653FF7CD455}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{519F37BF-7656-40E5-977E-684B3A7D2F34}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{53202445-0EA5-4D56-ACF7-B896D422F4DF}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{59745502-85BD-4BE5-8A38-98D866BF7160}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{5974F5F8-C0EF-4F45-A43E-F13ECF730089}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{5AFC957D-8A90-4AAD-9B99-344324DC633B}
Successfully deleted: [Empty Folder] C:\Users\Jasmin\appdata\local\{7F7450B3-D578-4307-851F-CFAA93C78B68}



~~~ FireFox

Emptied folder: C:\Users\Jasmin\AppData\Roaming\mozilla\firefox\profiles\5fpazojb.default\minidumps [225 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29.07.2013 at 18:55:12,08
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
[CODE]ähg<
FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-07-2013
Ran by Jasmin (administrator) on 29-07-2013 19:05:15
Running from C:\Users\Jasmin\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Lenovo.) C:\Windows\system32\ibmpmsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\TPHKLOAD.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\TPHKSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Eastman Kodak Company) C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe
(Eastman Kodak Company) C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\CAMMUTE.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\MICMUTE.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Ulead Systems, Inc.) C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Lenovo Group Limited) C:\PROGRA~1\LENOVO\VIRTSCRL\virtscrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\tposdsvc.exe
(Lenovo Group Limited) C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe
(Eastman Kodak Company) C:\Windows\System32\spool\drivers\x64\3\EKIJ5000MUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(Lenovo Group Limited) C:\Program Files (x86)\Lenovo\System Update\SUService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
() C:\Program Files (x86)\LENOVO\Message Center Plus\MCPLaunch.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11049576 2010-07-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2731304 2011-03-24] (Synaptics Incorporated)
HKLM\...\Run: [TpShocks] - C:\Windows\system32\TpShocks.exe [380776 2011-01-14] (Lenovo.)
HKLM\...\Run: [LENOVO.TPKNRRES] - C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [54632 2011-01-14] (Lenovo Group Limited)
HKLM\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKLM-x32\...\RunOnce: [*ForceDelete] - C:\Users\Marco\Desktop\adwcleaner.exe /forcedelete [666633 2013-07-29] ()
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2012-02-19] (Google Inc.)
HKCU\...\Run: [NokiaSuite.exe] - C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1084840 2012-05-16] (Nokia)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKLM-x32\...\Run: [PWMTRV] - rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor [x]
HKLM-x32\...\Run: [Lenovo Registration] - C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2011-07-13] (Lenovo, Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [348664 2012-07-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [EKStatusMonitor] - C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe [2844608 2012-10-15] (Eastman Kodak Company)
HKLM-x32\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [Conime] - %windir%\system32\conime.exe [x]
HKU\Cassandra\...\Policies\system: [LogonHoursAction] 2
HKU\Cassandra\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\Default\...\RunOnce: [] -  [x]
HKU\Default\...\RunOnce: [Lenovoautoqdrive] - C:\PROGRA~2\Common~1\Lenovo\Lenovo~1\LenovoAutorunreg.exe [159744 2009-03-24] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Homepage: hxxp://www.google.de
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: No Name - C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\

Chrome: 
=======
CHR RestoreOnStartup: {"backup":{"_version":1,"homepage":true,"homepage_is_newtabpage":true,"session":{"restore_on_startup":5}},"browser":{"window_placement":{"bottom":718,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":728,"work_area_left":0,"work_area_right":1366,"work_area_top":0}},"countryid_at_install":17477,"default_apps_install_state":1,"default_search_provider":{"enabled":true,"encodings":"UTF-8","icon_url":"hxxp://www.google.com/favicon.ico","id":"2","instant_url":"{google:baseURL}webhp?{google:RLZ}sourceid=chrome-instant&{google:instantFieldTrialGroupParameter}ie={inputEncoding}&ion=1{searchTerms}","keyword":"google.com","name":"Google","prepopulate_id":"1","search_url":"{google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}","suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}"},"distribution":{"alternate_shortcut_text":true,"create_all_shortcuts":false,"do_not_launch_chrome":true,"import_bookmarks":false,"import_bookmarks_from_file":"c:\\ProgramData\\Lenovo\\Chrome\\bookmarks.html","import_history":false,"import_search_engine":false,"make_chrome_default":true,"require_eula":false,"show_welcome_page":true,"skip_first_run_ui":true,"system_level":true,"verbose_logging":false},"dns_prefetching":{"host_referral_list":[2,["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://csi.gstatic.com/",2.27338020,"hxxp://i.ytimg.com/",2.27338020,"hxxp://www-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://www.google-analytics.com/",2.27338020,"hxxp://www.gstatic.com/",3.264340799999999]],["hxxp://tools.google.com/",["hxxp://fonts.googleapis.com/",2.60370040,"hxxp://themes.googleusercontent.com/",2.60370040,"hxxp://tools.google.com/",3.924981199999999,"hxxp://www.google-analytics.com/",2.60370040,"hxxp://www.google.com/",3.264340799999999]],["hxxp://www-ig-opensocial.googleusercontent.com/",["hxxp://csi.gstatic.com/",2.27338020,"hxxp://hosting.gmodules.com/",2.60370040,"hxxp://maps.google.com/",2.27338020,"hxxp://maps.gstatic.com/",2.93402060,"hxxp://www-ig-opensocial.googleusercontent.com/",3.264340799999999,"hxxp://www.google.com/",2.27338020,"hxxp://www.gstatic.com/",2.27338020,"https://ajax.googleapis.com/",2.27338020]],["hxxp://www.google.de/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.60370040,"hxxp://g0.gstatic.com/",5.576582199999999,"hxxp://id.google.de/",2.27338020,"hxxp://igoogle-skins.googleusercontent.com/",2.27338020,"hxxp://ssl.gstatic.com/",2.60370040,"hxxp://www-ig-opensocial.googleusercontent.com/",3.594660999999999,"hxxp://www.google.de/",3.264340799999999,"https://plusone.google.com/",3.264340799999999]],["https://plusone.google.com/",["https://plusone.google.com/",2.60370040,"https://ssl.gstatic.com/",2.60370040]]],"startup_list":[1,"hxxp://fonts.googleapis.com/","hxxp://g0.gstatic.com/","hxxp://igoogle-skins.googleusercontent.com/","hxxp://ssl.gstatic.com/","hxxp://themes.googleusercontent.com/","hxxp://tools.google.com/","hxxp://www-ig-opensocial.googleusercontent.com/","hxxp://www.google-analytics.com/","hxxp://www.google.com/","hxxp://www.google.de/"]},"download":{"directory_upgrade":true,"extensions_to_open":""},"extensions":{"autoupdate":{"next_check":"12976450703923797"},"chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]},"settings":{"blpcfgokakmgnkcojhhkbfbldkacnbeo":{"app_launcher_index":0,"from_bookmark":true,"from_webstore":false,"install_time":"12976450301516597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"hxxp://www.youtube.com/"},"web_content":{"enabled":true,"origin":"hxxp://www.youtube.com"}},"description":"The world's most popular online video community.","icons":{"128":"128.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB","name":"YouTube","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"4.2"},"page_index":0,"path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2_0","state":1},"coobgpohoikkiipiblmjeljniedjpjpf":{"app_launcher_index":2,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302247597","location":2,"manifest":{"app":{"launch":{"web_url":"hxxp://www.google.com/?source=search_app"},"urls":["*://www.google.com/?source=search_app","*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres"]},"current_locale":"de","default_locale":"en","description":"Die schnellste Suche im Web.","icons":{"128":"128.png","16":"16.png","32":"32.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB","name":"Google-Suche","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"0.0.0.14"},"page_index":0,"path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.14_0","state":1},"mkfokfffehpeedafpekjeddnmnjhmcmk":{"active_permissions":{"api":["history","plugin","tabs"],"scriptable_host":["<all_urls>"]},"from_bookmark":false,"from_webstore":false,"install_time":"12976450301852597","location":3,"manifest":{"background_page":"background.html","browser_action":{"default_icon":"images/StatusButton/coBA_unknown.png","default_popup":"","default_title":"Norton Toolbar"},"content_scripts":[{"all_frames":true,"js":["docstart.js"],"matches":["<all_urls>"],"run_at":"document_start"},{"all_frames":true,"js":["docend.js"],"matches":["<all_urls>"],"run_at":"document_end"}],"current_locale":"de","default_locale":"en","description":"Symantec Corporation","icons":{"48":"images/48_nis_icons.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCN17j8JLKorF+VBEKJgK4pj8g17X7JvJhwca8GU6eC+m33Mp7Wts5uLKDpImOPe0r/0VHiO54Bmwz0E9G67599bllrlhbIjHGKLeicrh4hmOaG1zArNN/DLDDUkcxU50odaPSgDoFUsp6TreA9lwoE5ypYw+lGnbo+BJwNe0hnQQIDAQAB","minimum_chrome_version":"10.0","name":"Norton Identity Protection","permissions":["tabs","history"],"plugins":[{"path":"npcoplgn.dll","public":true}],"version":"2012.1.0.30"},"path":"mkfokfffehpeedafpekjeddnmnjhmcmk\\2012.1.0.30_0","state":1},"pjkljhegncpnkpknbcohdijeoejaedia":{"active_permissions":{"api":["notifications"]},"app_launcher_index":1,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302144597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"https://mail.google.com/mail/ca"},"urls":["*://mail.google.com/mail/ca"]},"current_locale":"de","default_locale":"en","description":"Schneller E-Mail-Dienst mit Suchfunktion und wenig Spam.","icons":{"128":"128.png","24":"24.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB","name":"Google Mail","options_page":"https://mail.google.com/mail/ca/#settings","permissions":["notifications"],"update_url":"hxxp://clients2.google.com/service/update2/crx","version":"6.1.3"},"page_index":0,"path":"pjkljhegncpnkpknbcohdijeoejaedia\\6.1.3_0","state":1}},"toolbar":["mkfokfffehpeedafpekjeddnmnjhmcmk"],"toolbarsize":-1},"homepage":"","homepage_is_newtabpage":true,"http_throttling":{"enabled":true},"instant":{"enabled_time":"12976450300575189"},"plugins":{"enabled_internal_pdf3":true,"enabled_nacl":true},"profile":{"content_settings":{"pattern_pairs":{"*,*":{"per_plugin":{"npsitesafety.dll":1}}},"plugin_whitelist":{"npsitesafety":{"dll":true}},"pref_version":1},"exited_cleanly":true},"session":{"restore_on_startup":5,"urls_to_restore_on_startup":null}}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.79\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\pdf.dll No File
CHR Plugin: (Norton Confidential) - C:\Users\Cassandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.5.5.11_0\npcoplgn.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll No File
CHR Plugin: (Winamp Application Detector) - C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\11.2.0\\npsitesafety.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U32) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.320.5) - C:\Windows\SysWOW64\npdeployJava1.dll (Oracle Corporation)
CHR Plugin: (Nokia Suite Enabler Plugin) - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Unity Player) - C:\Users\Cassandra\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (Norton Identity Protection) - C:\Users\Jasmin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.5.6.10_0
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\Exts\Chrome.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [133992 2011-07-12] (Lenovo Group Limited)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [138272 2012-06-16] (Symantec Corporation)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [199272 2010-07-15] (Realtek Semiconductor)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-07-18] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-07-18] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2012-07-18] (Avira GmbH)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys [167072 2012-06-07] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138360 2012-03-17] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1309010.00E\SRTSP64.SYS [737952 2012-07-06] (Symantec Corporation)
R3 SRTSPX; C:\Windows\system32\drivers\NISx64\1309010.00E\SRTSPX64.SYS [37536 2012-07-06] (Symantec Corporation)
S3 ss_bserd; C:\Windows\System32\DRIVERS\ss_bserd.sys [128000 2009-09-19] (MCCI Corporation)
R3 SymDS; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMDS64.SYS [451192 2011-07-25] (Symantec Corporation)
R3 SymEFA; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMEFA64.SYS [1129120 2012-05-22] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [175736 2012-03-27] (Symantec Corporation)
R3 SymIRON; C:\Windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS [190072 2012-04-18] (Symantec Corporation)
R3 SymNetS; C:\Windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS [405624 2012-04-18] (Symantec Corporation)
S3 TASCAM_US122144; C:\Windows\System32\Drivers\tascusb2.sys [409664 2012-04-02] (TASCAM)
S3 TASCAM_US122L_MIDI; C:\Windows\System32\drivers\tscusb2m.sys [31296 2012-04-02] (TASCAM)
S3 TASCAM_US122L_WDM; C:\Windows\System32\drivers\tscusb2a.sys [50240 2012-04-02] (TASCAM)
R1 TPPWRIF; C:\Windows\System32\drivers\Tppwr64v.sys [13104 2010-08-24] ()
S3 usbsmi; C:\Windows\System32\DRIVERS\SMIksdrv.sys [205952 2009-11-23] (SMI)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-29 19:04 - 2013-07-29 19:05 - 01780547 _____ (Farbar) C:\Users\Jasmin\Desktop\FRST64.exe
2013-07-29 18:55 - 2013-07-29 18:55 - 00002623 _____ C:\Users\Jasmin\Desktop\JRT.txt
2013-07-29 18:48 - 2013-07-29 18:48 - 00000000 ____D C:\Windows\ERUNT
2013-07-29 18:46 - 2013-07-29 18:46 - 00562353 _____ (Oleg N. Scherbakov) C:\Users\Marco\Desktop\JRT.exe
2013-07-29 18:36 - 2013-07-29 18:36 - 00027930 _____ C:\AdwCleaner[S1].txt
2013-07-29 18:35 - 2013-07-29 18:35 - 00666633 _____ C:\Users\Marco\Desktop\adwcleaner.exe
2013-07-28 18:54 - 2013-07-28 18:54 - 00033454 _____ C:\ComboFix.txt
2013-07-28 18:32 - 2013-07-28 18:54 - 00000000 ____D C:\Qoobox
2013-07-28 18:32 - 2013-07-28 18:52 - 00000000 ____D C:\Windows\erdnt
2013-07-28 18:32 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-28 18:32 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-28 18:32 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-28 18:30 - 2013-07-28 18:31 - 05095176 ____R (Swearware) C:\Users\Marco\Downloads\ComboFix.exe
2013-07-28 12:50 - 2013-07-28 12:58 - 00038689 _____ C:\Users\Marco\Downloads\FRST.txt
2013-07-28 12:50 - 2013-07-28 12:50 - 00021615 _____ C:\Users\Marco\Downloads\Addition.txt
2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:49 - 2013-07-28 12:49 - 00000000 ____D C:\FRST
2013-07-28 12:48 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-27 22:10 - 2013-07-27 22:10 - 00003262 _____ C:\Windows\System32\Tasks\{CEE81A44-EBBB-4505-8454-6B5EDDBBDC3C}
2013-07-21 23:44 - 2013-07-22 00:12 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-16 18:56 - 2013-07-16 19:14 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-11 06:45 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-11 06:45 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-11 06:45 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-11 06:45 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-11 06:34 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-11 06:34 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-11 06:34 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-11 06:34 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-11 06:34 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-11 06:33 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-11 06:33 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-01 22:15 - 2013-07-01 22:15 - 00000000 ____D C:\Users\Jasmin\AppData\Local\NokiaAccount

==================== One Month Modified Files and Folders =======

2013-07-29 18:55 - 2013-07-29 18:55 - 00002623 _____ C:\Users\Jasmin\Desktop\JRT.txt
2013-07-29 18:48 - 2013-07-29 18:48 - 00000000 ____D C:\Windows\ERUNT
2013-07-29 18:46 - 2013-07-29 18:46 - 00562353 _____ (Oleg N. Scherbakov) C:\Users\Marco\Desktop\JRT.exe
2013-07-29 18:45 - 2012-11-06 20:03 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-29 18:39 - 2012-02-19 04:59 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-29 18:38 - 2012-03-22 21:40 - 00000000 ____D C:\ProgramData\Kodak
2013-07-29 18:38 - 2010-11-21 05:47 - 00117684 _____ C:\Windows\PFRO.log
2013-07-29 18:38 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-29 18:38 - 2009-07-14 06:51 - 00202663 _____ C:\Windows\setupact.log
2013-07-29 18:37 - 2012-02-19 04:25 - 01474776 _____ C:\Windows\WindowsUpdate.log
2013-07-29 18:36 - 2013-07-29 18:36 - 00027930 _____ C:\AdwCleaner[S1].txt
2013-07-29 18:35 - 2013-07-29 18:35 - 00666633 _____ C:\Users\Marco\Desktop\adwcleaner.exe
2013-07-29 17:54 - 2012-02-19 13:05 - 00654844 _____ C:\Windows\system32\perfh007.dat
2013-07-29 17:54 - 2012-02-19 13:05 - 00130426 _____ C:\Windows\system32\perfc007.dat
2013-07-29 17:54 - 2009-07-14 07:13 - 01500254 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-29 17:53 - 2012-02-19 04:59 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-28 18:54 - 2013-07-28 18:54 - 00033454 _____ C:\ComboFix.txt
2013-07-28 18:54 - 2013-07-28 18:32 - 00000000 ____D C:\Qoobox
2013-07-28 18:54 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-28 18:52 - 2013-07-28 18:32 - 00000000 ____D C:\Windows\erdnt
2013-07-28 18:50 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-28 18:48 - 2012-03-17 11:21 - 00000000 ____D C:\Users\Marco
2013-07-28 18:31 - 2013-07-28 18:30 - 05095176 ____R (Swearware) C:\Users\Marco\Downloads\ComboFix.exe
2013-07-28 12:58 - 2013-07-28 12:50 - 00038689 _____ C:\Users\Marco\Downloads\FRST.txt
2013-07-28 12:52 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-28 12:52 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-28 12:50 - 2013-07-28 12:50 - 00021615 _____ C:\Users\Marco\Downloads\Addition.txt
2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:49 - 2013-07-28 12:49 - 00000000 ____D C:\FRST
2013-07-28 12:49 - 2013-07-28 12:48 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 11:54 - 2012-02-19 04:54 - 00000000 ____D C:\swshare
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:34 - 2012-03-17 11:31 - 00000000 ____D C:\Users\Marco\AppData\Local\Google
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-28 01:52 - 2012-05-08 12:46 - 01499648 ___SH C:\Users\Jasmin\Desktop\Thumbs.db
2013-07-28 00:45 - 2012-04-22 19:24 - 00699904 ___SH C:\Users\Marco\Downloads\Thumbs.db
2013-07-27 22:10 - 2013-07-27 22:10 - 00003262 _____ C:\Windows\System32\Tasks\{CEE81A44-EBBB-4505-8454-6B5EDDBBDC3C}
2013-07-27 20:28 - 2012-03-16 15:08 - 00000000 ____D C:\Users\Jasmin
2013-07-27 20:26 - 2012-03-16 23:20 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-07-27 20:26 - 2012-03-16 23:11 - 00000000 ____D C:\Users\Cassandra
2013-07-27 20:26 - 2010-11-21 09:16 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-07-27 20:26 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-07-25 19:47 - 2013-01-14 21:49 - 00000000 ____D C:\Program Files (x86)\KaloMa
2013-07-22 18:17 - 2012-04-21 15:03 - 00000000 ____D C:\Users\Jasmin\AppData\Roaming\vlc
2013-07-22 00:12 - 2013-07-21 23:44 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-19 09:35 - 2013-03-25 00:28 - 00000000 ____D C:\Users\Marco\Desktop\Ideenwerkstatt
2013-07-16 19:14 - 2013-07-16 18:56 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-12 22:33 - 2012-02-19 04:59 - 00004120 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-12 22:33 - 2012-02-19 04:59 - 00003868 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-11 18:16 - 2009-07-14 06:45 - 00407664 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-11 18:14 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 06:47 - 2012-04-03 06:17 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-07-11 06:40 - 2012-04-22 19:35 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-07 17:15 - 2013-04-04 20:23 - 00000000 ____D C:\Users\Jasmin\Desktop\SUN
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-07 16:04 - 2013-05-04 13:46 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-07-07 16:04 - 2012-04-30 20:29 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2013-07-07 16:04 - 2012-04-30 20:29 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-07-06 19:51 - 2012-08-17 21:38 - 00000000 ____D C:\Users\Jasmin\Desktop\Musik
2013-07-06 19:38 - 2013-06-28 00:10 - 00001724 _____ C:\Users\Marco\Desktop\Spiritual Black Dimensions.lnk
2013-07-05 18:42 - 2012-08-09 18:14 - 00000000 ____D C:\Users\Jasmin\Desktop\Neuer Ordner
2013-07-01 22:43 - 2012-12-11 12:16 - 00000000 ____D C:\Users\Marco\Documents\Nokia Suite
2013-07-01 22:15 - 2013-07-01 22:15 - 00000000 ____D C:\Users\Jasmin\AppData\Local\NokiaAccount
2013-07-01 21:59 - 2012-06-21 08:59 - 00000000 ____D C:\ProgramData\PC Suite
2013-07-01 17:55 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-01 14:25 - 2013-06-21 01:05 - 00000000 ____D C:\Users\Marco\Desktop\Nails

ZeroAccess:
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@

ZeroAccess:
C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-29 18:25

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Hallo Schreiber,

hier die Logs.

Oh man, weiß gar nicht was ich sagen soll und wie dankbar ich bin, dass Du mir hier hilfst!

1000 Dank

Alt 29.07.2013, 19:59   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

udn ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.07.2013, 02:04   #9
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=6316c8d3e9df7f4abc0172d2602f958b
# engine=14581
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-30 12:22:43
# local_time=2013-07-30 02:22:43 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 97 30566 240567053 23341 0
# compatibility_mode=3591 16777213 100 95 14846341 137740348 0 0
# compatibility_mode=5893 16776574 100 94 1584492 126773613 0 0
# scanned=303721
# found=3
# cleaned=0
# scan_time=14231
sh=7733FD16DB83E6EB30637707F1BEE55C7B61D802 ft=0 fh=0000000000000000 vn="HTML/Ransom.B trojan" ac=I fn="C:\ProgramData\uvwvqaiicbmwgza\main.html"
sh=7733FD16DB83E6EB30637707F1BEE55C7B61D802 ft=0 fh=0000000000000000 vn="HTML/Ransom.B trojan" ac=I fn="C:\Users\All Users\uvwvqaiicbmwgza\main.html"
sh=C8021421B644A33957E2332002DA544D70947E54 ft=1 fh=16a434f7182a6edd vn="Win32/StartPage.OPH trojan" ac=I fn="E:\Neuer Ordner (2)\Downloads\vlc-2.0.1-win32.exe"
         
Code:
ATTFilter
 unsupported operating system! Aborted!
         
Bei Security Check kam leider nur diese Meldung.

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-07-2013
Ran by Jasmin (administrator) on 30-07-2013 02:59:58
Running from C:\Users\Jasmin\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Lenovo.) C:\Windows\system32\ibmpmsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\TPHKLOAD.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\TPHKSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Eastman Kodak Company) C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe
(Eastman Kodak Company) C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\CAMMUTE.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\MICMUTE.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Ulead Systems, Inc.) C:\Program Files (x86)\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Lenovo Group Limited) C:\PROGRA~1\LENOVO\VIRTSCRL\virtscrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\tposdsvc.exe
(Lenovo Group Limited) C:\PROGRA~1\Lenovo\HOTKEY\tpnumlkd.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe
(Eastman Kodak Company) C:\Windows\System32\spool\drivers\x64\3\EKIJ5000MUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
(Lenovo Group Limited) C:\Program Files (x86)\Lenovo\System Update\SUService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe
() C:\Program Files (x86)\LENOVO\Message Center Plus\MCPLaunch.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11049576 2010-07-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2731304 2011-03-24] (Synaptics Incorporated)
HKLM\...\Run: [TpShocks] - C:\Windows\system32\TpShocks.exe [380776 2011-01-14] (Lenovo.)
HKLM\...\Run: [LENOVO.TPKNRRES] - C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [54632 2011-01-14] (Lenovo Group Limited)
HKLM\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKLM-x32\...\RunOnce: [*ForceDelete] - C:\Users\Marco\Desktop\adwcleaner.exe /forcedelete [666633 2013-07-29] ()
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2012-02-19] (Google Inc.)
HKCU\...\Run: [NokiaSuite.exe] - C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1084840 2012-05-16] (Nokia)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKLM-x32\...\Run: [PWMTRV] - rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor [x]
HKLM-x32\...\Run: [Lenovo Registration] - C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2011-07-13] (Lenovo, Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [348664 2012-07-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [EKStatusMonitor] - C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe [2844608 2012-10-15] (Eastman Kodak Company)
HKLM-x32\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [Conime] - %windir%\system32\conime.exe [x]
HKU\Cassandra\...\Policies\system: [LogonHoursAction] 2
HKU\Cassandra\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\Default\...\RunOnce: [] -  [x]
HKU\Default\...\RunOnce: [Lenovoautoqdrive] - C:\PROGRA~2\Common~1\Lenovo\Lenovo~1\LenovoAutorunreg.exe [159744 2009-03-24] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Homepage: hxxp://www.google.de
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: No Name - C:\Users\Jasmin\AppData\Roaming\Mozilla\Firefox\Profiles\5fpazojb.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\

Chrome: 
=======
CHR RestoreOnStartup: {"backup":{"_version":1,"homepage":true,"homepage_is_newtabpage":true,"session":{"restore_on_startup":5}},"browser":{"window_placement":{"bottom":718,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":728,"work_area_left":0,"work_area_right":1366,"work_area_top":0}},"countryid_at_install":17477,"default_apps_install_state":1,"default_search_provider":{"enabled":true,"encodings":"UTF-8","icon_url":"hxxp://www.google.com/favicon.ico","id":"2","instant_url":"{google:baseURL}webhp?{google:RLZ}sourceid=chrome-instant&{google:instantFieldTrialGroupParameter}ie={inputEncoding}&ion=1{searchTerms}","keyword":"google.com","name":"Google","prepopulate_id":"1","search_url":"{google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}","suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}"},"distribution":{"alternate_shortcut_text":true,"create_all_shortcuts":false,"do_not_launch_chrome":true,"import_bookmarks":false,"import_bookmarks_from_file":"c:\\ProgramData\\Lenovo\\Chrome\\bookmarks.html","import_history":false,"import_search_engine":false,"make_chrome_default":true,"require_eula":false,"show_welcome_page":true,"skip_first_run_ui":true,"system_level":true,"verbose_logging":false},"dns_prefetching":{"host_referral_list":[2,["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://csi.gstatic.com/",2.27338020,"hxxp://i.ytimg.com/",2.27338020,"hxxp://www-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://www.google-analytics.com/",2.27338020,"hxxp://www.gstatic.com/",3.264340799999999]],["hxxp://tools.google.com/",["hxxp://fonts.googleapis.com/",2.60370040,"hxxp://themes.googleusercontent.com/",2.60370040,"hxxp://tools.google.com/",3.924981199999999,"hxxp://www.google-analytics.com/",2.60370040,"hxxp://www.google.com/",3.264340799999999]],["hxxp://www-ig-opensocial.googleusercontent.com/",["hxxp://csi.gstatic.com/",2.27338020,"hxxp://hosting.gmodules.com/",2.60370040,"hxxp://maps.google.com/",2.27338020,"hxxp://maps.gstatic.com/",2.93402060,"hxxp://www-ig-opensocial.googleusercontent.com/",3.264340799999999,"hxxp://www.google.com/",2.27338020,"hxxp://www.gstatic.com/",2.27338020,"https://ajax.googleapis.com/",2.27338020]],["hxxp://www.google.de/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.60370040,"hxxp://g0.gstatic.com/",5.576582199999999,"hxxp://id.google.de/",2.27338020,"hxxp://igoogle-skins.googleusercontent.com/",2.27338020,"hxxp://ssl.gstatic.com/",2.60370040,"hxxp://www-ig-opensocial.googleusercontent.com/",3.594660999999999,"hxxp://www.google.de/",3.264340799999999,"https://plusone.google.com/",3.264340799999999]],["https://plusone.google.com/",["https://plusone.google.com/",2.60370040,"https://ssl.gstatic.com/",2.60370040]]],"startup_list":[1,"hxxp://fonts.googleapis.com/","hxxp://g0.gstatic.com/","hxxp://igoogle-skins.googleusercontent.com/","hxxp://ssl.gstatic.com/","hxxp://themes.googleusercontent.com/","hxxp://tools.google.com/","hxxp://www-ig-opensocial.googleusercontent.com/","hxxp://www.google-analytics.com/","hxxp://www.google.com/","hxxp://www.google.de/"]},"download":{"directory_upgrade":true,"extensions_to_open":""},"extensions":{"autoupdate":{"next_check":"12976450703923797"},"chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]},"settings":{"blpcfgokakmgnkcojhhkbfbldkacnbeo":{"app_launcher_index":0,"from_bookmark":true,"from_webstore":false,"install_time":"12976450301516597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"hxxp://www.youtube.com/"},"web_content":{"enabled":true,"origin":"hxxp://www.youtube.com"}},"description":"The world's most popular online video community.","icons":{"128":"128.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB","name":"YouTube","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"4.2"},"page_index":0,"path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2_0","state":1},"coobgpohoikkiipiblmjeljniedjpjpf":{"app_launcher_index":2,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302247597","location":2,"manifest":{"app":{"launch":{"web_url":"hxxp://www.google.com/?source=search_app"},"urls":["*://www.google.com/?source=search_app","*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres"]},"current_locale":"de","default_locale":"en","description":"Die schnellste Suche im Web.","icons":{"128":"128.png","16":"16.png","32":"32.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB","name":"Google-Suche","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"0.0.0.14"},"page_index":0,"path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.14_0","state":1},"mkfokfffehpeedafpekjeddnmnjhmcmk":{"active_permissions":{"api":["history","plugin","tabs"],"scriptable_host":["<all_urls>"]},"from_bookmark":false,"from_webstore":false,"install_time":"12976450301852597","location":3,"manifest":{"background_page":"background.html","browser_action":{"default_icon":"http://www.trojaner-board.de/images/...title":"Norton Toolbar"},"content_scripts":[{"all_frames":true,"js":["docstart.js"],"matches":["<all_urls>"],"run_at":"document_start"},{"all_frames":true,"js":["docend.js"],"matches":["<all_urls>"],"run_at":"document_end"}],"current_locale":"de","default_locale":"en","description":"Symantec Corporation","icons":{"48":"http://www.trojaner-board.de/images/..."name":"Norton Identity Protection","permissions":["tabs","history"],"plugins":[{"path":"npcoplgn.dll","public":true}],"version":"2012.1.0.30"},"path":"mkfokfffehpeedafpekjeddnmnjhmcmk\\2012.1.0.30_0","state":1},"pjkljhegncpnkpknbcohdijeoejaedia":{"active_permissions":{"api":["notifications"]},"app_launcher_index":1,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302144597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"https://mail.google.com/mail/ca"},"urls":["*://mail.google.com/mail/ca"]},"current_locale":"de","default_locale":"en","description":"Schneller E-Mail-Dienst mit Suchfunktion und wenig Spam.","icons":{"128":"128.png","24":"24.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB","name":"Google Mail","options_page":"https://mail.google.com/mail/ca/#settings","permissions":["notifications"],"update_url":"hxxp://clients2.google.com/service/update2/crx","version":"6.1.3"},"page_index":0,"path":"pjkljhegncpnkpknbcohdijeoejaedia\\6.1.3_0","state":1}},"toolbar":["mkfokfffehpeedafpekjeddnmnjhmcmk"],"toolbarsize":-1},"homepage":"","homepage_is_newtabpage":true,"http_throttling":{"enabled":true},"instant":{"enabled_time":"12976450300575189"},"plugins":{"enabled_internal_pdf3":true,"enabled_nacl":true},"profile":{"content_settings":{"pattern_pairs":{"*,*":{"per_plugin":{"npsitesafety.dll":1}}},"plugin_whitelist":{"npsitesafety":{"dll":true}},"pref_version":1},"exited_cleanly":true},"session":{"restore_on_startup":5,"urls_to_restore_on_startup":null}}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.79\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\pdf.dll No File
CHR Plugin: (Norton Confidential) - C:\Users\Cassandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.5.5.11_0\npcoplgn.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll No File
CHR Plugin: (Winamp Application Detector) - C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\11.2.0\\npsitesafety.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U32) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.320.5) - C:\Windows\SysWOW64\npdeployJava1.dll (Oracle Corporation)
CHR Plugin: (Nokia Suite Enabler Plugin) - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Unity Player) - C:\Users\Cassandra\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (Norton Identity Protection) - C:\Users\Jasmin\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.5.6.10_0
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\Exts\Chrome.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [133992 2011-07-12] (Lenovo Group Limited)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [138272 2012-06-16] (Symantec Corporation)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [199272 2010-07-15] (Realtek Semiconductor)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-07-18] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-07-18] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2012-07-18] (Avira GmbH)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys [167072 2012-06-07] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138360 2012-03-17] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1309010.00E\SRTSP64.SYS [737952 2012-07-06] (Symantec Corporation)
R3 SRTSPX; C:\Windows\system32\drivers\NISx64\1309010.00E\SRTSPX64.SYS [37536 2012-07-06] (Symantec Corporation)
S3 ss_bserd; C:\Windows\System32\DRIVERS\ss_bserd.sys [128000 2009-09-19] (MCCI Corporation)
R3 SymDS; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMDS64.SYS [451192 2011-07-25] (Symantec Corporation)
R3 SymEFA; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMEFA64.SYS [1129120 2012-05-22] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [175736 2012-03-27] (Symantec Corporation)
R3 SymIRON; C:\Windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS [190072 2012-04-18] (Symantec Corporation)
R3 SymNetS; C:\Windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS [405624 2012-04-18] (Symantec Corporation)
S3 TASCAM_US122144; C:\Windows\System32\Drivers\tascusb2.sys [409664 2012-04-02] (TASCAM)
S3 TASCAM_US122L_MIDI; C:\Windows\System32\drivers\tscusb2m.sys [31296 2012-04-02] (TASCAM)
S3 TASCAM_US122L_WDM; C:\Windows\System32\drivers\tscusb2a.sys [50240 2012-04-02] (TASCAM)
R1 TPPWRIF; C:\Windows\System32\drivers\Tppwr64v.sys [13104 2010-08-24] ()
S3 usbsmi; C:\Windows\System32\DRIVERS\SMIksdrv.sys [205952 2009-11-23] (SMI)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-30 02:57 - 2013-07-30 02:57 - 00891098 _____ C:\Users\Jasmin\Desktop\SecurityCheck.exe
2013-07-29 22:24 - 2013-07-29 22:24 - 02347384 _____ (ESET) C:\Users\Jasmin\Desktop\esetsmartinstaller_enu.exe
2013-07-29 19:04 - 2013-07-29 19:05 - 01780547 _____ (Farbar) C:\Users\Jasmin\Desktop\FRST64.exe
2013-07-29 18:55 - 2013-07-29 18:55 - 00002623 _____ C:\Users\Jasmin\Desktop\JRT.txt
2013-07-29 18:48 - 2013-07-29 18:48 - 00000000 ____D C:\Windows\ERUNT
2013-07-29 18:46 - 2013-07-29 18:46 - 00562353 _____ (Oleg N. Scherbakov) C:\Users\Marco\Desktop\JRT.exe
2013-07-29 18:36 - 2013-07-29 18:36 - 00027930 _____ C:\AdwCleaner[S1].txt
2013-07-29 18:35 - 2013-07-29 18:35 - 00666633 _____ C:\Users\Marco\Desktop\adwcleaner.exe
2013-07-28 18:54 - 2013-07-28 18:54 - 00033454 _____ C:\ComboFix.txt
2013-07-28 18:32 - 2013-07-28 18:54 - 00000000 ____D C:\Qoobox
2013-07-28 18:32 - 2013-07-28 18:52 - 00000000 ____D C:\Windows\erdnt
2013-07-28 18:32 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-28 18:32 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-28 18:32 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-28 18:30 - 2013-07-28 18:31 - 05095176 ____R (Swearware) C:\Users\Marco\Downloads\ComboFix.exe
2013-07-28 12:50 - 2013-07-28 12:58 - 00038689 _____ C:\Users\Marco\Downloads\FRST.txt
2013-07-28 12:50 - 2013-07-28 12:50 - 00021615 _____ C:\Users\Marco\Downloads\Addition.txt
2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:49 - 2013-07-28 12:49 - 00000000 ____D C:\FRST
2013-07-28 12:48 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-27 22:10 - 2013-07-27 22:10 - 00003262 _____ C:\Windows\System32\Tasks\{CEE81A44-EBBB-4505-8454-6B5EDDBBDC3C}
2013-07-21 23:44 - 2013-07-22 00:12 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-16 18:56 - 2013-07-16 19:14 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-11 06:45 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-11 06:45 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-11 06:45 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-11 06:45 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-11 06:34 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-11 06:34 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-11 06:34 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-11 06:34 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-11 06:34 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-11 06:33 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-11 06:33 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-01 22:15 - 2013-07-01 22:15 - 00000000 ____D C:\Users\Jasmin\AppData\Local\NokiaAccount

==================== One Month Modified Files and Folders =======

2013-07-30 02:57 - 2013-07-30 02:57 - 00891098 _____ C:\Users\Jasmin\Desktop\SecurityCheck.exe
2013-07-30 02:45 - 2012-11-06 20:03 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-30 02:38 - 2012-02-19 04:59 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-30 00:12 - 2012-02-19 04:25 - 01482577 _____ C:\Windows\WindowsUpdate.log
2013-07-29 22:38 - 2012-02-19 04:59 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-29 22:24 - 2013-07-29 22:24 - 02347384 _____ (ESET) C:\Users\Jasmin\Desktop\esetsmartinstaller_enu.exe
2013-07-29 22:22 - 2012-02-19 13:05 - 00654844 _____ C:\Windows\system32\perfh007.dat
2013-07-29 22:22 - 2012-02-19 13:05 - 00130426 _____ C:\Windows\system32\perfc007.dat
2013-07-29 22:22 - 2009-07-14 07:13 - 01500254 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-29 19:05 - 2013-07-29 19:04 - 01780547 _____ (Farbar) C:\Users\Jasmin\Desktop\FRST64.exe
2013-07-29 18:55 - 2013-07-29 18:55 - 00002623 _____ C:\Users\Jasmin\Desktop\JRT.txt
2013-07-29 18:48 - 2013-07-29 18:48 - 00000000 ____D C:\Windows\ERUNT
2013-07-29 18:46 - 2013-07-29 18:46 - 00562353 _____ (Oleg N. Scherbakov) C:\Users\Marco\Desktop\JRT.exe
2013-07-29 18:38 - 2012-03-22 21:40 - 00000000 ____D C:\ProgramData\Kodak
2013-07-29 18:38 - 2010-11-21 05:47 - 00117684 _____ C:\Windows\PFRO.log
2013-07-29 18:38 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-29 18:38 - 2009-07-14 06:51 - 00202663 _____ C:\Windows\setupact.log
2013-07-29 18:36 - 2013-07-29 18:36 - 00027930 _____ C:\AdwCleaner[S1].txt
2013-07-29 18:35 - 2013-07-29 18:35 - 00666633 _____ C:\Users\Marco\Desktop\adwcleaner.exe
2013-07-28 18:54 - 2013-07-28 18:54 - 00033454 _____ C:\ComboFix.txt
2013-07-28 18:54 - 2013-07-28 18:32 - 00000000 ____D C:\Qoobox
2013-07-28 18:54 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-28 18:52 - 2013-07-28 18:32 - 00000000 ____D C:\Windows\erdnt
2013-07-28 18:50 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-28 18:48 - 2012-03-17 11:21 - 00000000 ____D C:\Users\Marco
2013-07-28 18:31 - 2013-07-28 18:30 - 05095176 ____R (Swearware) C:\Users\Marco\Downloads\ComboFix.exe
2013-07-28 12:58 - 2013-07-28 12:50 - 00038689 _____ C:\Users\Marco\Downloads\FRST.txt
2013-07-28 12:52 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-28 12:52 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-28 12:50 - 2013-07-28 12:50 - 00021615 _____ C:\Users\Marco\Downloads\Addition.txt
2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:49 - 2013-07-28 12:49 - 00000000 ____D C:\FRST
2013-07-28 12:49 - 2013-07-28 12:48 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 11:54 - 2012-02-19 04:54 - 00000000 ____D C:\swshare
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:34 - 2012-03-17 11:31 - 00000000 ____D C:\Users\Marco\AppData\Local\Google
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-28 01:52 - 2012-05-08 12:46 - 01499648 ___SH C:\Users\Jasmin\Desktop\Thumbs.db
2013-07-28 00:45 - 2012-04-22 19:24 - 00699904 ___SH C:\Users\Marco\Downloads\Thumbs.db
2013-07-27 22:10 - 2013-07-27 22:10 - 00003262 _____ C:\Windows\System32\Tasks\{CEE81A44-EBBB-4505-8454-6B5EDDBBDC3C}
2013-07-27 20:28 - 2012-03-16 15:08 - 00000000 ____D C:\Users\Jasmin
2013-07-27 20:26 - 2012-03-16 23:20 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-07-27 20:26 - 2012-03-16 23:11 - 00000000 ____D C:\Users\Cassandra
2013-07-27 20:26 - 2010-11-21 09:16 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-07-27 20:26 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-07-25 19:47 - 2013-01-14 21:49 - 00000000 ____D C:\Program Files (x86)\KaloMa
2013-07-22 18:17 - 2012-04-21 15:03 - 00000000 ____D C:\Users\Jasmin\AppData\Roaming\vlc
2013-07-22 00:12 - 2013-07-21 23:44 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-19 09:35 - 2013-03-25 00:28 - 00000000 ____D C:\Users\Marco\Desktop\Ideenwerkstatt
2013-07-16 19:14 - 2013-07-16 18:56 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-12 22:33 - 2012-02-19 04:59 - 00004120 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-12 22:33 - 2012-02-19 04:59 - 00003868 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-11 18:16 - 2009-07-14 06:45 - 00407664 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-11 18:14 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 06:47 - 2012-04-03 06:17 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-07-11 06:40 - 2012-04-22 19:35 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-07 17:15 - 2013-04-04 20:23 - 00000000 ____D C:\Users\Jasmin\Desktop\SUN
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-07 16:04 - 2013-05-04 13:46 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-07-07 16:04 - 2012-04-30 20:29 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2013-07-07 16:04 - 2012-04-30 20:29 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-07-06 19:51 - 2012-08-17 21:38 - 00000000 ____D C:\Users\Jasmin\Desktop\Musik
2013-07-06 19:38 - 2013-06-28 00:10 - 00001724 _____ C:\Users\Marco\Desktop\Spiritual Black Dimensions.lnk
2013-07-05 18:42 - 2012-08-09 18:14 - 00000000 ____D C:\Users\Jasmin\Desktop\Neuer Ordner
2013-07-01 22:43 - 2012-12-11 12:16 - 00000000 ____D C:\Users\Marco\Documents\Nokia Suite
2013-07-01 22:15 - 2013-07-01 22:15 - 00000000 ____D C:\Users\Jasmin\AppData\Local\NokiaAccount
2013-07-01 21:59 - 2012-06-21 08:59 - 00000000 ____D C:\ProgramData\PC Suite
2013-07-01 17:55 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-01 14:25 - 2013-06-21 01:05 - 00000000 ____D C:\Users\Marco\Desktop\Nails

ZeroAccess:
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@

ZeroAccess:
C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-29 18:25

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

Hallo Schreiber,

hier die Logs.

Es deutlich besser, die Tastatur macht sich aber nach wie vor selbstständig, wenn auch merklich seltener!

Vielen, vielen Dank!


Geändert von Osito (30.07.2013 um 02:11 Uhr) Grund: Neue Erkenntnis

Alt 30.07.2013, 07:55   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\ProgramData\uvwvqaiicbmwgza
C:\Users\All Users\uvwvqaiicbmwgza
E:\Neuer Ordner (2)\Downloads\vlc-2.0.1-win32.exe
CHR RestoreOnStartup: {"backup":{"_version":1,"homepage":true,"homepage_is_newtabpage":true,"session":{"restore_on_startup":5}},"browser":{"window_placement":{"bottom":718,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":728,"work_area_left":0,"work_area_right":1366,"work_area_top":0}},"countryid_at_install":17477,"default_apps_install_state":1,"default_search_provider":{"enabled":true,"encodings":"UTF-8","icon_url":"hxxp://www.google.com/favicon.ico","id":"2","instant_url":"{google:baseURL}webhp?{google:RLZ}sourceid=chrome-instant&{google:instantFieldTrialGroupParameter}ie={inputEncoding}&ion=1{searchTerms}","keyword":"google.com","name":"Google","prepopulate_id":"1","search_url":"{google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}","suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}"},"distribution":{"alternate_shortcut_text":true,"create_all_shortcuts":false,"do_not_launch_chrome":true,"import_bookmarks":false,"import_bookmarks_from_file":"c:\\ProgramData\\Lenovo\\Chrome\\bookmarks.html","import_history":false,"import_search_engine":false,"make_chrome_default":true,"require_eula":false,"show_welcome_page":true,"skip_first_run_ui":true,"system_level":true,"verbose_logging":false},"dns_prefetching":{"host_referral_list":[2,["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://csi.gstatic.com/",2.27338020,"hxxp://i.ytimg.com/",2.27338020,"hxxp://www-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://www.google-analytics.com/",2.27338020,"hxxp://www.gstatic.com/",3.264340799999999]],["hxxp://tools.google.com/",["hxxp://fonts.googleapis.com/",2.60370040,"hxxp://themes.googleusercontent.com/",2.60370040,"hxxp://tools.google.com/",3.924981199999999,"hxxp://www.google-analytics.com/",2.60370040,"hxxp://www.google.com/",3.264340799999999]],["hxxp://www-ig-opensocial.googleusercontent.com/",["hxxp://csi.gstatic.com/",2.27338020,"hxxp://hosting.gmodules.com/",2.60370040,"hxxp://maps.google.com/",2.27338020,"hxxp://maps.gstatic.com/",2.93402060,"hxxp://www-ig-opensocial.googleusercontent.com/",3.264340799999999,"hxxp://www.google.com/",2.27338020,"hxxp://www.gstatic.com/",2.27338020,"https://ajax.googleapis.com/",2.27338020]],["hxxp://www.google.de/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.60370040,"hxxp://g0.gstatic.com/",5.576582199999999,"hxxp://id.google.de/",2.27338020,"hxxp://igoogle-skins.googleusercontent.com/",2.27338020,"hxxp://ssl.gstatic.com/",2.60370040,"hxxp://www-ig-opensocial.googleusercontent.com/",3.594660999999999,"hxxp://www.google.de/",3.264340799999999,"https://plusone.google.com/",3.264340799999999]],["https://plusone.google.com/",["https://plusone.google.com/",2.60370040,"https://ssl.gstatic.com/",2.60370040]]],"startup_list":[1,"hxxp://fonts.googleapis.com/","hxxp://g0.gstatic.com/","hxxp://igoogle-skins.googleusercontent.com/","hxxp://ssl.gstatic.com/","hxxp://themes.googleusercontent.com/","hxxp://tools.google.com/","hxxp://www-ig-opensocial.googleusercontent.com/","hxxp://www.google-analytics.com/","hxxp://www.google.com/","hxxp://www.google.de/"]},"download":{"directory_upgrade":true,"extensions_to_open":""},"extensions":{"autoupdate":{"next_check":"12976450703923797"},"chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]},"settings":{"blpcfgokakmgnkcojhhkbfbldkacnbeo":{"app_launcher_index":0,"from_bookmark":true,"from_webstore":false,"install_time":"12976450301516597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"hxxp://www.youtube.com/"},"web_content":{"enabled":true,"origin":"hxxp://www.youtube.com"}},"description":"The world's most popular online video community.","icons":{"128":"128.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB","name":"YouTube","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"4.2"},"page_index":0,"path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2_0","state":1},"coobgpohoikkiipiblmjeljniedjpjpf":{"app_launcher_index":2,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302247597","location":2,"manifest":{"app":{"launch":{"web_url":"hxxp://www.google.com/?source=search_app"},"urls":["*://www.google.com/?source=search_app","*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres"]},"current_locale":"de","default_locale":"en","description":"Die schnellste Suche im Web.","icons":{"128":"128.png","16":"16.png","32":"32.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB","name":"Google-Suche","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"0.0.0.14"},"page_index":0,"path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.14_0","state":1},"mkfokfffehpeedafpekjeddnmnjhmcmk":{"active_permissions":{"api":["history","plugin","tabs"],"scriptable_host":["<all_urls>"]},"from_bookmark":false,"from_webstore":false,"install_time":"12976450301852597","location":3,"manifest":{"background_page":"background.html","browser_action":{"default_icon":"http://www.trojaner-board.de/images/...title":"Norton Toolbar"},"content_scripts":[{"all_frames":true,"js":["docstart.js"],"matches":["<all_urls>"],"run_at":"document_start"},{"all_frames":true,"js":["docend.js"],"matches":["<all_urls>"],"run_at":"document_end"}],"current_locale":"de","default_locale":"en","description":"Symantec Corporation","icons":{"48":"http://www.trojaner-board.de/images/..."name":"Norton Identity Protection","permissions":["tabs","history"],"plugins":[{"path":"npcoplgn.dll","public":true}],"version":"2012.1.0.30"},"path":"mkfokfffehpeedafpekjeddnmnjhmcmk\\2012.1.0.30_0","state":1},"pjkljhegncpnkpknbcohdijeoejaedia":{"active_permissions":{"api":["notifications"]},"app_launcher_index":1,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302144597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"https://mail.google.com/mail/ca"},"urls":["*://mail.google.com/mail/ca"]},"current_locale":"de","default_locale":"en","description":"Schneller E-Mail-Dienst mit Suchfunktion und wenig Spam.","icons":{"128":"128.png","24":"24.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB","name":"Google Mail","options_page":"https://mail.google.com/mail/ca/#settings","permissions":["notifications"],"update_url":"hxxp://clients2.google.com/service/update2/crx","version":"6.1.3"},"page_index":0,"path":"pjkljhegncpnkpknbcohdijeoejaedia\\6.1.3_0","state":1}},"toolbar":["mkfokfffehpeedafpekjeddnmnjhmcmk"],"toolbarsize":-1},"homepage":"","homepage_is_newtabpage":true,"http_throttling":{"enabled":true},"instant":{"enabled_time":"12976450300575189"},"plugins":{"enabled_internal_pdf3":true,"enabled_nacl":true},"profile":{"content_settings":{"pattern_pairs":{"*,*":{"per_plugin":{"npsitesafety.dll":1}}},"plugin_whitelist":{"npsitesafety":{"dll":true}},"pref_version":1},"exited_cleanly":true},"session":{"restore_on_startup":5,"urls_to_restore_on_startup":null}}
ZeroAccess:
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@

ZeroAccess:
C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.07.2013, 20:02   #11
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 27-07-2013 04
Ran by Marco at 2013-07-30 20:48:53 Run:2
Running from C:\Users\Marco\Downloads
Boot Mode: Normal
==============================================


"C:\ProgramData\uvwvqaiicbmwgza" directory move:

Could not move "C:\ProgramData\uvwvqaiicbmwgza\btn-green.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners-btn.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners1.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners2.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners3.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners4.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\de-flag.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\de-image.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\ie6-7.css" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\main.html" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\McAfee.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\pays-de.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\steps-de.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\steps-en.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\style.css" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\tabs.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza" directory. => Scheduled to move on reboot.


"C:\Users\All Users\uvwvqaiicbmwgza" directory move:

Could not move "C:\Users\All Users\uvwvqaiicbmwgza\btn-green.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners-btn.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners1.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners2.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners3.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners4.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\de-flag.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\de-image.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\ie6-7.css" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\main.html" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\McAfee.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\pays-de.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\steps-de.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\steps-en.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\style.css" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\tabs.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza" directory. => Scheduled to move on reboot.

"E:\Neuer Ordner (2)\Downloads\vlc-2.0.1-win32.exe" => File/Directory not found.
CHR RestoreOnStartup: {"backup":{"_version":1,"homepage":true,"homepage_is_newtabpage":true,"session":{"restore_on_startup":5}},"browser":{"window_placement":{"bottom":718, "left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":728,"work_area_left":0,"work_area_right":1366,"work_area_top":0}},"countryid_at_i nstall":17477,"default_apps_install_state":1,"default_search_provider":{"enabled":true,"encodings":"UTF-8","icon_url":"hxxp://www.google.com/favicon.ico","id":"2","instant_url":"{google:baseURL}webhp?{google:RLZ}sourceid=chrome-instant&{google:instantFieldTrialGroupParameter}ie={inputEncoding}&ion=1{searchTerms}","keyword":"google.com","name":"Google","prepopulate_id":"1","se arch_url":"{google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{googleriginalQueryForSuggestion}{google:searchFieldtrialParameter}{google: instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}","suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtr ialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}"},"distribution":{"alternate_shortcut_text":true,"cre ate_all_shortcuts":false,"do_not_launch_chrome":true,"import_bookmarks":false,"import_bookmarks_from_file":"c:\\ProgramData\\Lenovo\\Chrome\\bookmarks .html","import_history":false,"import_search_engine":false,"make_chrome_default":true,"require_eula":false,"show_welcome_page":true,"skip_first_run_ui ":true,"system_level":true,"verbose_logging":false},"dns_prefetching":{"host_referral_list":[2,["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://csi.gstatic.com/",2.27338020,"hxxp://i.ytimg.com/",2.27338020,"hxxp://www-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://www.google-analytics.com/",2.27338020,"hxxp://www.gstatic.com/",3.264340799999999]],["hxxp://tools.google.com/",["hxxp://fonts.googleapis.com/",2.60370040,"hxxp://themes.googleusercontent.com/",2.60370040,"hxxp://tools.google.com/",3.924981199999999,"hxxp://www.google-analytics.com/",2.60370040,"hxxp://www.google.com/",3.264340799999999]],["hxxp://www-ig-opensocial.googleusercontent.com/",["hxxp://csi.gstatic.com/",2.27338020,"hxxp://hosting.gmodules.com/",2.60370040,"hxxp://maps.google.com/",2.27338020,"hxxp://maps.gstatic.com/",2.93402060,"hxxp://www-ig-opensocial.googleusercontent.com/",3.264340799999999,"hxxp://www.google.com/",2.27338020,"hxxp://www.gstatic.com/",2.27338020,"https://ajax.googleapis.com/",2.27338020]],["hxxp://www.google.de/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.60370040,"hxxp://g0.gstatic.com/",5.576582199999999,"hxxp://id.google.de/",2.27338020,"hxxp://igoogle-skins.googleusercontent.com/",2.27338020,"hxxp://ssl.gstatic.com/",2.60370040,"hxxp://www-ig-opensocial.googleusercontent.com/",3.594660999999999,"hxxp://www.google.de/",3.264340799999999,"https://plusone.google.com/",3.264340799999999]],["https://plusone.google.com/",["https://plusone.google.com/",2.60370040,"https://ssl.gstatic.com/",2.60370040]]],"startup_list":[1,"hxxp://fonts.googleapis.com/","hxxp://g0.gstatic.com/","hxxp://igoogle-skins.googleusercontent.com/","hxxp://ssl.gstatic.com/","hxxp://themes.googleusercontent.com/","hxxp://tools.google.com/","hxxp://www-ig-opensocial.googleusercontent.com/","hxxp://www.google-analytics.com/","hxxp://www.google.com/","hxxp://www.google.de/"]},"download":{"directory_upgrade":true,"extensions_to_open":""},"extensions":{"autoupdate":{"next_check":"12976450703923797"},"chrome_url_overrides":{ "bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]},"settings":{"blpcfgokakmgnkcojhhkbfbldkacnbeo":{"app_launcher_index":0,"from_bookmark":true,"from_webstore":false,"install_time":"12976450301516597" ,"location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"hxxp://www.youtube.com/"},"web_content":{"enabled":true,"origin":"hxxp://www.youtube.com"}},"description":"The world's most popular online video community.","icons":{"128":"128.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB","name":"YouTube","upd ate_url":"hxxp://clients2.google.com/service/update2/crx","version":"4.2"},"page_index":0,"path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2_0","state":1},"coobgpohoikkiipiblmjeljniedjpjpf":{"app_launcher_ind ex":2,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302247597","location":2,"manifest":{"app":{"launch":{"web_url":"hxxp://www.google.com/?source=search_app"},"urls":["*://www.google.com/?source=search_app","*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres"]},"current_locale":"de","default_locale":"en","description":"Die schnellste Suche im Web.","icons":{"128":"128.png","16":"16.png","32":"32.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55X B9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB","name ":"Google-Suche","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"0.0.0.14"},"page_index":0,"path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.14_0","state":1},"mkfokfffehpeedafpekjeddnmnjhmcmk":{"active _permissions":{"api":["history","plugin","tabs"],"scriptable_host":["<all_urls>"]},"from_bookmark":false,"from_webstore":false,"install_time":"12976450301852597","location":3,"manifest":{"background_page":"background.html","browser _action":{"default_icon":"http://www.trojaner-board.de/images/...title":"Norton Toolbar"},"content_scripts":[{"all_frames":true,"js":["docstart.js"],"matches":["<all_urls>"],"run_at":"document_start"},{"all_frames":true,"js":["docend.js"],"matches":["<all_urls>"],"run_at":"document_end"}],"current_locale":"de","default_locale":"en","description":"Symantec Corporation","icons":{"48":"http://www.trojaner-board.de/images/..."name":"Norton Identity Protection","permissions":["tabs","history"],"plugins":[{"path":"npcoplgn.dll","public":true}],"version":"2012.1.0.30"},"path":"mkfokfffehpeedafpekjeddnmnjhmcmk\\2012.1.0.30_0","state":1},"pjkljhegncpnkpknbcohdijeoejaedia":{"active_permissions" :{"api":["notifications"]},"app_launcher_index":1,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302144597","location":2,"manifest":{"app":{"launch":{"cont ainer":"tab","web_url":"https://mail.google.com/mail/ca"},"urls":["*://mail.google.com/mail/ca"]},"current_locale":"de","default_locale":"en","description":"Schneller E-Mail-Dienst mit Suchfunktion und wenig Spam.","icons":{"128":"128.png","24":"24.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB","name":"Google Mail","options_page":"https://mail.google.com/mail/ca/#settings","permissions":["notifications"],"update_url":"hxxp://clients2.google.com/service/update2/crx","version":"6.1.3"},"page_index":0,"path":"pjkljhegncpnkpknbcohdijeoejaedia\\6.1.3_0","state":1}},"toolbar":["mkfokfffehpeedafpekjeddnmnjhmcmk"],"toolbarsize":-1},"homepage":"","homepage_is_newtabpage":true,"http_throttling":{"enabled":true},"instant":{"enabled_time":"12976450300575189"},"plugins":{"enabled_i nternal_pdf3":true,"enabled_nacl":true},"profile":{"content_settings":{"pattern_pairs":{"*,*":{"per_plugin":{"npsitesafety.dll":1}}},"plugin_whitelist ":{"npsitesafety":{"dll":true}},"pref_version":1},"exited_cleanly":true},"session":{"restore_on_startup":5,"urls_to_restore_on_startup":null}} ==> The Chrome "Settings" can be used to fix the entry.

"C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" directory move:

Could not move "C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" directory. => Scheduled to move on reboot.

"C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@" => File/Directory not found.
"C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" => File/Directory not found.
"C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@" => File/Directory not found.

=========== Result of Scheduled Files to move ===========
"C:\ProgramData\uvwvqaiicbmwgza\btn-green.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners-btn.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners1.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners2.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners3.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners4.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\de-flag.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\de-image.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\ie6-7.css" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\main.html" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\McAfee.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\pays-de.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\steps-de.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\steps-en.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\style.css" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\tabs.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza" => Directory could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\btn-green.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners-btn.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners1.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners2.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners3.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners4.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\de-flag.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\de-image.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\ie6-7.css" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\main.html" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\McAfee.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\pays-de.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\steps-de.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\steps-en.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\style.css" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\tabs.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza" => Directory could not move.
"C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" => Directory could not move.

==== End of Fixlog ====
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 27-07-2013 04
Ran by Marco at 2013-07-30 20:48:53 Run:2
Running from C:\Users\Marco\Downloads
Boot Mode: Normal
==============================================


"C:\ProgramData\uvwvqaiicbmwgza" directory move:

Could not move "C:\ProgramData\uvwvqaiicbmwgza\btn-green.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners-btn.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners1.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners2.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners3.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\corners4.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\de-flag.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\de-image.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\ie6-7.css" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\main.html" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\McAfee.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\pays-de.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\steps-de.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\steps-en.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\style.css" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza\tabs.png" => Scheduled to move on reboot.
Could not move "C:\ProgramData\uvwvqaiicbmwgza" directory. => Scheduled to move on reboot.


"C:\Users\All Users\uvwvqaiicbmwgza" directory move:

Could not move "C:\Users\All Users\uvwvqaiicbmwgza\btn-green.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners-btn.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners1.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners2.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners3.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\corners4.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\de-flag.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\de-image.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\ie6-7.css" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\main.html" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\McAfee.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\pays-de.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\steps-de.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\steps-en.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\style.css" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza\tabs.png" => Scheduled to move on reboot.
Could not move "C:\Users\All Users\uvwvqaiicbmwgza" directory. => Scheduled to move on reboot.

"E:\Neuer Ordner (2)\Downloads\vlc-2.0.1-win32.exe" => File/Directory not found.
CHR RestoreOnStartup: {"backup":{"_version":1,"homepage":true,"homepage_is_newtabpage":true,"session":{"restore_on_startup":5}},"browser":{"window_placement":{"bottom":718,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":728,"work_area_left":0,"work_area_right":1366,"work_area_top":0}},"countryid_at_install":17477,"default_apps_install_state":1,"default_search_provider":{"enabled":true,"encodings":"UTF-8","icon_url":"hxxp://www.google.com/favicon.ico","id":"2","instant_url":"{google:baseURL}webhp?{google:RLZ}sourceid=chrome-instant&{google:instantFieldTrialGroupParameter}ie={inputEncoding}&ion=1{searchTerms}","keyword":"google.com","name":"Google","prepopulate_id":"1","search_url":"{google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}","suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}"},"distribution":{"alternate_shortcut_text":true,"create_all_shortcuts":false,"do_not_launch_chrome":true,"import_bookmarks":false,"import_bookmarks_from_file":"c:\\ProgramData\\Lenovo\\Chrome\\bookmarks.html","import_history":false,"import_search_engine":false,"make_chrome_default":true,"require_eula":false,"show_welcome_page":true,"skip_first_run_ui":true,"system_level":true,"verbose_logging":false},"dns_prefetching":{"host_referral_list":[2,["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://csi.gstatic.com/",2.27338020,"hxxp://i.ytimg.com/",2.27338020,"hxxp://www-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://www.google-analytics.com/",2.27338020,"hxxp://www.gstatic.com/",3.264340799999999]],["hxxp://tools.google.com/",["hxxp://fonts.googleapis.com/",2.60370040,"hxxp://themes.googleusercontent.com/",2.60370040,"hxxp://tools.google.com/",3.924981199999999,"hxxp://www.google-analytics.com/",2.60370040,"hxxp://www.google.com/",3.264340799999999]],["hxxp://www-ig-opensocial.googleusercontent.com/",["hxxp://csi.gstatic.com/",2.27338020,"hxxp://hosting.gmodules.com/",2.60370040,"hxxp://maps.google.com/",2.27338020,"hxxp://maps.gstatic.com/",2.93402060,"hxxp://www-ig-opensocial.googleusercontent.com/",3.264340799999999,"hxxp://www.google.com/",2.27338020,"hxxp://www.gstatic.com/",2.27338020,"https://ajax.googleapis.com/",2.27338020]],["hxxp://www.google.de/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.60370040,"hxxp://g0.gstatic.com/",5.576582199999999,"hxxp://id.google.de/",2.27338020,"hxxp://igoogle-skins.googleusercontent.com/",2.27338020,"hxxp://ssl.gstatic.com/",2.60370040,"hxxp://www-ig-opensocial.googleusercontent.com/",3.594660999999999,"hxxp://www.google.de/",3.264340799999999,"https://plusone.google.com/",3.264340799999999]],["https://plusone.google.com/",["https://plusone.google.com/",2.60370040,"https://ssl.gstatic.com/",2.60370040]]],"startup_list":[1,"hxxp://fonts.googleapis.com/","hxxp://g0.gstatic.com/","hxxp://igoogle-skins.googleusercontent.com/","hxxp://ssl.gstatic.com/","hxxp://themes.googleusercontent.com/","hxxp://tools.google.com/","hxxp://www-ig-opensocial.googleusercontent.com/","hxxp://www.google-analytics.com/","hxxp://www.google.com/","hxxp://www.google.de/"]},"download":{"directory_upgrade":true,"extensions_to_open":""},"extensions":{"autoupdate":{"next_check":"12976450703923797"},"chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]},"settings":{"blpcfgokakmgnkcojhhkbfbldkacnbeo":{"app_launcher_index":0,"from_bookmark":true,"from_webstore":false,"install_time":"12976450301516597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"hxxp://www.youtube.com/"},"web_content":{"enabled":true,"origin":"hxxp://www.youtube.com"}},"description":"The world's most popular online video community.","icons":{"128":"128.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB","name":"YouTube","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"4.2"},"page_index":0,"path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2_0","state":1},"coobgpohoikkiipiblmjeljniedjpjpf":{"app_launcher_index":2,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302247597","location":2,"manifest":{"app":{"launch":{"web_url":"hxxp://www.google.com/?source=search_app"},"urls":["*://www.google.com/?source=search_app","*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres"]},"current_locale":"de","default_locale":"en","description":"Die schnellste Suche im Web.","icons":{"128":"128.png","16":"16.png","32":"32.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB","name":"Google-Suche","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"0.0.0.14"},"page_index":0,"path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.14_0","state":1},"mkfokfffehpeedafpekjeddnmnjhmcmk":{"active_permissions":{"api":["history","plugin","tabs"],"scriptable_host":["<all_urls>"]},"from_bookmark":false,"from_webstore":false,"install_time":"12976450301852597","location":3,"manifest":{"background_page":"background.html","browser_action":{"default_icon":"http://www.trojaner-board.de/images/...title":"Norton Toolbar"},"content_scripts":[{"all_frames":true,"js":["docstart.js"],"matches":["<all_urls>"],"run_at":"document_start"},{"all_frames":true,"js":["docend.js"],"matches":["<all_urls>"],"run_at":"document_end"}],"current_locale":"de","default_locale":"en","description":"Symantec Corporation","icons":{"48":"http://www.trojaner-board.de/images/..."name":"Norton Identity Protection","permissions":["tabs","history"],"plugins":[{"path":"npcoplgn.dll","public":true}],"version":"2012.1.0.30"},"path":"mkfokfffehpeedafpekjeddnmnjhmcmk\\2012.1.0.30_0","state":1},"pjkljhegncpnkpknbcohdijeoejaedia":{"active_permissions":{"api":["notifications"]},"app_launcher_index":1,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302144597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"https://mail.google.com/mail/ca"},"urls":["*://mail.google.com/mail/ca"]},"current_locale":"de","default_locale":"en","description":"Schneller E-Mail-Dienst mit Suchfunktion und wenig Spam.","icons":{"128":"128.png","24":"24.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB","name":"Google Mail","options_page":"https://mail.google.com/mail/ca/#settings","permissions":["notifications"],"update_url":"hxxp://clients2.google.com/service/update2/crx","version":"6.1.3"},"page_index":0,"path":"pjkljhegncpnkpknbcohdijeoejaedia\\6.1.3_0","state":1}},"toolbar":["mkfokfffehpeedafpekjeddnmnjhmcmk"],"toolbarsize":-1},"homepage":"","homepage_is_newtabpage":true,"http_throttling":{"enabled":true},"instant":{"enabled_time":"12976450300575189"},"plugins":{"enabled_internal_pdf3":true,"enabled_nacl":true},"profile":{"content_settings":{"pattern_pairs":{"*,*":{"per_plugin":{"npsitesafety.dll":1}}},"plugin_whitelist":{"npsitesafety":{"dll":true}},"pref_version":1},"exited_cleanly":true},"session":{"restore_on_startup":5,"urls_to_restore_on_startup":null}} ==> The Chrome "Settings" can be used to fix the entry.

"C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" directory move:

Could not move "C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" directory. => Scheduled to move on reboot.

"C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@" => File/Directory not found.
"C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" => File/Directory not found.
"C:\Users\Jasmin\AppData\Local\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\@" => File/Directory not found.

=========== Result of Scheduled Files to move ===========
"C:\ProgramData\uvwvqaiicbmwgza\btn-green.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners-btn.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners1.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners2.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners3.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\corners4.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\de-flag.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\de-image.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\ie6-7.css" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\main.html" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\McAfee.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\pays-de.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\steps-de.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\steps-en.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\style.css" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza\tabs.png" => File could not move.
"C:\ProgramData\uvwvqaiicbmwgza" => Directory could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\btn-green.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners-btn.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners1.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners2.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners3.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\corners4.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\de-flag.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\de-image.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\ie6-7.css" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\main.html" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\McAfee.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\pays-de.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\steps-de.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\steps-en.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\style.css" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza\tabs.png" => File could not move.
"C:\Users\All Users\uvwvqaiicbmwgza" => Directory could not move.
"C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}" => Directory could not move.

==== End of Fixlog ====
         
Hallo Schreiber,

sorry, da ist beim ersten Versuch etwas schief gegangen und ich konnte nicht mehr editieren.

Die Probleme sind mal fast weg, dann wieder richtig schlimm.

Ich danke Dir vielmals für Deine Zeit und Hilfe!!!

Ganz lieben Gruß

Alt 31.07.2013, 08:54   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Poste mal ein frisches FRST Scanlog
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.07.2013, 11:13   #13
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Hallo Schreiber,
jetzt bootet das Notebook nicht mehr richtig.

Bekomme sie Meldung "Error 0210: Stuck Key 28, Press F1 to setup"
Dann komm ich in BIOS, kann aber nichts machen. Er piepst unregelmäßig.

Hab nochmal ausgemacht, jetzt passiert nix wenn ich F1 drück.

Hab so das Gefühl dass da nix mehr geht.

Ich probier es später nochmal.

Sorry und vielen Dank für Deine Geduld und Hilfe

Alt 31.07.2013, 11:58   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Jap, bitte nochmal versuchen. Am Booten wurde eigentlich nichts gemacht.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.07.2013, 18:39   #15
Osito
 
Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Standard

Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen



Hab's jetzt mehrfach probiert. Bleibt leider immer hängen.

Kann es irgendwie daran liegen, dass der Trojaner die Tasten betätigt?

Reagiert irgendwie gar nimmer wenn ich irgendwas drücke

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-07-2013 04
Ran by Marco (ATTENTION: The logged in user is not administrator) on 31-07-2013 14:16:12
Running from C:\Users\Marco\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Lenovo Group Limited) C:\Program Files\LENOVO\HOTKEY\tposdsvc.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe
(Eastman Kodak Company) C:\Windows\System32\spool\drivers\x64\3\EKIJ5000MUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Intel Corporation) C:\Windows\system32\igfxext.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
() C:\Program Files (x86)\LENOVO\Message Center Plus\MCPLaunch.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11049576 2010-07-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2731304 2011-03-24] (Synaptics Incorporated)
HKLM\...\Run: [TpShocks] - C:\Windows\system32\TpShocks.exe [380776 2011-01-14] (Lenovo.)
HKLM\...\Run: [LENOVO.TPKNRRES] - C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [54632 2011-01-14] (Lenovo Group Limited)
HKLM\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKLM-x32\...\RunOnce: [*ForceDelete] - C:\Users\Marco\Desktop\adwcleaner.exe /forcedelete [666633 2013-07-29] ()
HKCU\...\Run: [Sidebar] - C:\Program Files\Windows Sidebar\sidebar.exe [1475584 2010-11-21] (Microsoft Corporation)
HKCU\...\Run: [NokiaSuite.exe] - C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1084840 2012-05-16] (Nokia)
HKCU\...\Run: [Userinit] - C:\Users\Marco\AppData\Roaming\appConf32.exe [x]
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2012-02-19] (Google Inc.)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
MountPoints2: {5df0d127-5aa0-11e1-bfa1-806e6f6e6963} - Q:\LenovoQDrive.exe
HKLM-x32\...\Run: [PWMTRV] - rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor [x]
HKLM-x32\...\Run: [Lenovo Registration] - C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2011-07-13] (Lenovo, Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [348664 2012-07-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [EKStatusMonitor] - C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe [2844608 2012-10-15] (Eastman Kodak Company)
HKLM-x32\...\Run: [EKIJ5000StatusMonitor] - C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [3182080 2012-10-08] (Eastman Kodak Company)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [Conime] - %windir%\system32\conime.exe [x]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=LENP&bmod=LENP
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.lenovo.com/welcome/thinkpad
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {89496455-BF2E-458C-87D2-825814E0B2F0} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=de_NL&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^NL&apn_uid=C49E5C5C-0765-4BDD-AD12-2BDBDFE087C7&apn_sauid=D135DD7C-ECBB-4812-AACE-0E600DCE1376
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Marco\AppData\Roaming\Mozilla\Firefox\Profiles\hvvguoju.default
FF Homepage: https://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\
FF HKCU\...\Firefox\Extensions: [{33044118-6597-4D2F-ABEA-7974BB185379}] C:\Users\Marco\AppData\Roaming\16001.009

Chrome: 
=======
CHR RestoreOnStartup: {"backup":{"_version":1,"homepage":true,"homepage_is_newtabpage":true,"session":{"restore_on_startup":5}},"browser":{"window_placement":{"bottom":718,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":728,"work_area_left":0,"work_area_right":1366,"work_area_top":0}},"countryid_at_install":17477,"default_apps_install_state":1,"default_search_provider":{"enabled":true,"encodings":"UTF-8","icon_url":"hxxp://www.google.com/favicon.ico","id":"2","instant_url":"{google:baseURL}webhp?{google:RLZ}sourceid=chrome-instant&{google:instantFieldTrialGroupParameter}ie={inputEncoding}&ion=1{searchTerms}","keyword":"google.com","name":"Google","prepopulate_id":"1","search_url":"{google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}","suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}"},"distribution":{"alternate_shortcut_text":true,"create_all_shortcuts":false,"do_not_launch_chrome":true,"import_bookmarks":false,"import_bookmarks_from_file":"c:\\ProgramData\\Lenovo\\Chrome\\bookmarks.html","import_history":false,"import_search_engine":false,"make_chrome_default":true,"require_eula":false,"show_welcome_page":true,"skip_first_run_ui":true,"system_level":true,"verbose_logging":false},"dns_prefetching":{"host_referral_list":[2,["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://csi.gstatic.com/",2.27338020,"hxxp://i.ytimg.com/",2.27338020,"hxxp://www-ig-opensocial.googleusercontent.com/",2.27338020,"hxxp://www.google-analytics.com/",2.27338020,"hxxp://www.gstatic.com/",3.264340799999999]],["hxxp://tools.google.com/",["hxxp://fonts.googleapis.com/",2.60370040,"hxxp://themes.googleusercontent.com/",2.60370040,"hxxp://tools.google.com/",3.924981199999999,"hxxp://www.google-analytics.com/",2.60370040,"hxxp://www.google.com/",3.264340799999999]],["hxxp://www-ig-opensocial.googleusercontent.com/",["hxxp://csi.gstatic.com/",2.27338020,"hxxp://hosting.gmodules.com/",2.60370040,"hxxp://maps.google.com/",2.27338020,"hxxp://maps.gstatic.com/",2.93402060,"hxxp://www-ig-opensocial.googleusercontent.com/",3.264340799999999,"hxxp://www.google.com/",2.27338020,"hxxp://www.gstatic.com/",2.27338020,"https://ajax.googleapis.com/",2.27338020]],["hxxp://www.google.de/",["hxxp://0bps664l3vqk05dj8qih0t5renri9iic-a-ig-opensocial.googleusercontent.com/",2.60370040,"hxxp://g0.gstatic.com/",5.576582199999999,"hxxp://id.google.de/",2.27338020,"hxxp://igoogle-skins.googleusercontent.com/",2.27338020,"hxxp://ssl.gstatic.com/",2.60370040,"hxxp://www-ig-opensocial.googleusercontent.com/",3.594660999999999,"hxxp://www.google.de/",3.264340799999999,"https://plusone.google.com/",3.264340799999999]],["https://plusone.google.com/",["https://plusone.google.com/",2.60370040,"https://ssl.gstatic.com/",2.60370040]]],"startup_list":[1,"hxxp://fonts.googleapis.com/","hxxp://g0.gstatic.com/","hxxp://igoogle-skins.googleusercontent.com/","hxxp://ssl.gstatic.com/","hxxp://themes.googleusercontent.com/","hxxp://tools.google.com/","hxxp://www-ig-opensocial.googleusercontent.com/","hxxp://www.google-analytics.com/","hxxp://www.google.com/","hxxp://www.google.de/"]},"download":{"directory_upgrade":true,"extensions_to_open":""},"extensions":{"autoupdate":{"next_check":"12976450703923797"},"chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]},"settings":{"blpcfgokakmgnkcojhhkbfbldkacnbeo":{"app_launcher_index":0,"from_bookmark":true,"from_webstore":false,"install_time":"12976450301516597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"hxxp://www.youtube.com/"},"web_content":{"enabled":true,"origin":"hxxp://www.youtube.com"}},"description":"The world's most popular online video community.","icons":{"128":"128.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB","name":"YouTube","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"4.2"},"page_index":0,"path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2_0","state":1},"coobgpohoikkiipiblmjeljniedjpjpf":{"app_launcher_index":2,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302247597","location":2,"manifest":{"app":{"launch":{"web_url":"hxxp://www.google.com/?source=search_app"},"urls":["*://www.google.com/?source=search_app","*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres"]},"current_locale":"de","default_locale":"en","description":"Die schnellste Suche im Web.","icons":{"128":"128.png","16":"16.png","32":"32.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB","name":"Google-Suche","update_url":"hxxp://clients2.google.com/service/update2/crx","version":"0.0.0.14"},"page_index":0,"path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.14_0","state":1},"mkfokfffehpeedafpekjeddnmnjhmcmk":{"active_permissions":{"api":["history","plugin","tabs"],"scriptable_host":["<all_urls>"]},"from_bookmark":false,"from_webstore":false,"install_time":"12976450301852597","location":3,"manifest":{"background_page":"background.html","browser_action":{"default_icon":"http://www.trojaner-board.de/images/...title":"Norton Toolbar"},"content_scripts":[{"all_frames":true,"js":["docstart.js"],"matches":["<all_urls>"],"run_at":"document_start"},{"all_frames":true,"js":["docend.js"],"matches":["<all_urls>"],"run_at":"document_end"}],"current_locale":"de","default_locale":"en","description":"Symantec Corporation","icons":{"48":"http://www.trojaner-board.de/images/..."name":"Norton Identity Protection","permissions":["tabs","history"],"plugins":[{"path":"npcoplgn.dll","public":true}],"version":"2012.1.0.30"},"path":"mkfokfffehpeedafpekjeddnmnjhmcmk\\2012.1.0.30_0","state":1},"pjkljhegncpnkpknbcohdijeoejaedia":{"active_permissions":{"api":["notifications"]},"app_launcher_index":1,"from_bookmark":true,"from_webstore":false,"install_time":"12976450302144597","location":2,"manifest":{"app":{"launch":{"container":"tab","web_url":"https://mail.google.com/mail/ca"},"urls":["*://mail.google.com/mail/ca"]},"current_locale":"de","default_locale":"en","description":"Schneller E-Mail-Dienst mit Suchfunktion und wenig Spam.","icons":{"128":"128.png","24":"24.png","48":"48.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB","name":"Google Mail","options_page":"https://mail.google.com/mail/ca/#settings","permissions":["notifications"],"update_url":"hxxp://clients2.google.com/service/update2/crx","version":"6.1.3"},"page_index":0,"path":"pjkljhegncpnkpknbcohdijeoejaedia\\6.1.3_0","state":1}},"toolbar":["mkfokfffehpeedafpekjeddnmnjhmcmk"],"toolbarsize":-1},"homepage":"","homepage_is_newtabpage":true,"http_throttling":{"enabled":true},"instant":{"enabled_time":"12976450300575189"},"plugins":{"enabled_internal_pdf3":true,"enabled_nacl":true},"profile":{"content_settings":{"pattern_pairs":{"*,*":{"per_plugin":{"npsitesafety.dll":1}}},"plugin_whitelist":{"npsitesafety":{"dll":true}},"pref_version":1},"exited_cleanly":true},"session":{"restore_on_startup":5,"urls_to_restore_on_startup":null}}
CHR Extension: (YouTube) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2_0
CHR Extension: (Google Search) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.14_0
CHR Extension: (Norton Identity Protection) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.1.0.30_0
CHR Extension: (Gmail) - C:\Users\Marco\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\6.1.3_0
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\Exts\Chrome.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86224 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110032 2012-07-18] (Avira Operations GmbH & Co. KG)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [133992 2011-07-12] (Lenovo Group Limited)
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\19.9.1.14\ccSvcHst.exe [138272 2012-06-16] (Symantec Corporation)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [199272 2010-07-15] (Realtek Semiconductor)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [98848 2012-07-18] (Avira GmbH)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132832 2012-07-18] (Avira GmbH)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [27760 2012-07-18] (Avira GmbH)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120402.001\BHDrvx64.sys [1160824 2012-04-03] (Symantec Corporation)
R3 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1309010.00E\ccSetx64.sys [167072 2012-06-07] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [482936 2012-04-04] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [138360 2012-03-17] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
R3 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120413.001\IDSvia64.sys [488568 2012-03-16] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\ENG64.SYS [117880 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120414.016\EX64.SYS [2048632 2012-04-15] (Symantec Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1309010.00E\SRTSP64.SYS [737952 2012-07-06] (Symantec Corporation)
R3 SRTSPX; C:\Windows\system32\drivers\NISx64\1309010.00E\SRTSPX64.SYS [37536 2012-07-06] (Symantec Corporation)
S3 ss_bserd; C:\Windows\System32\DRIVERS\ss_bserd.sys [128000 2009-09-19] (MCCI Corporation)
R3 SymDS; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMDS64.SYS [451192 2011-07-25] (Symantec Corporation)
R3 SymEFA; C:\Windows\system32\drivers\NISx64\1309010.00E\SYMEFA64.SYS [1129120 2012-05-22] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [175736 2012-03-27] (Symantec Corporation)
R3 SymIRON; C:\Windows\system32\drivers\NISx64\1309010.00E\Ironx64.SYS [190072 2012-04-18] (Symantec Corporation)
R3 SymNetS; C:\Windows\System32\Drivers\NISx64\1309010.00E\SYMNETS.SYS [405624 2012-04-18] (Symantec Corporation)
S3 TASCAM_US122144; C:\Windows\System32\Drivers\tascusb2.sys [409664 2012-04-02] (TASCAM)
S3 TASCAM_US122L_MIDI; C:\Windows\System32\drivers\tscusb2m.sys [31296 2012-04-02] (TASCAM)
S3 TASCAM_US122L_WDM; C:\Windows\System32\drivers\tscusb2a.sys [50240 2012-04-02] (TASCAM)
R1 TPPWRIF; C:\Windows\System32\drivers\Tppwr64v.sys [13104 2010-08-24] ()
S3 usbsmi; C:\Windows\System32\DRIVERS\SMIksdrv.sys [205952 2009-11-23] (SMI)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-30 20:30 - 2013-07-30 20:26 - 00008297 _____ C:\Users\Jasmin\Desktop\Fixlist.txt
2013-07-30 03:08 - 2013-07-30 03:08 - 00891062 _____ C:\Users\Jasmin\Desktop\SecurityCheck.exe
2013-07-30 03:00 - 2013-07-30 03:00 - 00046339 _____ C:\Users\Jasmin\Desktop\FRST.txt
2013-07-29 22:24 - 2013-07-29 22:24 - 02347384 _____ (ESET) C:\Users\Jasmin\Desktop\esetsmartinstaller_enu.exe
2013-07-29 19:04 - 2013-07-29 19:05 - 01780547 _____ (Farbar) C:\Users\Jasmin\Desktop\FRST64.exe
2013-07-29 18:55 - 2013-07-29 18:55 - 00002623 _____ C:\Users\Jasmin\Desktop\JRT.txt
2013-07-29 18:48 - 2013-07-29 18:48 - 00000000 ____D C:\Windows\ERUNT
2013-07-29 18:46 - 2013-07-29 18:46 - 00562353 _____ (Oleg N. Scherbakov) C:\Users\Marco\Desktop\JRT.exe
2013-07-29 18:36 - 2013-07-29 18:36 - 00027930 _____ C:\AdwCleaner[S1].txt
2013-07-29 18:35 - 2013-07-29 18:35 - 00666633 _____ C:\Users\Marco\Desktop\adwcleaner.exe
2013-07-28 18:54 - 2013-07-28 18:54 - 00033454 _____ C:\ComboFix.txt
2013-07-28 18:32 - 2013-07-28 18:54 - 00000000 ____D C:\Qoobox
2013-07-28 18:32 - 2013-07-28 18:52 - 00000000 ____D C:\Windows\erdnt
2013-07-28 18:32 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-28 18:32 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-28 18:32 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-28 18:32 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-28 18:30 - 2013-07-28 18:31 - 05095176 ____R (Swearware) C:\Users\Marco\Downloads\ComboFix.exe
2013-07-28 12:50 - 2013-07-28 12:50 - 00021615 _____ C:\Users\Marco\Downloads\Addition.txt
2013-07-28 12:49 - 2013-07-30 20:50 - 00000000 ____D C:\FRST
2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:48 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-21 23:44 - 2013-07-22 00:12 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-16 18:56 - 2013-07-16 19:14 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-11 06:45 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-11 06:45 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-11 06:45 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-11 06:45 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-11 06:45 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-11 06:45 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-11 06:45 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-11 06:34 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-11 06:34 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-11 06:34 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-11 06:34 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-11 06:34 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-11 06:33 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-11 06:33 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll

==================== One Month Modified Files and Folders =======

2013-07-31 14:17 - 2012-02-19 04:59 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-31 14:16 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-31 14:16 - 2009-07-14 06:45 - 00024400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-31 14:13 - 2012-02-19 04:59 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-31 14:12 - 2012-02-19 13:05 - 00654844 _____ C:\Windows\system32\perfh007.dat
2013-07-31 14:12 - 2012-02-19 13:05 - 00130426 _____ C:\Windows\system32\perfc007.dat
2013-07-31 14:12 - 2009-07-14 07:13 - 01500254 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-31 14:10 - 2012-11-06 20:03 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-30 20:55 - 2012-02-19 04:25 - 01520773 _____ C:\Windows\WindowsUpdate.log
2013-07-30 20:50 - 2013-07-28 12:49 - 00000000 ____D C:\FRST
2013-07-30 20:50 - 2012-03-22 21:40 - 00000000 ____D C:\ProgramData\Kodak
2013-07-30 20:50 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-30 20:50 - 2009-07-14 06:51 - 00202831 _____ C:\Windows\setupact.log
2013-07-30 20:26 - 2013-07-30 20:30 - 00008297 _____ C:\Users\Jasmin\Desktop\Fixlist.txt
2013-07-30 19:56 - 2010-11-21 05:47 - 00118510 _____ C:\Windows\PFRO.log
2013-07-30 03:08 - 2013-07-30 03:08 - 00891062 _____ C:\Users\Jasmin\Desktop\SecurityCheck.exe
2013-07-30 03:00 - 2013-07-30 03:00 - 00046339 _____ C:\Users\Jasmin\Desktop\FRST.txt
2013-07-29 22:24 - 2013-07-29 22:24 - 02347384 _____ (ESET) C:\Users\Jasmin\Desktop\esetsmartinstaller_enu.exe
2013-07-29 19:05 - 2013-07-29 19:04 - 01780547 _____ (Farbar) C:\Users\Jasmin\Desktop\FRST64.exe
2013-07-29 18:55 - 2013-07-29 18:55 - 00002623 _____ C:\Users\Jasmin\Desktop\JRT.txt
2013-07-29 18:48 - 2013-07-29 18:48 - 00000000 ____D C:\Windows\ERUNT
2013-07-29 18:46 - 2013-07-29 18:46 - 00562353 _____ (Oleg N. Scherbakov) C:\Users\Marco\Desktop\JRT.exe
2013-07-29 18:36 - 2013-07-29 18:36 - 00027930 _____ C:\AdwCleaner[S1].txt
2013-07-29 18:35 - 2013-07-29 18:35 - 00666633 _____ C:\Users\Marco\Desktop\adwcleaner.exe
2013-07-28 18:54 - 2013-07-28 18:54 - 00033454 _____ C:\ComboFix.txt
2013-07-28 18:54 - 2013-07-28 18:32 - 00000000 ____D C:\Qoobox
2013-07-28 18:54 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-07-28 18:52 - 2013-07-28 18:32 - 00000000 ____D C:\Windows\erdnt
2013-07-28 18:50 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-28 18:48 - 2012-03-17 11:21 - 00000000 ____D C:\Users\Marco
2013-07-28 18:31 - 2013-07-28 18:30 - 05095176 ____R (Swearware) C:\Users\Marco\Downloads\ComboFix.exe
2013-07-28 12:50 - 2013-07-28 12:50 - 00021615 _____ C:\Users\Marco\Downloads\Addition.txt
2013-07-28 12:49 - 2013-07-28 12:49 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64 (1).exe
2013-07-28 12:49 - 2013-07-28 12:48 - 01780815 _____ (Farbar) C:\Users\Marco\Downloads\FRST64.exe
2013-07-28 11:54 - 2012-02-19 04:54 - 00000000 ____D C:\swshare
2013-07-28 10:43 - 2013-07-28 10:43 - 00045070 _____ C:\Users\Marco\Desktop\Ereignisse.txt
2013-07-28 10:34 - 2012-03-17 11:31 - 00000000 ____D C:\Users\Marco\AppData\Local\Google
2013-07-28 10:33 - 2013-07-28 10:33 - 00000000 ____D C:\Users\Marco\AppData\Roaming\Google
2013-07-28 01:52 - 2012-05-08 12:46 - 01499648 ___SH C:\Users\Jasmin\Desktop\Thumbs.db
2013-07-28 00:45 - 2012-04-22 19:24 - 00699904 ___SH C:\Users\Marco\Downloads\Thumbs.db
2013-07-27 20:28 - 2012-03-16 15:08 - 00000000 ____D C:\Users\Jasmin
2013-07-27 20:26 - 2012-03-16 23:20 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-07-27 20:26 - 2012-03-16 23:11 - 00000000 ____D C:\Users\Cassandra
2013-07-27 20:26 - 2010-11-21 09:16 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-07-27 20:26 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-07-25 19:47 - 2013-01-14 21:49 - 00000000 ____D C:\Program Files (x86)\KaloMa
2013-07-22 18:17 - 2012-04-21 15:03 - 00000000 ____D C:\Users\Jasmin\AppData\Roaming\vlc
2013-07-22 00:12 - 2013-07-21 23:44 - 00010465 _____ C:\Users\Marco\Desktop\Wochenaufstellung Original.xlsx
2013-07-21 23:43 - 2013-07-21 23:43 - 00009222 _____ C:\Users\Marco\Desktop\Wochenaufstellung.xlsx
2013-07-21 23:42 - 2013-07-21 23:42 - 00010134 _____ C:\Users\Marco\Documents\Mappe1.xlsx
2013-07-19 09:35 - 2013-03-25 00:28 - 00000000 ____D C:\Users\Marco\Desktop\Ideenwerkstatt
2013-07-16 19:14 - 2013-07-16 18:56 - 00009903 _____ C:\Users\Jasmin\Desktop\Supertobs ETF Depot.xlsx
2013-07-11 18:16 - 2009-07-14 06:45 - 00407664 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-11 18:14 - 2012-05-18 06:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-11 18:14 - 2010-11-21 09:17 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-11 18:14 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 06:47 - 2012-04-03 06:17 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-07-11 06:40 - 2012-04-22 19:35 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-07 17:15 - 2013-04-04 20:23 - 00000000 ____D C:\Users\Jasmin\Desktop\SUN
2013-07-07 16:04 - 2013-07-07 16:04 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-07-07 16:04 - 2013-05-04 13:46 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-07-07 16:04 - 2013-02-24 10:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-07-07 16:04 - 2012-04-30 20:29 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npdeployJava1.dll
2013-07-07 16:04 - 2012-04-30 20:29 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-07-06 19:51 - 2012-08-17 21:38 - 00000000 ____D C:\Users\Jasmin\Desktop\Musik
2013-07-06 19:38 - 2013-06-28 00:10 - 00001724 _____ C:\Users\Marco\Desktop\Spiritual Black Dimensions.lnk
2013-07-05 18:42 - 2012-08-09 18:14 - 00000000 ____D C:\Users\Jasmin\Desktop\Neuer Ordner
2013-07-01 22:43 - 2012-12-11 12:16 - 00000000 ____D C:\Users\Marco\Documents\Nokia Suite
2013-07-01 21:59 - 2012-06-21 08:59 - 00000000 ____D C:\ProgramData\PC Suite
2013-07-01 17:55 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-01 14:25 - 2013-06-21 01:05 - 00000000 ____D C:\Users\Marco\Desktop\Nails

ZeroAccess:
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}
C:\Windows\Installer\{42336ff7-9ea3-a457-8551-56f0ee8774dd}\L

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

hallo Schrauber,

hat endlich geklappt, nach geführten 1000 Versuchen. Tastatur geht nimmer, nur noch Bildschirmtastatur.

Hallo Schrauber,

habe jetzt zweimal gebootet, das klappt. Die Tastatur spinnt noch, die Maus hängt.

Aber die Batterie wird wieder erkannt!!

Gruß Osito

Geändert von Osito (31.07.2013 um 18:41 Uhr) Grund: Korrektur

Antwort

Themen zu Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen
adware/gfilter.gen2, eingefangen, exp/2010-0840.cp, gefangen, html/ransom.b, install.exe, java/buren.aj, java/buren.ak, java/dldr.obfshlp.bb, java/dldr.obfshlp.ma, java/dldr.strex.ar, java/jogek.cnd, java/jogek.ix, java/jogek.jg, notebook, quelldatei, recovery, tr/crypt.epack.gen2, tr/crypt.zpack.gen, tr/spy.bafi.o.14, werfen, win32/startpage.oph, überhaupt



Ähnliche Themen: Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen


  1. GVU Trojaner - nichts geht mehr
    Plagegeister aller Art und deren Bekämpfung - 10.08.2013 (20)
  2. Gvu-trojaner / nichts Geht mehr.
    Log-Analyse und Auswertung - 28.07.2013 (8)
  3. GVU Trojaner Win 7, nichts geht mehr
    Plagegeister aller Art und deren Bekämpfung - 27.07.2013 (13)
  4. BKA Trojaner - NICHTS geht mehr
    Plagegeister aller Art und deren Bekämpfung - 14.11.2012 (25)
  5. GVU-Trojaner mit Webcam ..... Nichts geht mehr ;-)
    Plagegeister aller Art und deren Bekämpfung - 22.08.2012 (17)
  6. TR.Crypt.ZPACK.Gen8 Scanner finden nichts mehr
    Log-Analyse und Auswertung - 11.06.2012 (18)
  7. Trojaner eingefangen und nichts geht mehr
    Log-Analyse und Auswertung - 30.05.2012 (1)
  8. TR/Crypt.ZPACK.Gen8/Nichts geht mehr!!! Bitte helfen, DANKE!!
    Log-Analyse und Auswertung - 03.04.2012 (7)
  9. AKM Trojaner, nichts geht mehr
    Plagegeister aller Art und deren Bekämpfung - 03.03.2012 (2)
  10. (2x) AKM Trojaner, nichts geht mehr
    Mülltonne - 03.03.2012 (2)
  11. Gema Trojaner und nichts geht mehr
    Plagegeister aller Art und deren Bekämpfung - 18.02.2012 (8)
  12. NICHTS geht mehr - TR/crypt.xpack.gen2 und TR/PSW.karagany.a.73 gefunden
    Plagegeister aller Art und deren Bekämpfung - 28.01.2012 (1)
  13. Diverse Trojaner gefunden / Icons & Dateien versteckt / Internet geht nicht mehr
    Log-Analyse und Auswertung - 08.11.2011 (7)
  14. BKA Trojaner - nichts geht mehr...
    Log-Analyse und Auswertung - 12.09.2011 (72)
  15. BKA TROJANER - Vista 32 - NICHTS GEHT MEHR
    Plagegeister aller Art und deren Bekämpfung - 14.06.2011 (27)
  16. Clean This Trojaner, NICHTS geht mehr !
    Plagegeister aller Art und deren Bekämpfung - 01.04.2011 (4)
  17. Diverse Viren => TR/Vundo.Gen, TR/Crypt.ZPACK.Gen
    Plagegeister aller Art und deren Bekämpfung - 12.05.2010 (1)

Zum Thema Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen - Hallo an alle, ich habe leider ein großes Problem: Habe mir diverse Trojaner eingefangen, jetzt geht leider gar nichts mehr. Permanent werden wie von Geisterhand Tasten gedrückt, Akku wird nicht - Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen...
Archiv
Du betrachtest: Diverse Trojaner-Nichts geht mehr-u.A. tr/crypt.zpack.gen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.