Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 08.08.2013, 19:59   #1
Merkur76
 
Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool



Auf dem Notebook einer Freundin hat sich leider der Interpol Trojaner festgesetzt.

Ich habe im abgesicherten Modus den frst64.exe scan ausgeführt und keine Meldung mit "Attention" gefunden.
Bei "Files to move or delete" 2 Dateien gefunden.
(kenne mich nicht wirklich aus, aber leite das als Fehler von den anderen Posts her ab)


Würde nun gerne eure Hilfe in Anspruch nehmen, um ein korrektes fixlist.txt zu erstellen.

Vielen Dank!

(Ich weiss jetzt leider auch nicht wie ich das Log so schön wie die anderen posten kann )

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-08-2013 04
Ran by SYSTEM on 08-08-2013 20:45:50
Running from F:\
Windows 7 Home Premium (X64) OS Language: English(US)
Internet Explorer Version 10
Boot Mode: Recovery

The current controlset is ControlSet001
ATTENTION!:=====> FRST is updated to run from normal or Safe mode to produce a full FRST.txt log and an extra Addition.txt log.

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] - C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-09] (ELAN Microelectronic Corp.)
HKLM\...\Run: [ASUS WebStorage] - C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe [1754448 2010-03-15] ()
HKLM\...\Run: [UfSeAgnt.exe] - C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe [1022904 2010-02-23] (Trend Micro Inc.)
HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-01-18] (Alcor Micro Corp.)
HKLM\...\Run: [Setwallpaper] - c:\programdata\SetWallpaper.cmd [x]
HKLM-x32\...\Run: [UpdateLBPShortCut] - C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] - C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-09-09] ()
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-03-30] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-07-02] ()
HKLM-x32\...\Run: [EEventManager] - C:\PROGRA~2\EPSONS~1\EVENTM~1\EEventManager.exe [673616 2009-04-07] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-11-01] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254696 2011-06-09] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [887976 2011-08-23] (Ask)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1259376 2011-07-28] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [935288 2009-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-10-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-04-30] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-27] (Avira Operations GmbH & Co. KG)
HKU\Kleine Familie\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [17418928 2012-07-13] (Skype Technologies S.A.)
HKU\Kleine Familie\...\Run: [MobileDocuments] - C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe [x]
HKU\Kleine Familie\...\Run: [GarminExpressTrayApp] - C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1098072 2013-03-27] (Garmin Ltd or its subsidiaries)
Startup: C:\Users\Kleine Familie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yuhrxsyivolepgekjwg.lnk
ShortcutTarget: yuhrxsyivolepgekjwg.lnk -> C:\Users\KLEINE~1\AppData\Local\Temp\gwjkegpeloviysxrhuy.bfg (Oracle)

==================== Services (Whitelisted) =================

S2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-27] (Avira Operations GmbH & Co. KG)
S2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-27] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-27] (Avira Operations GmbH & Co. KG)
S2 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [185688 2013-03-27] (Garmin Ltd or its subsidiaries)
S2 SfCtlCom; C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe [859712 2010-10-09] (Trend Micro Inc.)
S3 TMBMServer; C:\Program Files\Trend Micro\BM\TMBMSRV.exe [570632 2010-02-23] (Trend Micro Inc.)
S3 TmProxy; C:\Program Files\Trend Micro\Internet Security\TmProxy.exe [917768 2010-02-23] (Trend Micro Inc.)

==================== Drivers (Whitelisted) ====================

S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-07-27] (Avira Operations GmbH & Co. KG)
S1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-07-27] (Avira Operations GmbH & Co. KG)
S1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-07-27] (Avira Operations GmbH & Co. KG)
S3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-19] ()
S2 tmpreflt; C:\Windows\System32\DRIVERS\tmpreflt.sys [42768 2011-07-12] (Trend Micro Inc.)
S1 tmtdi; C:\Windows\System32\DRIVERS\tmtdi.sys [107536 2010-02-23] (Trend Micro Inc.)
S2 tmxpflt; C:\Windows\System32\DRIVERS\tmxpflt.sys [342288 2011-07-12] (Trend Micro Inc.)
S2 vsapint; C:\Windows\System32\DRIVERS\vsapint.sys [2077456 2011-07-12] (Trend Micro Inc.)
S3 tmlwf;
S3 tmwfp;

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-08 10:22 - 2013-08-08 10:22 - 00000165 _____ C:\ProgramData\yuhrxsyivolepgekjwg.reg
2013-08-08 10:22 - 2013-08-08 10:22 - 00000070 _____ C:\ProgramData\yuhrxsyivolepgekjwg.bat
2013-08-07 20:53 - 2013-08-07 20:53 - 00000000 ____D C:\FRST
2013-08-07 10:44 - 2013-08-07 10:45 - 01789561 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST64.exe
2013-08-07 10:15 - 2013-08-07 10:16 - 01229794 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST.exe
2013-08-07 10:08 - 2013-08-07 10:08 - 00000207 _____ C:\Users\Kleine Familie\Desktop\Fixlist.txt
2013-08-07 10:00 - 2013-08-07 10:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\TeamViewer
2013-07-29 09:23 - 2013-07-29 09:24 - 00010795 _____ C:\Users\Kleine Familie\Desktop\USA TRIP DezJan2013.xlsx
2013-07-28 04:56 - 2013-07-28 04:55 - 00083672 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avnetflt.sys
2013-07-27 23:00 - 2013-07-27 23:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Avira
2013-07-27 22:55 - 2013-07-27 22:55 - 00001996 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-07-27 22:54 - 2013-07-27 22:54 - 00000000 ____D C:\ProgramData\Avira
2013-07-27 22:54 - 2013-07-27 22:54 - 00000000 ____D C:\Program Files (x86)\Avira
2013-07-27 22:54 - 2013-07-27 22:31 - 00130016 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avipbb.sys
2013-07-27 22:54 - 2013-07-27 22:31 - 00100712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avgntflt.sys
2013-07-27 22:54 - 2013-07-27 22:31 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avkmgr.sys
2013-07-12 13:12 - 2013-06-11 15:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-12 13:12 - 2013-06-11 15:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-12 13:12 - 2013-06-11 15:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-12 13:12 - 2013-06-11 15:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-12 13:12 - 2013-06-11 15:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-12 13:12 - 2013-06-11 15:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-12 13:12 - 2013-06-11 15:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-12 13:12 - 2013-06-11 15:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-12 13:12 - 2013-06-11 15:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-12 13:12 - 2013-06-11 15:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-12 13:12 - 2013-06-11 15:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-12 13:12 - 2013-06-11 15:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-12 13:12 - 2013-06-11 15:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-12 13:12 - 2013-06-11 15:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-07-12 13:12 - 2013-06-11 15:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-07-12 13:12 - 2013-06-11 15:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-07-12 13:12 - 2013-06-11 15:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-07-12 13:12 - 2013-06-11 15:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-07-12 13:12 - 2013-06-11 14:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-12 13:12 - 2013-06-11 14:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-07-12 13:12 - 2013-06-06 19:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-07-12 13:12 - 2013-06-06 18:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-12 11:26 - 2013-06-03 22:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\System32\qedit.dll
2013-07-12 11:26 - 2013-06-03 20:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-12 11:26 - 2013-05-05 22:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\System32\WMVDECOD.DLL
2013-07-12 11:26 - 2013-05-05 20:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-12 11:23 - 2013-06-04 19:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\System32\win32k.sys
2013-07-12 11:18 - 2013-04-09 15:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-12 11:18 - 2013-04-02 14:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\System32\DWrite.dll

==================== One Month Modified Files and Folders =======

2013-08-08 10:43 - 2009-08-04 01:51 - 00658150 _____ C:\Windows\System32\perfh007.dat
2013-08-08 10:43 - 2009-08-04 01:51 - 00131264 _____ C:\Windows\System32\perfc007.dat
2013-08-08 10:43 - 2009-07-13 21:13 - 01509054 _____ C:\Windows\System32\PerfStringBackup.INI
2013-08-08 10:32 - 2010-09-09 18:08 - 01916755 _____ C:\Windows\WindowsUpdate.log
2013-08-08 10:24 - 2010-11-14 00:51 - 00045056 _____ C:\Windows\System32\acovcnt.exe
2013-08-08 10:24 - 2010-09-09 18:28 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-08 10:24 - 2009-07-13 21:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-08 10:23 - 2009-07-13 20:51 - 00115471 _____ C:\Windows\setupact.log
2013-08-08 10:22 - 2013-08-08 10:22 - 00000165 _____ C:\ProgramData\yuhrxsyivolepgekjwg.reg
2013-08-08 10:22 - 2013-08-08 10:22 - 00000070 _____ C:\ProgramData\yuhrxsyivolepgekjwg.bat
2013-08-08 10:00 - 2009-07-13 20:45 - 00010016 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-08 10:00 - 2009-07-13 20:45 - 00010016 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-08 09:59 - 2013-05-10 22:02 - 00000824 _____ C:\Windows\System32\Drivers\etc\tmvsthfud.bin
2013-08-08 09:59 - 2010-09-09 18:33 - 00000824 _____ C:\Windows\System32\Drivers\etc\tmvsthfss.bin
2013-08-08 09:58 - 2012-11-01 01:12 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-07 20:53 - 2013-08-07 20:53 - 00000000 ____D C:\FRST
2013-08-07 10:45 - 2013-08-07 10:44 - 01789561 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST64.exe
2013-08-07 10:16 - 2013-08-07 10:15 - 01229794 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST.exe
2013-08-07 10:11 - 2013-01-16 10:36 - 00002257 _____ C:\Users\Kleine Familie\Desktop\Internetbrowser.lnk
2013-08-07 10:11 - 2010-11-14 01:03 - 00000000 ____D C:\Users\Kleine Familie\AppData\Local\Google
2013-08-07 10:08 - 2013-08-07 10:08 - 00000207 _____ C:\Users\Kleine Familie\Desktop\Fixlist.txt
2013-08-07 10:00 - 2013-08-07 10:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\TeamViewer
2013-08-07 09:48 - 2010-11-14 01:51 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Skype
2013-08-07 09:24 - 2010-09-09 18:28 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-05 11:07 - 2010-11-14 01:04 - 00003986 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{661C63F4-4342-4A3C-BAE2-4C7E9D2350B6}
2013-07-29 09:24 - 2013-07-29 09:23 - 00010795 _____ C:\Users\Kleine Familie\Desktop\USA TRIP DezJan2013.xlsx
2013-07-28 04:55 - 2013-07-28 04:56 - 00083672 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avnetflt.sys
2013-07-28 04:49 - 2010-09-09 18:48 - 00001343 _____ C:\Windows\System32\ServiceFilter.ini
2013-07-28 04:44 - 2010-09-09 18:36 - 00059842 _____ C:\Windows\PFRO.log
2013-07-27 23:00 - 2013-07-27 23:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Avira
2013-07-27 22:55 - 2013-07-27 22:55 - 00001996 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-07-27 22:54 - 2013-07-27 22:54 - 00000000 ____D C:\ProgramData\Avira
2013-07-27 22:54 - 2013-07-27 22:54 - 00000000 ____D C:\Program Files (x86)\Avira
2013-07-27 22:42 - 2010-09-09 18:48 - 00002172 _____ C:\Windows\System32\AutoRunFilter.ini
2013-07-27 22:31 - 2013-07-27 22:54 - 00130016 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avipbb.sys
2013-07-27 22:31 - 2013-07-27 22:54 - 00100712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avgntflt.sys
2013-07-27 22:31 - 2013-07-27 22:54 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\System32\Drivers\avkmgr.sys
2013-07-21 08:34 - 2010-12-10 22:57 - 00000000 ____D C:\Windows\System32\Service
2013-07-21 02:07 - 2010-12-24 05:41 - 00000270 _____ C:\Windows\Tasks\Epson Printer Software Downloader.job
2013-07-15 11:19 - 2010-09-09 18:28 - 00004120 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-15 11:19 - 2010-09-09 18:28 - 00003868 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-13 22:40 - 2010-11-14 01:19 - 00000000 ____D C:\Users\Kleine Familie\Documents\01_Christine
2013-07-13 01:41 - 2011-04-26 07:55 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Apple Computer
2013-07-13 01:21 - 2009-07-13 20:45 - 00416312 _____ C:\Windows\System32\FNTCACHE.DAT
2013-07-13 01:19 - 2009-07-13 23:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-13 01:19 - 2009-07-13 21:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-13 01:19 - 2009-07-13 21:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-13 01:18 - 2013-03-14 06:00 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-13 01:18 - 2013-03-14 06:00 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-12 13:20 - 2011-03-27 11:59 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-12 12:06 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\rescache
2013-07-12 11:18 - 2013-05-19 23:05 - 78185248 _____ (Microsoft Corporation) C:\Windows\System32\MRT.exe

Files to move or delete:
====================
C:\ProgramData\yuhrxsyivolepgekjwg.bat
C:\ProgramData\yuhrxsyivolepgekjwg.reg

==================== Known DLLs (Whitelisted) ================


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points =========================


==================== Memory info ===========================

Percentage of memory in use: 15%
Total physical RAM: 4093.82 MB
Available physical RAM: 3478.32 MB
Total Pagefile: 4091.97 MB
Available Pagefile: 3480.09 MB
Total Virtual: 8192 MB
Available Virtual: 8191.86 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:116.44 GB) (Free:33.14 GB) NTFS (Disk=0 Partition=2) ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:329.79 GB) (Free:329.67 GB) NTFS (Disk=0 Partition=3)
Drive f: (INTENSO USB) (Removable) (Total:1.87 GB) (Free:1.87 GB) FAT (Disk=1 Partition=1)
Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: FE4AA2D7)
Partition 1: (Not Active) - (Size=20 GB) - (Type=1C)
Partition 2: (Active) - (Size=116 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=330 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 2 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=2 GB) - (Type=06)


LastRegBack: 2013-08-04 10:58

==================== End Of Log ============================

Alt 08.08.2013, 20:07   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool



hi,

Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Startup: C:\Users\Kleine Familie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yuhrxsyivolepgekjwg.lnk
ShortcutTarget: yuhrxsyivolepgekjwg.lnk -> C:\Users\KLEINE~1\AppData\Local\Temp\gwjkegpeloviysxrhuy.bfg (Oracle)
2013-08-08 10:22 - 2013-08-08 10:22 - 00000165 _____ C:\ProgramData\yuhrxsyivolepgekjwg.reg
2013-08-08 10:22 - 2013-08-08 10:22 - 00000070 _____ C:\ProgramData\yuhrxsyivolepgekjwg.bat
C:\Users\Kleine Familie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yuhrxsyivolepgekjwg.lnk
C:\Users\KLEINE~1\AppData\Local\Temp\gwjkegpeloviysxrhuy.bfg
         
Speichere diese bitte als Fixlist.txt auf deinem USB Stick.
  • Starte deinen Rechner erneut in die Reparaturoptionen
  • Starte nun die FRST.exe erneut und klicke den Entfernen Button.

Das Tool erstellt eine Fixlog.txt auf deinem USB Stick. Poste den Inhalt bitte hier.


neu booten
__________________

__________________

Alt 08.08.2013, 20:40   #3
Merkur76
 
Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool



Vielen Dank schon mal Schrauber!

Ich werde es versuchen.
Bei dem Rechner ist es nur schwer, das F8 greift.
Sprich ich komme öfter zum Anmeldebildschirm und muss dann von dort dann neu starten... hoffe mal, es hat dadurch keinen negativen Auswirkungen.

Hier bitte das Fixlog:

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 07-08-2013 04
Ran by SYSTEM at 2013-08-08 21:20:01 Run:3
Running from F:\
Boot Mode: Recovery
==============================================

C:\Users\Kleine Familie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yuhrxsyivolepgekjwg.lnk => Moved successfully.
ShortcutTarget: yuhrxsyivolepgekjwg.lnk -> C:\Users\KLEINE~1\AppData\Local\Temp\gwjkegpeloviysxrhuy.bfg (Oracle) not found.
C:\ProgramData\yuhrxsyivolepgekjwg.reg => Moved successfully.
C:\ProgramData\yuhrxsyivolepgekjwg.bat => Moved successfully.
"C:\Users\Kleine Familie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yuhrxsyivolepgekjwg.lnk" => File/Directory not found.
C:\Users\KLEINE~1\AppData\Local\Temp\gwjkegpeloviysxrhuy.bfg => Moved successfully.

==== End of Fixlog ====

--

Bootet wieder normal und man kann was tun! *freu*

VIELEN DANK SCHRAUBER!!!
__________________

Alt 09.08.2013, 10:20   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool



Dann jetzt KOntrollscans im normalen Modus:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.08.2013, 20:05   #5
Merkur76
 
Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool



Danke Schrauber!

Malware Bytes Log (keine Bedrohung gefunden; aber auch DB nicht aktulisiert... das ist mir lieber Sie macht es dann in ihrem eigenen Netzwerk und prüft nochmals)
Malwarebytes Anti-Malware (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.04.04.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16635
Kleine Familie :: KLEINEFAMILIE [Administrator]

Schutz: Aktiviert

10.08.2013 20:21:01
mbam-log-2013-08-10 (20-21-01).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 239540
Laufzeit: 12 Minute(n), 30 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


Rest folgt...

Adware - Log:AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v2.306 - Datei am 10/08/2013 um 20:36:03 erstellt
# Aktualisiert am 19/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Kleine Familie - KLEINEFAMILIE
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Kleine Familie\Desktop\Benjamin Tools\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Datei Gelöscht : C:\Users\Public\Desktop\eBay.lnk
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\TelevisionFanaticEI
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Users\Kleine Familie\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Windows\Installer\{86D4B82A-ABED-442A-BE86-96357B70F4FE}

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\Software\APN
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@ei.TelevisionFanatic.com/Plugin
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v6.0.2 (de)

Datei : C:\Users\Kleine Familie\AppData\Roaming\Mozilla\Firefox\Profiles\xojthhzf.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v28.0.1500.95

Datei : C:\Users\Kleine Familie\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [5468 octets] - [10/08/2013 20:36:03]

########## EOF - C:\AdwCleaner[S1].txt - [5528 octets] ##########
         
--- --- ---



JRT-LogJRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.4.1 (08.10.2013:1)
OS: Windows 7 Home Premium x64
Ran by Kleine Familie on 10.08.2013 at 20:44:41,72
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{A65F0626-B4AF-4D05-B44A-86AD3E26FF74}



~~~ Files

Successfully deleted: [File] C:\Users\Kleine



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10.08.2013 at 20:52:33,23
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

FRST-Log
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-08-2013 04
Ran by Kleine Familie (administrator) on 10-08-2013 20:56:54
Running from C:\Users\Kleine Familie\Desktop\Benjamin Tools
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
(Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(ASUS) C:\Windows\AsScrPro.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
() C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Premium Sound Control Panel\SRSPremiumPanel_64.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Internet Security\TmProxy.exe
(asus) C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\BM\TMBMSRV.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] - C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [ASUS WebStorage] - C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe [1754448 2010-03-16] ()
HKLM\...\Run: [UfSeAgnt.exe] - C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe [1022904 2010-02-23] (Trend Micro Inc.)
HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-01-18] (Alcor Micro Corp.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [17418928 2012-07-13] (Skype Technologies S.A.)
HKCU\...\Run: [GarminExpressTrayApp] - C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1098072 2013-03-27] (Garmin Ltd or its subsidiaries)
HKLM-x32\...\Run: [UpdateLBPShortCut] - C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] - C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-09-10] ()
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-03-31] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-07-02] ()
HKLM-x32\...\Run: [EEventManager] - C:\PROGRA~2\EPSONS~1\EVENTM~1\EEventManager.exe [673616 2009-04-07] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-11-02] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254696 2011-06-09] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1259376 2011-07-29] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [935288 2009-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-10-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-28] (Avira Operations GmbH & Co. KG)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk
ShortcutTarget: SRS Premium Sound.lnk -> C:\Windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe (Acresso Software Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN Deutschland: Aktuelle Nachrichten, Outlook.com Email und Skype Login.
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Kleine Familie\AppData\Roaming\Mozilla\Firefox\Profiles\xojthhzf.default
FF NetworkProxy: "no_proxies_on", "*.local"
FF NetworkProxy: "type", 0
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8051.1204 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/ig/redirectdomain?brand=ASUT&bmod=ASUT
CHR RestoreOnStartup: "hxxp://www.google.com/ig/redirectdomain?brand=ASUT&bmod=ASUT"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.300.12) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U30) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
CHR Plugin: (TelevisionFanatic Installer Plugin Stub) - C:\Program Files (x86)\TelevisionFanaticEI\Installr\1.bin\NP64EISB.dll No File
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Extension: (Docs) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0
CHR Extension: (Gmail) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx
CHR StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-28] (Avira Operations GmbH & Co. KG)
R2 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [185688 2013-03-27] (Garmin Ltd or its subsidiaries)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 SfCtlCom; C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe [859712 2010-10-09] (Trend Micro Inc.)
R3 TMBMServer; C:\Program Files\Trend Micro\BM\TMBMSRV.exe [570632 2010-02-23] (Trend Micro Inc.)
R3 TmProxy; C:\Program Files\Trend Micro\Internet Security\TmProxy.exe [917768 2010-02-23] (Trend Micro Inc.)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-07-28] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-07-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-07-28] (Avira Operations GmbH & Co. KG)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-20] ()
R2 tmpreflt; C:\Windows\System32\DRIVERS\tmpreflt.sys [42768 2011-07-12] (Trend Micro Inc.)
R1 tmtdi; C:\Windows\System32\DRIVERS\tmtdi.sys [107536 2010-02-23] (Trend Micro Inc.)
R2 tmxpflt; C:\Windows\System32\DRIVERS\tmxpflt.sys [342288 2011-07-12] (Trend Micro Inc.)
R2 vsapint; C:\Windows\System32\DRIVERS\vsapint.sys [2077456 2011-07-12] (Trend Micro Inc.)
U3 tmlwf; 
U3 tmwfp; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\Windows\ERUNT
2013-08-10 20:38 - 2013-08-10 20:38 - 00000056 _____ C:\Windows\setupact.log
2013-08-10 20:38 - 2013-08-10 20:38 - 00000000 _____ C:\Windows\setuperr.log
2013-08-10 20:36 - 2013-08-10 20:36 - 00005589 _____ C:\AdwCleaner[S1].txt
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-10 20:19 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-10 19:48 - 2013-08-10 19:48 - 00002790 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-08-10 19:48 - 2013-08-10 19:48 - 00000000 ____D C:\Program Files\CCleaner
2013-08-10 19:38 - 2013-08-10 20:26 - 00000000 ____D C:\Users\Kleine Familie\Desktop\Benjamin Tools
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\Documents\ASUS WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\ATI
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Asus WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\SRS Labs
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\ATI
2013-08-08 22:05 - 2013-08-08 22:05 - 00109296 _____ C:\Users\Jennifer\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Epson
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Apple Computer
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Apple Computer
2013-08-08 22:04 - 2013-08-08 22:04 - 00002257 _____ C:\Users\Jennifer\Desktop\Internetbrowser.lnk
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Adobe
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\VirtualStore
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Power2Go
2013-08-08 22:03 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer
2013-08-08 22:03 - 2013-08-08 22:03 - 00000020 ___SH C:\Users\Jennifer\ntuser.ini
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Vorlagen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Startmenü
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Netzwerkumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Lokale Einstellungen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Eigene Dateien
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Druckumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Musik
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Bilder
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Verlauf
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Anwendungsdaten
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Anwendungsdaten
2013-08-08 22:03 - 2011-11-28 20:31 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Microsoft Help
2013-08-08 06:53 - 2013-08-08 06:53 - 00000000 ____D C:\FRST
2013-08-07 20:44 - 2013-08-07 20:45 - 01789561 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST64.exe
2013-08-07 20:15 - 2013-08-07 20:16 - 01229794 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST.exe
2013-08-07 20:00 - 2013-08-07 20:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\TeamViewer
2013-07-29 19:23 - 2013-07-29 19:24 - 00010795 _____ C:\Users\Kleine Familie\Desktop\USA TRIP DezJan2013.xlsx
2013-07-28 14:56 - 2013-07-28 14:55 - 00083672 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-07-28 09:00 - 2013-07-28 09:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Avira
2013-07-28 08:55 - 2013-07-28 08:55 - 00001996 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\ProgramData\Avira
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\Program Files (x86)\Avira
2013-07-28 08:54 - 2013-07-28 08:31 - 00130016 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-07-28 08:54 - 2013-07-28 08:31 - 00100712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-07-28 08:54 - 2013-07-28 08:31 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-07-12 23:12 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-12 23:12 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-12 23:12 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-12 23:12 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-12 23:12 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-12 23:12 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-12 23:12 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-12 23:12 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-12 23:12 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-12 21:26 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-12 21:26 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-12 21:26 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-12 21:26 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-12 21:23 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-12 21:18 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-12 21:18 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
130

==================== One Month Modified Files and Folders =======

2013-08-10 20:56 - 2013-05-11 08:02 - 00000824 _____ C:\Windows\system32\Drivers\etc\tmvsthfud.bin
2013-08-10 20:56 - 2012-11-01 11:12 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-10 20:56 - 2010-09-10 04:33 - 00000824 _____ C:\Windows\system32\Drivers\etc\tmvsthfss.bin
2013-08-10 20:52 - 2013-08-10 20:52 - 00000959 _____ C:\Users\Kleine Familie\Desktop\JRT.txt
2013-08-10 20:48 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-10 20:48 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\Windows\ERUNT
2013-08-10 20:38 - 2013-08-10 20:38 - 00000056 _____ C:\Windows\setupact.log
2013-08-10 20:38 - 2013-08-10 20:38 - 00000000 _____ C:\Windows\setuperr.log
2013-08-10 20:38 - 2010-11-14 10:51 - 00045056 _____ C:\Windows\system32\acovcnt.exe
2013-08-10 20:38 - 2010-09-10 04:48 - 00001369 _____ C:\Windows\system32\ServiceFilter.ini
2013-08-10 20:38 - 2010-09-10 04:28 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-10 20:38 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-10 20:37 - 2010-09-10 04:08 - 01987300 _____ C:\Windows\WindowsUpdate.log
2013-08-10 20:36 - 2013-08-10 20:36 - 00005589 _____ C:\AdwCleaner[S1].txt
2013-08-10 20:26 - 2013-08-10 19:38 - 00000000 ____D C:\Users\Kleine Familie\Desktop\Benjamin Tools
2013-08-10 20:24 - 2010-09-10 04:28 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-10 20:16 - 2011-09-09 08:26 - 00000000 ____D C:\Windows\Minidump
2013-08-10 20:16 - 2010-11-14 11:51 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Skype
2013-08-10 20:16 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-08-10 20:02 - 2009-08-04 11:51 - 00658400 _____ C:\Windows\system32\perfh007.dat
2013-08-10 20:02 - 2009-08-04 11:51 - 00131482 _____ C:\Windows\system32\perfc007.dat
2013-08-10 20:02 - 2009-07-14 07:13 - 01509054 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-10 19:48 - 2013-08-10 19:48 - 00002790 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-08-10 19:48 - 2013-08-10 19:48 - 00000000 ____D C:\Program Files\CCleaner
2013-08-09 07:20 - 2010-11-14 10:57 - 00000000 ___RD C:\Users\Kleine Familie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\Documents\ASUS WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\ATI
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Asus WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\SRS Labs
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\ATI
2013-08-08 22:05 - 2013-08-08 22:05 - 00109296 _____ C:\Users\Jennifer\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Epson
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Apple Computer
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Apple Computer
2013-08-08 22:04 - 2013-08-08 22:04 - 00002257 _____ C:\Users\Jennifer\Desktop\Internetbrowser.lnk
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Adobe
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\VirtualStore
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Power2Go
2013-08-08 22:04 - 2013-08-08 22:03 - 00000000 ____D C:\Users\Jennifer
2013-08-08 22:03 - 2013-08-08 22:03 - 00000020 ___SH C:\Users\Jennifer\ntuser.ini
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Vorlagen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Startmenü
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Netzwerkumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Lokale Einstellungen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Eigene Dateien
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Druckumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Musik
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Bilder
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Verlauf
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Anwendungsdaten
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Anwendungsdaten
2013-08-08 06:53 - 2013-08-08 06:53 - 00000000 ____D C:\FRST
2013-08-07 20:45 - 2013-08-07 20:44 - 01789561 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST64.exe
2013-08-07 20:16 - 2013-08-07 20:15 - 01229794 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST.exe
2013-08-07 20:11 - 2013-01-16 20:36 - 00002257 _____ C:\Users\Kleine Familie\Desktop\Internetbrowser.lnk
2013-08-07 20:11 - 2010-11-14 11:03 - 00000000 ____D C:\Users\KLEINE~1\AppData\Local\Google
2013-08-07 20:00 - 2013-08-07 20:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\TeamViewer
2013-08-05 21:07 - 2010-11-14 11:04 - 00003986 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{661C63F4-4342-4A3C-BAE2-4C7E9D2350B6}
2013-07-29 19:24 - 2013-07-29 19:23 - 00010795 _____ C:\Users\Kleine Familie\Desktop\USA TRIP DezJan2013.xlsx
2013-07-28 14:55 - 2013-07-28 14:56 - 00083672 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-07-28 09:00 - 2013-07-28 09:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Avira
2013-07-28 08:55 - 2013-07-28 08:55 - 00001996 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\ProgramData\Avira
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\Program Files (x86)\Avira
2013-07-28 08:42 - 2010-09-10 04:48 - 00002172 _____ C:\Windows\system32\AutoRunFilter.ini
2013-07-28 08:31 - 2013-07-28 08:54 - 00130016 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-07-28 08:31 - 2013-07-28 08:54 - 00100712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-07-28 08:31 - 2013-07-28 08:54 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-07-21 18:34 - 2010-12-11 08:57 - 00000000 ____D C:\Windows\system32\Service
2013-07-21 12:07 - 2010-12-24 15:41 - 00000270 _____ C:\Windows\Tasks\Epson Printer Software Downloader.job
2013-07-15 21:19 - 2010-09-10 04:28 - 00004120 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-15 21:19 - 2010-09-10 04:28 - 00003868 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-14 08:40 - 2010-11-14 11:19 - 00000000 ____D C:\Users\Kleine Familie\Documents\01_Christine
2013-07-13 11:41 - 2011-04-26 17:55 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Apple Computer
2013-07-13 11:21 - 2009-07-14 06:45 - 00416312 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-13 11:19 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-13 11:19 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-13 11:19 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-13 11:18 - 2013-03-14 16:00 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-13 11:18 - 2013-03-14 16:00 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-12 23:20 - 2011-03-27 21:59 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-12 22:06 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-07-12 21:18 - 2013-05-20 09:05 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-04 20:58

==================== End Of Log ============================
         
--- --- ---

--- --- ---

FRST-Addition-LogFRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 07-08-2013 04
Ran by Kleine Familie at 2013-08-10 20:57:54
Running from C:\Users\Kleine Familie\Desktop\Benjamin Tools
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
ABBYY FineReader 6.0 Sprint (x32 Version: 6.00.1395.4512)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 10 Plugin (x32 Version: 10.0.32.18)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Reader 9.2 MUI (x32 Version: 9.2.0)
Alcor Micro USB Card Reader (x32 Version: 1.6.17.25401)
Alice Greenfingers (x32)
AMD USB Filter Driver (x32 Version: 1.0.15.94)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
ASUS AI Recovery (x32 Version: 1.0.10)
ASUS AP Bank (x32 Version: 1.0.0.0)
ASUS FancyStart (x32 Version: 1.0.8)
ASUS LifeFrame3 (x32 Version: 3.0.20)
ASUS Live Update (x32 Version: 2.5.9)
ASUS MultiFrame (x32 Version: 1.0.0021)
ASUS Power4Gear Hybrid (Version: 1.1.35)
ASUS SmartLogon (x32 Version: 1.0.0008)
ASUS Splendid Video Enhancement Technology (x32 Version: 1.02.0029)
ASUS Virtual Camera (x32 Version: 1.0.20)
ASUS WebStorage (x32 Version: 2.0.46.1429)
ATI Catalyst Install Manager (Version: 3.0.769.0)
ATK Package (x32 Version: 1.0.0003)
Avira Free Antivirus (x32 Version: 13.0.0.3885)
Bing Bar (x32 Version: 7.0.850.0)
Boingo Wi-Fi (x32 Version: 1.7.0048)
Bonjour (Version: 3.0.0.10)
Catalyst Control Center Core Implementation (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Full New (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Light (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center InstallProxy (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Localization All (x32 Version: 2010.0330.2135.36914)
CCC Help Chinese Standard (x32 Version: 2010.0330.2134.36914)
CCC Help Chinese Traditional (x32 Version: 2010.0330.2134.36914)
CCC Help Czech (x32 Version: 2010.0330.2134.36914)
CCC Help Danish (x32 Version: 2010.0330.2134.36914)
CCC Help Dutch (x32 Version: 2010.0330.2134.36914)
CCC Help English (x32 Version: 2010.0330.2134.36914)
CCC Help Finnish (x32 Version: 2010.0330.2134.36914)
CCC Help French (x32 Version: 2010.0330.2134.36914)
CCC Help German (x32 Version: 2010.0330.2134.36914)
CCC Help Greek (x32 Version: 2010.0330.2134.36914)
CCC Help Hungarian (x32 Version: 2010.0330.2134.36914)
CCC Help Italian (x32 Version: 2010.0330.2134.36914)
CCC Help Japanese (x32 Version: 2010.0330.2134.36914)
CCC Help Korean (x32 Version: 2010.0330.2134.36914)
CCC Help Norwegian (x32 Version: 2010.0330.2134.36914)
CCC Help Polish (x32 Version: 2010.0330.2134.36914)
CCC Help Portuguese (x32 Version: 2010.0330.2134.36914)
CCC Help Russian (x32 Version: 2010.0330.2134.36914)
CCC Help Spanish (x32 Version: 2010.0330.2134.36914)
CCC Help Swedish (x32 Version: 2010.0330.2134.36914)
CCC Help Thai (x32 Version: 2010.0330.2134.36914)
CCC Help Turkish (x32 Version: 2010.0330.2134.36914)
ccc-core-static (x32 Version: 2010.0330.2135.36914)
ccc-utility64 (Version: 2010.0330.2135.36914)
Chicken Invaders 2 (x32)
Choice Guard (x32 Version: 1.2.87.0)
ControlDeck (x32 Version: 1.0.8)
CyberLink LabelPrint (x32 Version: 2.5.1908)
CyberLink Power2Go (x32 Version: 6.1.3602c)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
DivX-Setup (x32 Version: 2.6.1.8)
Dream Day Wedding Married in Manhattan (x32)
eaner (Version: 4.04)
EasyBits GO (HKCU)
Elevated Installer (x32 Version: 2.1.13)
Epson Easy Photo Print 2 (x32 Version: 2.1.0.0)
Epson Event Manager (x32 Version: 2.30.01)
Epson Printer Software Downloader (x32 Version: 2.0.0)
Epson Printer Software Downloader (x32)
EPSON Scan (x32)
Epson Stylus SX510W_TX550W Handbuch (x32)
EPSON SX510W Series Printer Uninstall
EpsonNet Print (x32 Version: 2.4i)
EpsonNet Setup (x32 Version: 3.1c)
ETDWare PS/2-x64 7.0.5.13_WHQL (Version: 7.0.5.13)
Fast Boot (Version: 1.0.5)
Game Park Console (x32 Version: 6.2.0.2)
Garmin Express (x32 Version: 2.1.13)
Garmin Express Tray (x32 Version: 2.1.13)
Garmin Update Service (x32 Version: 2.1.13)
Google Chrome (x32 Version: 28.0.1500.95)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4209.2358)
Google Update Helper (x32 Version: 1.3.21.153)
iCloud (Version: 2.1.2.8)
iTunes (Version: 11.0.4.4)
Java Auto Updater (x32 Version: 2.0.6.1)
Java(TM) 6 Update 30 (x32 Version: 6.0.300)
Junk Mail filter update (x32 Version: 14.0.8050.1202)
K_Series_ScreenSaver_EN (x32)
KOMPASS Digital Map Bayerischer Wald (x32)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Sync Framework Runtime Native v1.0 (x86) (x32 Version: 1.0.1215.0)
Microsoft Sync Framework Services Native v1.0 (x86) (x32 Version: 1.0.1215.0)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
MobileMe Control Panel (Version: 3.1.8.0)
Mozilla Firefox 6.0.2 (x86 de) (x32 Version: 6.0.2)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
Piggly FREE (x32)
QuickTime (x32 Version: 7.74.80.86)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6176)
Skype™ 5.10 (x32 Version: 5.10.116)
Smileyville FREE (x32)
SRS Premium Sound Control Panel (Version: 1.8.7700)
syncables desktop SE (x32 Version: 5.5.615.9518)
Trend Micro Internet Security (Version: 17.50)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2494150) (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553092) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
USB2.0 UVC VGA WebCam (Version: 5.8.54000.204)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.6)
Windows Live Call (x32 Version: 14.0.8050.1202)
Windows Live Communications Platform (x32 Version: 14.0.8050.1202)
Windows Live Essentials (x32 Version: 14.0.8050.1202)
Windows Live Family Safety (Version: 14.0.8052.1208)
Windows Live Fotogalerie (x32 Version: 14.0.8051.1204)
Windows Live Mail (x32 Version: 14.0.8050.1202)
Windows Live Messenger (x32 Version: 14.0.8050.1202)
Windows Live Sync (x32 Version: 14.0.8050.1202)
Windows Live Writer (x32 Version: 14.0.8050.1202)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
WinFlash (x32 Version: 2.30.3)
Wireless Console 3 (x32 Version: 3.0.17)

==================== Restore Points  =========================


==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0865BDD5-AF7B-4E1C-BF85-C5E4DA6FF6D8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {093C6E25-5AFC-4E1E-BB5F-3049FE9A087D} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {20DF0272-CB01-4A87-A8B2-0F3970841920} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-09-10] (Google Inc.)
Task: {2403654B-7F5C-4D7C-A3B3-6C0A20996E12} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {2ACB245D-C7DD-41E2-8AE7-758E5BDA99A4} - System32\Tasks\User_Feed_Synchronization-{661C63F4-4342-4A3C-BAE2-4C7E9D2350B6} => C:\Windows\system32\msfeedssync.exe [2013-07-04] (Microsoft Corporation)
Task: {3182A211-D912-4000-8ABA-DF9535592208} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-07-22] (Piriform Ltd)
Task: {40375CD2-8A5A-406B-BA55-7A098914EC24} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe No File
Task: {6730618A-7141-472B-97EE-A51B76A40FF1} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2010-08-02] (ASUS)
Task: {7D23B120-4BEF-461F-953D-07D8F932397F} - System32\Tasks\{0E29B995-ABF1-4C51-AAA5-B52E1EE13DB6} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2012-07-13] (Skype Technologies S.A.)
Task: {83CB671F-BF09-4597-91C6-283FAF334262} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-09-10] (Google Inc.)
Task: {981B58CD-1A53-4413-B872-F084DC26FFB9} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-04-09] (ATK)
Task: {99C8AFDE-0AD1-4B68-A7C8-3F8FCAA8B044} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {9BD3759D-E4B4-4125-AB10-BAB82EE2E9E4} - System32\Tasks\AIRecoveryRemind => C:\Program Files (x86)\ASUS\AI Recovery\AIRecoveryRemind.exe [2010-07-02] (ASUSTek Computer Inc.)
Task: {B02BDEB5-F0F9-426D-9B8A-6D272DC933C8} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\Windows\System32\lpksetup.exe [2010-11-20] (Microsoft Corporation)
Task: {B1F3E407-0047-4C24-AE37-1CC934FF1BAB} - System32\Tasks\ASUSControlDeck => C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe [2010-06-09] (asus)
Task: {E2B9DCE0-BDD1-44E4-B936-D1873A0D3695} - System32\Tasks\Epson Printer Software Downloader => C:\Program Files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE [2009-05-26] (SEIKO EPSON CORPORATION)
Task: {F0B139DC-F74E-49F0-B6C5-EDF7A63EEFF1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-13] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Epson Printer Software Downloader.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 41%
Total physical RAM: 4093.82 MB
Available physical RAM: 2388.02 MB
Total Pagefile: 8185.82 MB
Available Pagefile: 5957.39 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:116.44 GB) (Free:37.29 GB) NTFS (Disk=0 Partition=2) ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:329.79 GB) (Free:329.67 GB) NTFS (Disk=0 Partition=3)
Drive f: (INTENSO USB) (Removable) (Total:1.87 GB) (Free:1.71 GB) FAT (Disk=1 Partition=1)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: FE4AA2D7)
Partition 1: (Not Active) - (Size=20 GB) - (Type=1C)
Partition 2: (Active) - (Size=116 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=330 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 2 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=2 GB) - (Type=06)

==================== End Of Log ============================
         
--- --- ---
Bitte, das war alles.
Vielen Dank nochmals, Schrauber!


Alt 11.08.2013, 08:03   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool

Alt 11.08.2013, 09:50   #7
Merkur76
 
Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool



Eset Smartinstaller habe ich nicht ausgeführt. Wie gesagt, ist der Rechner einer Freundin un d ich möchte den ehrlich gesagt, nicht in meinem Netzwerk haben.
Das werde ich wohl - wenn noch benötigt - mal direkt bei ihr dann ausführen.

Log SecurityCheck:
Results of screen317's Security Check version 0.99.71
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 10
``````````````Antivirus/Firewall Check:``````````````
Trend Micro Internet Security
Avira Desktop
Antivirus out of date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware Version 1.75.0.1300
Java(TM) 6 Update 30
Java version out of Date!
Adobe Flash Player 10 Flash Player out of Date!
Adobe Reader 9 Adobe Reader out of Date!
Mozilla Firefox (6.0.2)
Google Chrome 28.0.1500.72
Google Chrome 28.0.1500.95
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
Trend Micro Internet Security SfCtlCom.exe
Trend Micro Internet Security UfSeAgnt.exe
Trend Micro Internet Security TmProxy.exe
Trend Micro BM TMBMSRV.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````


Neues FRST-Log
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-08-2013 04
Ran by Kleine Familie (administrator) on 11-08-2013 10:44:59
Running from C:\Users\Kleine Familie\Desktop\Benjamin Tools
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
(Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
() C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Premium Sound Control Panel\SRSPremiumPanel_64.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Internet Security\TmProxy.exe
(asus) C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\BM\TMBMSRV.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] - C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [ASUS WebStorage] - C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe [1754448 2010-03-16] ()
HKLM\...\Run: [UfSeAgnt.exe] - C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe [1022904 2010-02-23] (Trend Micro Inc.)
HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-01-18] (Alcor Micro Corp.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [17418928 2012-07-13] (Skype Technologies S.A.)
HKCU\...\Run: [GarminExpressTrayApp] - C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1098072 2013-03-27] (Garmin Ltd or its subsidiaries)
HKLM-x32\...\Run: [UpdateLBPShortCut] - C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] - C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-09-10] ()
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-03-31] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-07-02] ()
HKLM-x32\...\Run: [EEventManager] - C:\PROGRA~2\EPSONS~1\EVENTM~1\EEventManager.exe [673616 2009-04-07] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-11-02] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254696 2011-06-09] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1259376 2011-07-29] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [935288 2009-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-10-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-28] (Avira Operations GmbH & Co. KG)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk
ShortcutTarget: SRS Premium Sound.lnk -> C:\Windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe (Acresso Software Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN Deutschland: Aktuelle Nachrichten, Outlook.com Email und Skype Login.
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Kleine Familie\AppData\Roaming\Mozilla\Firefox\Profiles\xojthhzf.default
FF NetworkProxy: "no_proxies_on", "*.local"
FF NetworkProxy: "type", 0
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8051.1204 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/ig/redirectdomain?brand=ASUT&bmod=ASUT
CHR RestoreOnStartup: "hxxp://www.google.com/ig/redirectdomain?brand=ASUT&bmod=ASUT"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.300.12) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U30) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.4) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
CHR Plugin: (TelevisionFanatic Installer Plugin Stub) - C:\Program Files (x86)\TelevisionFanaticEI\Installr\1.bin\NP64EISB.dll No File
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Extension: (Docs) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0
CHR Extension: (Gmail) - C:\Users\KLEINE~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx
CHR StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-28] (Avira Operations GmbH & Co. KG)
R2 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [185688 2013-03-27] (Garmin Ltd or its subsidiaries)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 SfCtlCom; C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe [859712 2010-10-09] (Trend Micro Inc.)
R3 TMBMServer; C:\Program Files\Trend Micro\BM\TMBMSRV.exe [570632 2010-02-23] (Trend Micro Inc.)
R3 TmProxy; C:\Program Files\Trend Micro\Internet Security\TmProxy.exe [917768 2010-02-23] (Trend Micro Inc.)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-07-28] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-07-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-07-28] (Avira Operations GmbH & Co. KG)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-20] ()
R2 tmpreflt; C:\Windows\System32\DRIVERS\tmpreflt.sys [42768 2011-07-12] (Trend Micro Inc.)
R1 tmtdi; C:\Windows\System32\DRIVERS\tmtdi.sys [107536 2010-02-23] (Trend Micro Inc.)
R2 tmxpflt; C:\Windows\System32\DRIVERS\tmxpflt.sys [342288 2011-07-12] (Trend Micro Inc.)
R2 vsapint; C:\Windows\System32\DRIVERS\vsapint.sys [2077456 2011-07-12] (Trend Micro Inc.)
U3 tmlwf; 
U3 tmwfp; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-10 20:52 - 2013-08-10 20:52 - 00000959 _____ C:\Users\Kleine Familie\Desktop\JRT.txt
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\Windows\ERUNT
2013-08-10 20:38 - 2013-08-11 10:32 - 00000168 _____ C:\Windows\setupact.log
2013-08-10 20:38 - 2013-08-10 20:38 - 00000000 _____ C:\Windows\setuperr.log
2013-08-10 20:36 - 2013-08-10 20:36 - 00005589 _____ C:\AdwCleaner[S1].txt
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-10 20:19 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-10 19:48 - 2013-08-10 19:48 - 00002790 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-08-10 19:48 - 2013-08-10 19:48 - 00000000 ____D C:\Program Files\CCleaner
2013-08-10 19:38 - 2013-08-11 10:44 - 00000000 ____D C:\Users\Kleine Familie\Desktop\Benjamin Tools
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\Documents\ASUS WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\ATI
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Asus WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\SRS Labs
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\ATI
2013-08-08 22:05 - 2013-08-08 22:05 - 00109296 _____ C:\Users\Jennifer\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Epson
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Apple Computer
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Apple Computer
2013-08-08 22:04 - 2013-08-08 22:04 - 00002257 _____ C:\Users\Jennifer\Desktop\Internetbrowser.lnk
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Adobe
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\VirtualStore
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Power2Go
2013-08-08 22:03 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer
2013-08-08 22:03 - 2013-08-08 22:03 - 00000020 ___SH C:\Users\Jennifer\ntuser.ini
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Vorlagen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Startmenü
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Netzwerkumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Lokale Einstellungen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Eigene Dateien
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Druckumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Musik
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Bilder
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Verlauf
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Anwendungsdaten
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Anwendungsdaten
2013-08-08 22:03 - 2011-11-28 20:31 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Microsoft Help
2013-08-08 06:53 - 2013-08-08 06:53 - 00000000 ____D C:\FRST
2013-08-07 20:44 - 2013-08-07 20:45 - 01789561 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST64.exe
2013-08-07 20:15 - 2013-08-07 20:16 - 01229794 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST.exe
2013-08-07 20:00 - 2013-08-07 20:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\TeamViewer
2013-07-29 19:23 - 2013-07-29 19:24 - 00010795 _____ C:\Users\Kleine Familie\Desktop\USA TRIP DezJan2013.xlsx
2013-07-28 14:56 - 2013-07-28 14:55 - 00083672 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-07-28 09:00 - 2013-07-28 09:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Avira
2013-07-28 08:55 - 2013-07-28 08:55 - 00001996 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\ProgramData\Avira
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\Program Files (x86)\Avira
2013-07-28 08:54 - 2013-07-28 08:31 - 00130016 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-07-28 08:54 - 2013-07-28 08:31 - 00100712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-07-28 08:54 - 2013-07-28 08:31 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-07-12 23:12 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-12 23:12 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-12 23:12 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-12 23:12 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-12 23:12 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-12 23:12 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-12 23:12 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-12 23:12 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-12 23:12 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-12 23:12 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-12 23:12 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-12 23:12 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-12 21:26 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-12 21:26 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-12 21:26 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-12 21:26 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-12 21:23 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-12 21:18 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-12 21:18 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
131

==================== One Month Modified Files and Folders =======

2013-08-11 10:44 - 2013-08-10 19:38 - 00000000 ____D C:\Users\Kleine Familie\Desktop\Benjamin Tools
2013-08-11 10:44 - 2013-05-11 08:02 - 00000824 _____ C:\Windows\system32\Drivers\etc\tmvsthfud.bin
2013-08-11 10:44 - 2010-09-10 04:33 - 00000824 _____ C:\Windows\system32\Drivers\etc\tmvsthfss.bin
2013-08-11 10:40 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-11 10:40 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-11 10:38 - 2013-08-11 10:38 - 00000000 ____D C:\Program Files (x86)\ESET
2013-08-11 10:37 - 2010-09-10 04:08 - 02019823 _____ C:\Windows\WindowsUpdate.log
2013-08-11 10:33 - 2010-11-14 10:51 - 00045056 _____ C:\Windows\system32\acovcnt.exe
2013-08-11 10:33 - 2010-09-10 04:28 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-11 10:32 - 2013-08-10 20:38 - 00000168 _____ C:\Windows\setupact.log
2013-08-11 10:32 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-10 21:24 - 2010-09-10 04:28 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-10 20:56 - 2012-11-01 11:12 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-10 20:52 - 2013-08-10 20:52 - 00000959 _____ C:\Users\Kleine Familie\Desktop\JRT.txt
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\Windows\ERUNT
2013-08-10 20:38 - 2013-08-10 20:38 - 00000000 _____ C:\Windows\setuperr.log
2013-08-10 20:38 - 2010-09-10 04:48 - 00001369 _____ C:\Windows\system32\ServiceFilter.ini
2013-08-10 20:36 - 2013-08-10 20:36 - 00005589 _____ C:\AdwCleaner[S1].txt
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-10 20:19 - 2013-08-10 20:19 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-10 20:16 - 2011-09-09 08:26 - 00000000 ____D C:\Windows\Minidump
2013-08-10 20:16 - 2010-11-14 11:51 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Skype
2013-08-10 20:16 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-08-10 20:02 - 2009-08-04 11:51 - 00658400 _____ C:\Windows\system32\perfh007.dat
2013-08-10 20:02 - 2009-08-04 11:51 - 00131482 _____ C:\Windows\system32\perfc007.dat
2013-08-10 20:02 - 2009-07-14 07:13 - 01509054 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-10 19:48 - 2013-08-10 19:48 - 00002790 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-08-10 19:48 - 2013-08-10 19:48 - 00000000 ____D C:\Program Files\CCleaner
2013-08-09 07:20 - 2010-11-14 10:57 - 00000000 ___RD C:\Users\Kleine Familie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\Documents\ASUS WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\ATI
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Asus WebStorage
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\SRS Labs
2013-08-08 22:06 - 2013-08-08 22:06 - 00000000 ____D C:\Users\Jennifer\AppData\Local\ATI
2013-08-08 22:05 - 2013-08-08 22:05 - 00109296 _____ C:\Users\Jennifer\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Epson
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Apple Computer
2013-08-08 22:05 - 2013-08-08 22:05 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Apple Computer
2013-08-08 22:04 - 2013-08-08 22:04 - 00002257 _____ C:\Users\Jennifer\Desktop\Internetbrowser.lnk
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Roaming\Adobe
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\VirtualStore
2013-08-08 22:04 - 2013-08-08 22:04 - 00000000 ____D C:\Users\Jennifer\AppData\Local\Power2Go
2013-08-08 22:04 - 2013-08-08 22:03 - 00000000 ____D C:\Users\Jennifer
2013-08-08 22:03 - 2013-08-08 22:03 - 00000020 ___SH C:\Users\Jennifer\ntuser.ini
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Vorlagen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Startmenü
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Netzwerkumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Lokale Einstellungen
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Eigene Dateien
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Druckumgebung
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Musik
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Documents\Eigene Bilder
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Verlauf
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\AppData\Local\Anwendungsdaten
2013-08-08 22:03 - 2013-08-08 22:03 - 00000000 _SHDL C:\Users\Jennifer\Anwendungsdaten
2013-08-08 06:53 - 2013-08-08 06:53 - 00000000 ____D C:\FRST
2013-08-07 20:45 - 2013-08-07 20:44 - 01789561 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST64.exe
2013-08-07 20:16 - 2013-08-07 20:15 - 01229794 _____ (Farbar) C:\Users\Kleine Familie\Downloads\FRST.exe
2013-08-07 20:11 - 2013-01-16 20:36 - 00002257 _____ C:\Users\Kleine Familie\Desktop\Internetbrowser.lnk
2013-08-07 20:11 - 2010-11-14 11:03 - 00000000 ____D C:\Users\KLEINE~1\AppData\Local\Google
2013-08-07 20:00 - 2013-08-07 20:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\TeamViewer
2013-08-05 21:07 - 2010-11-14 11:04 - 00003986 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{661C63F4-4342-4A3C-BAE2-4C7E9D2350B6}
2013-07-29 19:24 - 2013-07-29 19:23 - 00010795 _____ C:\Users\Kleine Familie\Desktop\USA TRIP DezJan2013.xlsx
2013-07-28 14:55 - 2013-07-28 14:56 - 00083672 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-07-28 09:00 - 2013-07-28 09:00 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Avira
2013-07-28 08:55 - 2013-07-28 08:55 - 00001996 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\ProgramData\Avira
2013-07-28 08:54 - 2013-07-28 08:54 - 00000000 ____D C:\Program Files (x86)\Avira
2013-07-28 08:42 - 2010-09-10 04:48 - 00002172 _____ C:\Windows\system32\AutoRunFilter.ini
2013-07-28 08:31 - 2013-07-28 08:54 - 00130016 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-07-28 08:31 - 2013-07-28 08:54 - 00100712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-07-28 08:31 - 2013-07-28 08:54 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-07-21 18:34 - 2010-12-11 08:57 - 00000000 ____D C:\Windows\system32\Service
2013-07-21 12:07 - 2010-12-24 15:41 - 00000270 _____ C:\Windows\Tasks\Epson Printer Software Downloader.job
2013-07-15 21:19 - 2010-09-10 04:28 - 00004120 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-15 21:19 - 2010-09-10 04:28 - 00003868 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-14 08:40 - 2010-11-14 11:19 - 00000000 ____D C:\Users\Kleine Familie\Documents\01_Christine
2013-07-13 11:41 - 2011-04-26 17:55 - 00000000 ____D C:\Users\Kleine Familie\AppData\Roaming\Apple Computer
2013-07-13 11:21 - 2009-07-14 06:45 - 00416312 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-13 11:19 - 2009-07-14 09:45 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-13 11:19 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-13 11:19 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-13 11:18 - 2013-03-14 16:00 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-13 11:18 - 2013-03-14 16:00 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-12 23:20 - 2011-03-27 21:59 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-12 22:06 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-07-12 21:18 - 2013-05-20 09:05 - 78185248 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-04 20:58

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Probleme hatte ich - dank Dir! - bereits nach dem allersten FRST-Scan und Fix nicht mehr

--
wenn ich mir den Security Check so ansehe, denke ich mal, das man bei ihr auch noch so manches Updaten müsste

Alt 11.08.2013, 16:10   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Standard

Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool



Ja, mach die Updates alle mal

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool
adobe, antivir, association, asus, avg, avira, desktop, explorer, farbar, farbar recovery scan tool, fehler, files to move or delete, fixlist.txt, flash player, home, interpol, interpol trojaner, log, logfile, opera, registry, scan, security, services.exe, software, svchost.exe, system, temp, trojaner, usb, windows xp, winlogon.exe



Ähnliche Themen: Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool


  1. Farbar's Recovery Scan Tool Link von Filepony verseucht ?
    Plagegeister aller Art und deren Bekämpfung - 01.06.2015 (3)
  2. Fehlermeldung ".exe - ungültiges Bild" + Ergebniss Farbar's Recovery Scan Tool
    Plagegeister aller Art und deren Bekämpfung - 04.05.2015 (9)
  3. Proxy Zugriff auf PC verhindern - Farbar Recovery Scan Tool (FRST.txt)
    Plagegeister aller Art und deren Bekämpfung - 02.05.2015 (5)
  4. GVU Trojaner, Farbar Recovery Scan Tool erfolgt, LogFile auf USB Stick gesichert
    Log-Analyse und Auswertung - 06.04.2015 (1)
  5. GVU-Virus Win7, Farbar Recovery Scan Tool
    Log-Analyse und Auswertung - 04.01.2015 (15)
  6. hier der log von Farbar Recovery Scan Tool
    Mülltonne - 08.05.2014 (1)
  7. Farbar Recovery Scan-Logfile Auswertung?
    Log-Analyse und Auswertung - 01.04.2014 (14)
  8. GVU TROJANER, Farbar Recovery Scan Tool
    Log-Analyse und Auswertung - 06.10.2013 (10)
  9. Interpol Virus Farbar Recovery Scan durchgeführt
    Log-Analyse und Auswertung - 22.09.2013 (3)
  10. Farbar Recovery Scan Tool findet mir unbekannte Programme
    Plagegeister aller Art und deren Bekämpfung - 11.08.2013 (23)
  11. Logfile Farbar's Recovery Scan Tool - Beseitigung von SpyHunter 4
    Log-Analyse und Auswertung - 27.07.2013 (15)
  12. Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-07-2013 Ran by Verena (administrator) on 24-07-2013 20:57:45 Running f
    Mülltonne - 24.07.2013 (1)
  13. GVU-Trojaner am Hals, Farbar Recovery erledigt - Logfile auswerten?
    Log-Analyse und Auswertung - 14.07.2013 (8)

Zum Thema Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool - Auf dem Notebook einer Freundin hat sich leider der Interpol Trojaner festgesetzt. Ich habe im abgesicherten Modus den frst64.exe scan ausgeführt und keine Meldung mit "Attention" gefunden. Bei "Files to - Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool...
Archiv
Du betrachtest: Win7: Interpol Trojaner - Logfile Farbar Recovery Scan Tool auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.