Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Firefox gesperrt. Bundespolizei

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 31.08.2013, 20:18   #1
Loobar
 
Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Hallo,

ich habe heute den ganzen Tag schon gedacht mein PC läuft nicht richtig. Bis dann gegen Nachmittag auf einmal in Firefox in Fenster aufging mit der Meldung es sei eine Unerlaubte Handlung festgestellt worden und mein Browser ist gesperrt.
Ich konnte Firefox nur über den Task-Manager schließen und habe den PC neugestartet.
Heute habe ich mit zusätzlich mit Safari gearbeitet weil ich diese Cloud-Lesezeichen testen wollte. Safari ist mehrmals abgeschmiert und ich habe es dann deinstalliert. (nach dem Vorfall mit dem Browser gesperrt)
Seit dem Neustart scheint der PC wieder recht ordentlich zu laufen, habe jedoch die Befürchtung, dass er nicht sauber ist und würde gerne um Hilfe bitten bevor noch größere Schäden entstehen. Log-Files wurden nach Anleitung erstellt.

Schon mal vielen Dank für die Hilfe!

Alt 31.08.2013, 20:20   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



hi,

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 31.08.2013, 20:23   #3
Loobar
 
Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



defogger_disable

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 20:39 on 31/08/2013 (Alex)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
SPTD -> Already disabled


-=E.O.F=-
         
FRST


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-08-2013 04
Ran by Alex (administrator) on ALEX-PC on 31-08-2013 20:42:57
Running from C:\Users\Alex\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ATK) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\system32\msiexec.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(TomTom) D:\programme\TomTom HOME 2\TomTomHOMEService.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Premium Sound Control Panel\SRSPremiumPanel_64.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Apple Inc.) D:\itunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\AllShare\AllShareAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(ASUS) C:\Windows\AsScrPro.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] - C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [BCSSync] - C:\Program Files\Microsoft Office\Office14\BCSSync.exe [112512 2010-03-13] (Microsoft Corporation)
HKCU\...\Run: [Power2GoExpress] - NA [x]
HKCU\...\Run: [OfficeSyncProcess] - C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE [911160 2012-01-18] (Microsoft Corporation)
HKCU\...\Policies\Explorer: [NoDriveAutoRun] 0
MountPoints2: {571d0d4b-9da1-11e0-9ace-485b39e9a399} - F:\DarkTales-DerschwarzeKater.exe
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-07-17] ()
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-03-31] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [NPSStartup] -  [x]
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1601536 2010-09-23] ()
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-02] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [Aimersoft Helper Compact.exe] - C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe [1667072 2012-02-28] (AimerSoft)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [ApnTBMon] - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1601488 2013-08-14] (APN)
HKLM-x32\...\Run: [iTunesHelper] - D:\itunes\iTunesHelper.exe [152392 2013-08-16] (Apple Inc.)
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Mozilla Firefox - Kopie.lnk
ShortcutTarget: Mozilla Firefox - Kopie.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk
ShortcutTarget: SRS Premium Sound.lnk -> C:\Windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe (Acresso Software Inc.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dsl-start.computerbild.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://startpage.com/babylon/deu/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=MAAU&src=IE-SearchBox
SearchScopes: HKLM-x32 - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=MAAU&src=IE-SearchBox
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/web/{searchTerms}?babsrc=browsersearch&AF=100581&tt=110911_startpage
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/web/{searchTerms}?babsrc=browsersearch&AF=100581&tt=110911_startpage
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: No Name - {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} -  No File
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: smartdownloader Class - {F1AF26F8-1828-4279-ABCE-074EF3235BD7} - C:\Program Files (x86)\PutLockerDownloader\smarterdownloader.dll (TODO: <Company name>)
Toolbar: HKLM-x32 - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\xtpame6e.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.11.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.11.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - D:\itunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-02] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-02] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [164816 2013-08-14] (APN LLC.)
S2 KMService; C:\Windows\SysWow64\srvany.exe [8192 2010-08-14] ()
R2 TomTomHOMEService; D:\programme\TomTom HOME 2\TomTomHOMEService.exe [93072 2013-02-12] (TomTom)

==================== Drivers (Whitelisted) ====================

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [138400 2012-08-26] (SlySoft, Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-08-15] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-29] (Avira Operations GmbH & Co. KG)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-08-15] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1806400 2009-06-05] ()
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2011-06-23] (Duplex Secure Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
S3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
S3 ZSMC301b; C:\Windows\System32\Drivers\usbVM31b.sys [432512 2006-06-06] (VM)
U3 tmlwf; 
U3 tmwfp; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-31 20:42 - 2013-08-31 20:42 - 00000000 ____D C:\FRST
2013-08-31 20:35 - 2013-08-31 20:39 - 00000522 _____ C:\Users\Alex\Downloads\defogger_disable.log
2013-08-31 20:35 - 2013-08-31 20:35 - 00000020 _____ C:\Users\Alex\defogger_reenable
2013-08-31 20:34 - 2013-08-31 20:34 - 00050477 _____ C:\Users\Alex\Downloads\Defogger.exe
2013-08-31 20:30 - 2013-08-31 20:30 - 00001034 _____ C:\Windows\PFRO.log
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Malwarebytes
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-31 18:39 - 2013-08-31 18:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-31 18:36 - 2013-08-31 18:36 - 00081600 _____ C:\Users\Alex\Downloads\Extras.Txt
2013-08-31 18:35 - 2013-08-31 18:35 - 00118628 _____ C:\Users\Alex\Downloads\OTL.Txt
2013-08-31 18:24 - 2013-08-31 18:24 - 00602112 _____ (OldTimer Tools) C:\Users\Alex\Downloads\OTL.exe
2013-08-31 13:27 - 2013-08-31 20:36 - 00000336 _____ C:\Windows\setupact.log
2013-08-31 13:27 - 2013-08-31 13:27 - 00000000 _____ C:\Windows\setuperr.log
2013-08-31 13:26 - 2013-08-31 13:26 - 00198488 _____ C:\Users\Alex\Documents\cc_20130831_132623.reg
2013-08-31 13:14 - 2013-08-31 13:14 - 04454952 _____ (Piriform Ltd) C:\Users\Alex\Downloads\ccsetup405.exe
2013-08-25 17:53 - 2013-08-25 17:53 - 00001481 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-25 17:52 - 2013-08-25 17:53 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-25 17:52 - 2013-08-25 17:53 - 00000000 ____D C:\Program Files\iTunes
2013-08-25 17:52 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iPod
2013-08-17 15:30 - 2013-08-17 15:48 - 00025838 _____ C:\Users\Alex\GKInvite - Kopie.m4r
2013-08-17 15:20 - 2013-08-17 15:48 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite - Kopie.m4a
2013-08-17 12:49 - 2013-08-17 12:57 - 32802430 _____ C:\Users\Alex\Downloads\Convert.rar
2013-08-17 12:38 - 2013-08-17 12:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-17 12:04 - 2013-08-17 12:04 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite.m4r
2013-08-16 16:39 - 2013-08-16 16:39 - 00000000 ____D C:\Users\Alex\DVR_file_converter
2013-08-16 16:26 - 2013-08-16 16:26 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-16 16:26 - 2013-08-16 16:26 - 00000000 ____D C:\ProgramData\APN
2013-08-16 16:26 - 2013-08-16 16:26 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-16 16:23 - 2013-08-16 16:48 - 00000000 ____D C:\Program Files (x86)\FreeTime
2013-08-16 15:35 - 2013-08-16 15:51 - 00000000 ____D C:\Users\Alex\Project-X_0.91.0
2013-08-15 18:43 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 18:43 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 18:43 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 18:43 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 18:43 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 18:43 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 18:43 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 18:43 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 18:43 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 18:43 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 18:43 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 18:43 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 12:13 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-15 12:13 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-15 12:13 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-15 12:13 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-15 12:13 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-15 12:13 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-15 12:13 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-15 12:13 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-15 12:13 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-15 12:13 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-15 12:13 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-15 12:13 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-15 12:13 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-15 12:13 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-15 12:13 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-15 12:13 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-15 12:13 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-15 12:13 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

2013-08-31 20:42 - 2013-08-31 20:42 - 01589860 _____ (Farbar) C:\Users\Alex\Downloads\FRST64.exe
2013-08-31 20:42 - 2013-08-31 20:42 - 00000000 ____D C:\FRST
2013-08-31 20:42 - 2010-07-17 19:02 - 01374192 _____ C:\Windows\WindowsUpdate.log
2013-08-31 20:39 - 2013-08-31 20:35 - 00000522 _____ C:\Users\Alex\Downloads\defogger_disable.log
2013-08-31 20:37 - 2012-10-13 14:34 - 00000000 ___RD C:\Users\Alex\Dropbox
2013-08-31 20:37 - 2012-10-13 14:28 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Dropbox
2013-08-31 20:37 - 2010-08-13 12:20 - 00000000 ___RD C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-31 20:36 - 2013-08-31 13:27 - 00000336 _____ C:\Windows\setupact.log
2013-08-31 20:36 - 2012-06-06 22:17 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-31 20:36 - 2010-08-13 12:13 - 00000000 ___HD C:\ASUS.DAT
2013-08-31 20:36 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-31 20:35 - 2013-08-31 20:35 - 00000020 _____ C:\Users\Alex\defogger_reenable
2013-08-31 20:35 - 2010-08-13 12:12 - 00000000 ____D C:\Users\Alex
2013-08-31 20:35 - 2009-07-14 06:45 - 00010240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-31 20:35 - 2009-07-14 06:45 - 00010240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-31 20:34 - 2013-08-31 20:34 - 00050477 _____ C:\Users\Alex\Downloads\Defogger.exe
2013-08-31 20:30 - 2013-08-31 20:30 - 00001034 _____ C:\Windows\PFRO.log
2013-08-31 20:28 - 2012-04-01 19:14 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-31 20:11 - 2013-02-16 14:40 - 00000000 ____D C:\Users\Alex\Documents\My Digital Editions
2013-08-31 20:11 - 2012-02-06 18:10 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Amazon
2013-08-31 20:11 - 2012-02-06 18:09 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 20:11 - 2010-07-17 19:23 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-31 19:55 - 2012-06-06 22:17 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-31 19:48 - 2011-11-08 17:42 - 00582144 ___SH C:\Users\Alex\Downloads\Thumbs.db
2013-08-31 19:37 - 2009-08-04 11:51 - 00700608 _____ C:\Windows\system32\perfh007.dat
2013-08-31 19:37 - 2009-08-04 11:51 - 00149372 _____ C:\Windows\system32\perfc007.dat
2013-08-31 19:37 - 2009-07-14 07:13 - 01622012 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-31 19:36 - 2010-08-13 17:21 - 00912384 ___SH C:\Users\Alex\Thumbs.db
2013-08-31 19:34 - 2010-08-31 17:54 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Skype
2013-08-31 18:56 - 2010-07-17 19:49 - 00001753 _____ C:\Windows\system32\ServiceFilter.ini
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Malwarebytes
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-31 18:39 - 2013-08-31 18:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-31 18:36 - 2013-08-31 18:36 - 00081600 _____ C:\Users\Alex\Downloads\Extras.Txt
2013-08-31 18:35 - 2013-08-31 18:35 - 00118628 _____ C:\Users\Alex\Downloads\OTL.Txt
2013-08-31 18:24 - 2013-08-31 18:24 - 00602112 _____ (OldTimer Tools) C:\Users\Alex\Downloads\OTL.exe
2013-08-31 15:16 - 2010-12-07 17:49 - 00003922 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{CEDA4704-CAC3-47B9-96EE-6AF3FE88E99C}
2013-08-31 13:38 - 2012-11-04 08:33 - 00002072 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-31 13:27 - 2013-08-31 13:27 - 00000000 _____ C:\Windows\setuperr.log
2013-08-31 13:26 - 2013-08-31 13:26 - 00198488 _____ C:\Users\Alex\Documents\cc_20130831_132623.reg
2013-08-31 13:23 - 2011-10-03 10:42 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-08-31 13:23 - 2011-09-26 16:25 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Media Player Classic
2013-08-31 13:23 - 2011-03-14 21:49 - 00000000 ____D C:\Users\Alex\AppData\Local\MediaMonkey
2013-08-31 13:23 - 2010-12-14 20:01 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Vso
2013-08-31 13:23 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-08-31 13:14 - 2013-08-31 13:14 - 04454952 _____ (Piriform Ltd) C:\Users\Alex\Downloads\ccsetup405.exe
2013-08-28 20:49 - 2010-08-13 22:54 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-25 18:28 - 2012-04-01 19:14 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-25 18:28 - 2012-04-01 19:14 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-25 18:28 - 2011-05-14 08:11 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-25 17:53 - 2013-08-25 17:53 - 00001481 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-25 17:53 - 2013-08-25 17:52 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-25 17:53 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iTunes
2013-08-25 17:52 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iPod
2013-08-18 19:24 - 2012-05-09 12:57 - 00000000 ____D C:\Windows\rescache
2013-08-17 17:27 - 2012-04-25 14:19 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-17 15:48 - 2013-08-17 15:30 - 00025838 _____ C:\Users\Alex\GKInvite - Kopie.m4r
2013-08-17 15:48 - 2013-08-17 15:20 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite - Kopie.m4a
2013-08-17 13:06 - 2010-08-13 20:53 - 00000000 ____D C:\Program Files (x86)\JDownloader
2013-08-17 12:57 - 2013-08-17 12:49 - 32802430 _____ C:\Users\Alex\Downloads\Convert.rar
2013-08-17 12:38 - 2013-08-17 12:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-17 12:04 - 2013-08-17 12:04 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite.m4r
2013-08-17 11:58 - 2010-08-13 18:41 - 00000000 ____D C:\Users\Alex\AppData\Local\Apple Computer
2013-08-16 20:01 - 2010-07-17 19:49 - 00002266 _____ C:\Windows\system32\AutoRunFilter.ini
2013-08-16 16:48 - 2013-08-16 16:23 - 00000000 ____D C:\Program Files (x86)\FreeTime
2013-08-16 16:39 - 2013-08-16 16:39 - 00000000 ____D C:\Users\Alex\DVR_file_converter
2013-08-16 16:26 - 2013-08-16 16:26 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-16 16:26 - 2013-08-16 16:26 - 00000000 ____D C:\ProgramData\APN
2013-08-16 16:26 - 2013-08-16 16:26 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-16 15:51 - 2013-08-16 15:35 - 00000000 ____D C:\Users\Alex\Project-X_0.91.0
2013-08-16 15:26 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2013-08-15 18:35 - 2013-07-15 15:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 18:32 - 2010-08-17 16:22 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-03 20:55 - 2012-01-07 16:47 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-08-03 20:55 - 2010-07-17 19:27 - 00000000 ____D C:\ProgramData\Skype

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-27 19:57

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2013 04
Ran by Alex at 2013-08-31 20:44:38
Running from C:\Users\Alex\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 3.3.0.3670)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe PDF ePub DRM Removal 4.6.8 (x32 Version: 4.6.8)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
AMD USB Filter Driver (x32 Version: 1.0.15.94)
AnyDVD (x32 Version: 7.0.9.0)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Arbeitszeitdesigner (x32)
Ask Toolbar (x32 Version: 12.3.0.799)
ASUS AI Recovery (x32 Version: 1.0.9)
ASUS CopyProtect (x32 Version: 1.0.0015)
ASUS FancyStart (x32 Version: 1.0.8)
ASUS LifeFrame3 (x32 Version: 3.0.21)
ASUS Live Update (x32 Version: 2.5.9)
ASUS MultiFrame (x32 Version: 1.0.0021)
ASUS Power4Gear Hybrid (Version: 1.1.35)
ASUS SmartLogon (x32 Version: 1.0.0009)
ASUS Splendid Video Enhancement Technology (x32 Version: 1.02.0028)
ASUS Virtual Camera (x32 Version: 1.0.20)
ATI Catalyst Install Manager (Version: 3.0.769.0)
ATK Package (x32 Version: 1.0.0003)
Audacity 1.2.6 (x32)
AudibleManager (x32 Version: 2011184366.48.56.2690282)
Avira Free Antivirus (x32 Version: 13.0.0.3885)
AVM FRITZ!Box Dokumentation (x32)
AVM FRITZ!Box Druckeranschluss (x32)
Boingo Wi-Fi (x32 Version: 1.7.0048)
Bonjour (Version: 3.0.0.10)
calibre (x32 Version: 0.9.20)
Catalyst Control Center Core Implementation (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Full New (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Light (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center InstallProxy (x32 Version: 2010.0330.2135.36914)
Catalyst Control Center Localization All (x32 Version: 2010.0330.2135.36914)
CCC Help Chinese Standard (x32 Version: 2010.0330.2134.36914)
CCC Help Chinese Traditional (x32 Version: 2010.0330.2134.36914)
CCC Help Czech (x32 Version: 2010.0330.2134.36914)
CCC Help Danish (x32 Version: 2010.0330.2134.36914)
CCC Help Dutch (x32 Version: 2010.0330.2134.36914)
CCC Help English (x32 Version: 2010.0330.2134.36914)
CCC Help Finnish (x32 Version: 2010.0330.2134.36914)
CCC Help French (x32 Version: 2010.0330.2134.36914)
CCC Help German (x32 Version: 2010.0330.2134.36914)
CCC Help Greek (x32 Version: 2010.0330.2134.36914)
CCC Help Hungarian (x32 Version: 2010.0330.2134.36914)
CCC Help Italian (x32 Version: 2010.0330.2134.36914)
CCC Help Japanese (x32 Version: 2010.0330.2134.36914)
CCC Help Korean (x32 Version: 2010.0330.2134.36914)
CCC Help Norwegian (x32 Version: 2010.0330.2134.36914)
CCC Help Polish (x32 Version: 2010.0330.2134.36914)
CCC Help Portuguese (x32 Version: 2010.0330.2134.36914)
CCC Help Russian (x32 Version: 2010.0330.2134.36914)
CCC Help Spanish (x32 Version: 2010.0330.2134.36914)
CCC Help Swedish (x32 Version: 2010.0330.2134.36914)
CCC Help Thai (x32 Version: 2010.0330.2134.36914)
CCC Help Turkish (x32 Version: 2010.0330.2134.36914)
ccc-core-static (x32 Version: 2010.0330.2135.36914)
ccc-utility64 (Version: 2010.0330.2135.36914)
CloneDVD2 (x32 Version: 2.9.2.8)
ConvertXtoDVD 2.1.8.191 (x32 Version: 2.1.8)
CyberLink LabelPrint (x32 Version: 2.5.1908)
CyberLink Power2Go (x32 Version: 7.0.0.1001)
CyberLink PowerDVD 9 (x32 Version: 9.0.2519.00)
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition
DivX-Setup (x32 Version: 2.6.0.34)
dows-Treiberpaket - Nokia pccsmcfd  (10/12/2007 6.85.4.0) (Version: 10/12/2007 6.85.4.0)
Dropbox (HKCU Version: 2.0.22)
DVD Audio Extractor 7.1.2 (x32)
DVD Shrink 3.2 deutsch (DeCSS-frei) (x32)
DVD-Cover Printmaster 1.4 (x32 Version: 1.4)
ElsterFormular (x32 Version: 14.1.11318)
ETDWare PS/2-x64 7.0.5.16_WHQL (Version: 7.0.5.16)
Family Tree Maker 2010 (DE) (x32 Version: 19.0.360)
Fast Boot (Version: 1.0.5)
Feedback Tool (x32 Version: 1.2.0)
Firebird SQL Server - MAGIX Edition (x32 Version: 2.1.31.0)
Game Park Console (x32 Version: 6.2.0.2)
Google Earth Plug-in (x32 Version: 7.1.1.1888)
Google Update Helper (x32 Version: 1.3.21.153)
GPL Ghostscript (x32 Version: 9.02)
GPL MPEG-1/2 DirectShow Decoder Filter (x32 Version: 0.1.2)
iCloud (Version: 2.1.2.8)
iTunes (Version: 11.0.5.5)
Java 7 Update 11 (64-bit) (Version: 7.0.110)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
JDownloader (x32 Version: 0.89)
JMicron Ethernet Adapter NDIS Driver (x32 Version: 6.0.23.4)
JMicron Flash Media Controller Driver (x32 Version: 1.0.33.2)
Junk Mail filter update (x32 Version: 14.0.8117.416)
K-Lite Mega Codec Pack 8.1.0 (x32 Version: 8.1.0)
MAGIX Fotos auf DVD MX Deluxe Download-Version (x32 Version: 11.0.0.61)
MAGIX Screenshare (x32 Version: 4.3.6.1987)
MAGIX Speed burnR (MSI) (x32 Version: 7.0.2.6)
MediaMonkey 3.2 (x32 Version: 3.2)
MFC RunTime files (x32 Version: 1.0.0)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Groove MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Office 32-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Professional Plus 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 32-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Primary Interoperability Assemblies 2005 (x32 Version: 8.0.50727.42)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Sync Framework Runtime Native v1.0 (x86) (x32 Version: 1.0.1215.0)
Microsoft Sync Framework Services Native v1.0 (x86) (x32 Version: 1.0.1215.0)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft WSE 3.0 (x32 Version: 3.0.5305.0)
MobileMe Control Panel (Version: 3.1.8.0)
Mozilla Firefox 23.0.1 (x86 de) (x32 Version: 23.0.1)
Mozilla Maintenance Service (x32 Version: 23.0.1)
Mozilla Thunderbird 17.0.7 (x86 de) (x32 Version: 17.0.7)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
NVIDIA GAME System Software 2.8.1 (x32 Version: 2.8.1)
PC Connectivity Solution (x32 Version: 8.15.0.0)
PDF Blender (x32)
PDFCreator (x32 Version: 1.2.3)
PhotoScape (x32)
QuickTime (x32 Version: 7.74.80.86)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6088)
Samsung AllShare (x32 Version: 2.1.0.12031_10)
Samsung Mobile phone USB driver Drive Software
Skype Click to Call (x32 Version: 5.8.8855)
Skype™ 6.6 (x32 Version: 6.6.106)
SRS Premium Sound Control Panel (Version: 1.8.5300)
TomTom HOME (x32 Version: 2.9.4)
TomTom HOME Visual Studio Merge Modules (x32 Version: 1.0.2)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553181) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553270) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553378) 64-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2598242) 64-Bit Edition
Update for Microsoft Office 2010 (KB2687509) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 64-Bit Edition
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2597090) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 64-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 64-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2598240) 64-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 64-Bit Edition
USB 2.0 VGA UVC WebCam
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.6)
Windows Live Call (x32 Version: 14.0.8117.0416)
Windows Live Communications Platform (x32 Version: 14.0.8117.416)
Windows Live Essentials (x32 Version: 14.0.8117.0416)
Windows Live Essentials (x32 Version: 14.0.8117.416)
Windows Live Family Safety (Version: 14.0.8118.427)
Windows Live Fotogalerie (x32 Version: 14.0.8117.416)
Windows Live Mail (x32 Version: 14.0.8117.0416)
Windows Live Messenger (x32 Version: 14.0.8117.0416)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live Writer (x32 Version: 14.0.8117.0416)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Windows Media Encoder 9 Series (x32 Version: 9.00.2980)
Windows Media Encoder 9 Series (x32)
Windows Media Player Firefox Plugin (x32 Version: 1.0.0.8)
WinFlash (x32 Version: 2.30.3)
WinRAR
Wireless Console 3 (x32 Version: 3.0.19)

==================== Restore Points  =========================

31-08-2013 18:12:51 Removed Safari

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1CF2C7E8-0915-47A8-B5A6-E8C5FD553BB9} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1315218892-4012120750-2182568200-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe No File
Task: {2703EB3D-2401-4F0A-8821-BFA9C15D2611} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\Windows\System32\lpksetup.exe [2010-11-20] (Microsoft Corporation)
Task: {4F7A7370-C741-42B6-84A4-3A3AAFBD23FA} - System32\Tasks\ASPG => C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe [2009-06-29] (ASUS)
Task: {56294ED1-920D-4835-8FCA-FDB8D2A66FD8} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\System32\sdengin2.dll [2010-11-20] (Microsoft Corporation)
Task: {5B5E7875-32C1-44CE-99C5-358BC3B30AB5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-25] (Adobe Systems Incorporated)
Task: {605D50CC-1E4B-4BFD-8AAA-BC2CFF74D915} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {6742A507-35CD-4725-8616-ACD90A74382E} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {83D3BC99-848D-4C40-BDDB-86F08E6474AC} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-04-09] (ATK)
Task: {8F13EB2A-BD1F-4FCF-AAA9-4B793FBCCB81} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {9D772ADB-161F-456B-92D3-CE638A553CA0} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1315218892-4012120750-2182568200-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe No File
Task: {A4B790E6-E80B-4A29-85A8-C44367393113} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2009-07-23] (ATK)
Task: {BB165310-DE56-42EB-A553-0B947195A2B0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-06] (Google Inc.)
Task: {D22A9B19-B2B1-4178-8BB8-9AE535BFDD5A} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {DC4AD368-B8BC-4B00-A86D-87208646C373} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-20] (Microsoft Corporation)
Task: {DCF78933-B411-458B-999C-D9175DE6C073} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-06] (Google Inc.)
Task: {E1962ED4-F5DF-42CD-A112-E3A316F95843} - System32\Tasks\User_Feed_Synchronization-{CEDA4704-CAC3-47B9-96EE-6AF3FE88E99C} => C:\Windows\system32\msfeedssync.exe [2013-03-23] (Microsoft Corporation)
Task: {F2DED186-43AF-4063-A402-63F7D99AFB18} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-20] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-07-17 19:34 - 2010-03-30 15:22 - 00036864 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atiuxp64.dll
2010-07-17 19:34 - 2010-03-30 16:15 - 00553472 _____ (ATI Technologies Inc. ) C:\Windows\system32\aticfx64.dll
2010-07-17 19:34 - 2010-03-30 15:54 - 03833344 _____ (ATI Technologies Inc. ) C:\Windows\system32\atidxx64.dll
2013-05-25 02:36 - 2013-05-25 02:36 - 00164016 _____ (Dropbox, Inc.) C:\Users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
2012-08-16 06:51 - 2012-08-16 06:51 - 06670496 _____ (Microsoft Corporation) C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL
2011-06-17 22:28 - 2011-06-17 22:28 - 00176456 _____ (Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_0a1fd3a3a768b895\ATL90.DLL
2011-03-17 01:07 - 2011-03-17 01:07 - 04297568 _____ () C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE14\Cultures\office.odf
2010-10-29 05:01 - 2010-10-29 05:01 - 08953768 _____ (Microsoft Corporation) C:\PROGRA~1\MICROS~2\Office14\1031\GrooveIntlResource.dll
2009-07-14 02:17 - 2009-07-14 03:40 - 00024576 _____ (Microsoft Corporation) C:\Windows\System32\drprov.dll
2011-05-26 16:52 - 2010-11-20 15:27 - 00129536 _____ (Microsoft Corporation) C:\Windows\System32\ntlanman.dll
2011-05-26 16:53 - 2010-11-20 15:26 - 00100864 _____ (Microsoft Corporation) C:\Windows\System32\davclnt.dll
2009-07-14 01:35 - 2009-07-14 03:40 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\FunDisc.dll
2011-05-26 16:51 - 2010-11-20 15:26 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\fdproxy.dll
2011-06-25 08:42 - 2010-04-13 15:35 - 00390536 _____ (ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDApix.dll
2010-02-28 02:24 - 2010-02-28 02:24 - 00056192 _____ (Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
2010-12-05 19:09 - 2010-03-15 12:28 - 00166400 _____ () C:\Program Files\WinRAR\rarext.dll
2012-11-04 08:32 - 2013-07-02 18:38 - 02288184 _____ (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\shlext64.dll
2011-05-26 16:52 - 2010-11-20 15:27 - 00419840 _____ (Microsoft Corporation) C:\Windows\System32\systemcpl.dll
2009-07-14 01:30 - 2009-07-14 03:41 - 00016384 _____ (Microsoft Corporation) C:\Windows\System32\WINBRAND.dll
2012-08-15 22:31 - 2012-07-05 00:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\System32\NETAPI32.dll
2011-05-26 16:51 - 2010-11-20 15:27 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\SPPC.DLL
2009-07-14 01:19 - 2009-07-14 03:41 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\ktmw32.dll
2009-07-14 01:46 - 2009-07-14 03:41 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\tschannel.dll
2010-01-11 19:27 - 2010-01-11 19:27 - 00017920 _____ () C:\Program Files\P4G\DevMng.dll
2010-02-04 02:14 - 2010-02-04 02:14 - 00033792 _____ () C:\Program Files\P4G\OvrClk.dll
2009-07-03 02:36 - 2009-07-03 02:36 - 00126520 _____ (ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\AGFNEX64.dll
2005-06-03 10:39 - 2006-09-12 01:46 - 00035840 _____ (ASUSTek) C:\Program Files (x86)\ASUS\Splendid\OVS.dll
2008-10-01 08:02 - 2008-10-01 08:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2005-04-08 06:38 - 2009-07-10 00:43 - 00052736 _____ (ASUSTeK) C:\Program Files (x86)\ASUS\Splendid\Chameleon.dll
2011-06-25 08:42 - 2010-02-03 14:02 - 00353672 _____ (ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDFavorite.dll
2011-06-25 08:42 - 2010-06-11 17:43 - 00310664 _____ (ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCmds.dll
2010-03-20 23:18 - 2010-03-20 23:18 - 00020448 _____ (Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\1031\ospintl.dll
2010-12-28 01:49 - 2010-12-28 01:49 - 01870696 _____ (Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\office14\riched20.dll
2011-10-04 12:40 - 2011-10-04 12:40 - 01198464 _____ (Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\office14\MSPTLS.DLL
2012-09-20 14:19 - 2012-09-20 14:19 - 05079744 _____ (Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll
2013-07-11 19:14 - 2013-04-24 00:56 - 09991832 _____ (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorwks.dll
2013-07-12 13:34 - 2013-07-12 13:34 - 15577088 _____ (Microsoft Corporation) C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\88744044294787b99dd4a8704ab75a79\mscorlib.ni.dll
2013-01-10 22:09 - 2012-10-05 12:52 - 01574496 _____ (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorjit.dll
2013-08-15 18:57 - 2013-08-15 18:57 - 10655744 _____ (Microsoft Corporation) C:\Windows\assembly\NativeImages_v2.0.50727_64\System\af0a0b96a02f9925eb84392ee65a5cfa\System.ni.dll
2013-08-15 19:00 - 2013-08-15 19:00 - 02320384 _____ (Microsoft Corporation) C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\868d117286ad259249f31d3fe813d39a\System.Drawing.ni.dll
2013-08-15 19:01 - 2013-08-15 19:01 - 17383424 _____ (Microsoft Corporation) C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\3fd700875ce0db3921e19c38f9cd6207\System.Windows.Forms.ni.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00106496 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\MOM.Implementation\2.0.3741.36996__90ba9c70f846762e\MOM.Implementation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00032768 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\LOG.Foundation\2.0.3741.36886__90ba9c70f846762e\LOG.Foundation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00036864 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Private\2.0.3741.36889__90ba9c70f846762e\LOG.Foundation.Private.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00065536 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation\2.0.3741.36993__90ba9c70f846762e\LOG.Foundation.Implementation.dll
2011-05-30 16:27 - 2010-11-13 02:08 - 00315392 _____ (Microsoft Corporation) C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00005632 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\MOM.Foundation\2.0.3741.36890__90ba9c70f846762e\MOM.Foundation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00020480 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation.Private\2.0.3741.36890__90ba9c70f846762e\LOG.Foundation.Implementation.Private.dll
2009-07-13 22:46 - 2009-06-10 23:23 - 00303104 _____ (Microsoft Corporation) C:\Windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
2013-07-15 15:15 - 2013-04-20 00:54 - 05292032 _____ (Microsoft Corporation) C:\Windows\assembly\GAC_64\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00019456 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CCC.Implementation\2.0.3741.36995__90ba9c70f846762e\CCC.Implementation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00015360 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\NEWAEM.Foundation\2.0.3741.36888__90ba9c70f846762e\NEWAEM.Foundation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00098304 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Foundation\2.0.3741.36887__90ba9c70f846762e\CLI.Foundation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00057344 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.SkinFactory\2.0.3741.36896__90ba9c70f846762e\CLI.Component.SkinFactory.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00028672 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Foundation.XManifest\2.0.3741.36995__90ba9c70f846762e\CLI.Foundation.XManifest.dll
2013-08-15 18:58 - 2013-08-15 18:58 - 06964736 _____ (Microsoft Corporation) C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Xml\3975acf49313ceea1280da91f0383480\System.Xml.ni.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00061440 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime\2.0.3741.36895__90ba9c70f846762e\CLI.Component.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00049152 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared.Private\2.0.3741.36892__90ba9c70f846762e\CLI.Component.Runtime.Shared.Private.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00040960 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Foundation.Private\2.0.3741.36891__90ba9c70f846762e\CLI.Foundation.Private.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00005632 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared\2.0.3741.36891__90ba9c70f846762e\CLI.Component.Runtime.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00032768 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\ATICCCom\2.0.0.0__90ba9c70f846762e\ATICCCom.dll
2009-12-11 21:09 - 2009-12-11 21:09 - 00073728 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\ADL.Foundation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00045056 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Server\2.0.3741.36894__90ba9c70f846762e\AEM.Server.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00006144 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Server.Shared\2.0.3741.36893__90ba9c70f846762e\AEM.Server.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00045056 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Source.Kit.Server\2.0.3741.37009__90ba9c70f846762e\AEM.Plugin.Source.Kit.Server.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00006656 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Plugin.DPPE.Shared\2.0.3741.37000__90ba9c70f846762e\AEM.Plugin.DPPE.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00007168 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Hotkeys.Shared\2.0.3741.36888__90ba9c70f846762e\AEM.Plugin.Hotkeys.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00006144 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Plugin.WinMessages.Shared\2.0.3741.36892__90ba9c70f846762e\AEM.Plugin.WinMessages.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00045056 _____ (ATI Technologies Inc.) C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0601\2.0.2573.17685__90ba9c70f846762e\DEM.Graphics.I0601.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00016384 _____ (ATI Technologies Inc.) C:\Windows\assembly\GAC_MSIL\DEM.Foundation\2.0.2573.17684__90ba9c70f846762e\DEM.Foundation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00006656 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\DEM.Graphics\2.0.3741.36896__90ba9c70f846762e\DEM.Graphics.dll
2010-07-17 19:34 - 2010-03-30 16:13 - 00446464 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIDEMGX.dll
2013-08-15 18:58 - 2013-08-15 18:58 - 01320448 _____ (Microsoft Corporation) C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\1031b311ee568364d4ca1c4db634eaf0\System.Configuration.ni.dll
2010-07-17 19:34 - 2010-03-30 16:10 - 00421376 _____ (ATI Technologies, Inc.) C:\Windows\system32\atipdl64.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 00380928 _____ (Advanced Mirco Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime\2.0.3741.36898__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00151552 _____ (Advanced Mirco Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Shared\2.0.3741.36890__90ba9c70f846762e\CLI.Caste.Graphics.Shared.dll
2009-06-17 14:27 - 2009-06-17 14:27 - 00016384 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0709.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00005632 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Plugin.GD.Shared\2.0.3741.36897__90ba9c70f846762e\AEM.Plugin.GD.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00008192 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Actions.CCAA.Shared\2.0.3741.36892__90ba9c70f846762e\AEM.Actions.CCAA.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00007168 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\ResourceManagement.Foundation.Private\2.0.3741.36895__90ba9c70f846762e\ResourceManagement.Foundation.Private.dll
2008-04-04 01:29 - 2008-04-04 01:29 - 00020480 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0804.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 00077824 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Runtime\2.0.3741.36980__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Runtime.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 00069632 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Runtime\2.0.3741.36958__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00008704 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime.Shared.Private\2.0.3741.36920__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.Shared.Private.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00040960 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Shared\2.0.3741.36958__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00028672 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormats.Graphics.Shared\2.0.3741.36919__90ba9c70f846762e\CLI.Aspect.CustomFormats.Graphics.Shared.dll
2009-04-22 21:13 - 2009-04-22 21:13 - 00016384 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0805.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 00020480 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Runtime\2.0.3741.36909__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00020480 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Shared\2.0.3741.36897__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00040960 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Runtime\2.0.3741.36955__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Runtime.dll
2009-12-08 15:49 - 2009-12-08 15:49 - 00016384 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0912.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00040960 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Runtime\2.0.3741.36926__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00028672 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Shared\2.0.3741.36908__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00016384 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0706\2.0.2743.23304__90ba9c70f846762e\DEM.Graphics.I0706.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00049152 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Shared\2.0.3741.36908__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00065536 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Shared\2.0.3741.36979__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00045056 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Runtime\2.0.3741.36948__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00036864 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Runtime\2.0.3741.36956__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00032768 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Shared\2.0.3741.36908__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00065536 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Runtime\2.0.3741.36963__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00057344 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Shared\2.0.3741.36963__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00102400 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Runtime\2.0.3741.36949__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00065536 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Runtime\2.0.3741.36947__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00053248 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Shared\2.0.3741.36919__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00013824 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Runtime\2.0.3741.37038__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00045056 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime\2.0.3741.37000__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00028672 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Shared\2.0.3741.36974__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00013312 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Runtime\2.0.3741.37036__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Runtime.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00024576 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Shared\2.0.3741.36954__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00045056 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Shared\2.0.3741.37001__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00009728 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Shared\2.0.3741.37002__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00053248 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Shared\2.0.3741.36948__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Shared.dll
2009-06-17 19:24 - 2009-06-17 19:24 - 00016384 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0712.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 00053248 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Runtime\2.0.3741.36947__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Runtime.dll
2008-12-30 20:04 - 2008-12-30 20:04 - 00016384 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0812.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00065536 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Shared\2.0.3741.36938__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Shared.dll
2009-06-17 19:24 - 2009-06-17 19:24 - 00016384 _____ (Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\DEM.Graphics.I0906.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00007168 _____ ( ) C:\Windows\assembly\GAC_MSIL\atixclib\1.0.0.0__90ba9c70f846762e\atixclib.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00061440 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\APM.Server\2.0.3741.36894__90ba9c70f846762e\APM.Server.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00020480 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\APM.Foundation\2.0.3741.36888__90ba9c70f846762e\APM.Foundation.dll
2011-06-18 14:42 - 2010-11-13 02:08 - 00434176 _____ (Microsoft Corporation) C:\Windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_de_b77a5c561934e089\System.Windows.Forms.resources.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00007168 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Extension.EEU\2.0.3741.36893__90ba9c70f846762e\CLI.Component.Runtime.Extension.EEU.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00005632 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Plugin.REG.Shared\2.0.3741.37008__90ba9c70f846762e\AEM.Plugin.REG.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00005632 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\AEM.Plugin.EEU.Shared\2.0.3741.36893__90ba9c70f846762e\AEM.Plugin.EEU.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00577536 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Systemtray\2.0.3741.36989__90ba9c70f846762e\CLI.Component.Systemtray.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00040960 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared.Private\2.0.3741.36902__90ba9c70f846762e\CLI.Component.Client.Shared.Private.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00405504 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard\2.0.3741.36914__90ba9c70f846762e\CLI.Component.Wizard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00007680 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared\2.0.3741.36888__90ba9c70f846762e\CLI.Component.Client.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00020480 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared\2.0.3741.36889__90ba9c70f846762e\CLI.Component.Wizard.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00011776 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared.Private\2.0.3741.36914__90ba9c70f846762e\CLI.Component.Wizard.Shared.Private.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 00040960 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard\2.0.3741.36915__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00016384 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard.Shared\2.0.3741.36914__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00094208 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Wizard\2.0.3741.36964__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Wizard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00409600 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Wizard\2.0.3741.36973__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Wizard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00307200 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Wizard\2.0.3741.36927__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Wizard.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 01708032 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager2.Graphics.Wizard\2.0.3741.37035__90ba9c70f846762e\CLI.Aspect.DisplaysManager2.Graphics.Wizard.dll
2010-07-17 19:37 - 2010-07-17 19:37 - 00204800 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Wizard\2.0.3741.36922__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Wizard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 01220608 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard\2.0.3741.36903__90ba9c70f846762e\CLI.Component.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00024576 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared\2.0.3741.36889__90ba9c70f846762e\CLI.Component.Dashboard.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00010240 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared.Private\2.0.3741.36902__90ba9c70f846762e\CLI.Component.Dashboard.Shared.Private.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00741376 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\ResourceManagement.Foundation.Implementation\2.0.3741.37029__90ba9c70f846762e\ResourceManagement.Foundation.Implementation.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00073728 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard\2.0.3741.36908__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00016384 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard.Shared\2.0.3741.36907__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.Shared.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00065536 _____ (Advanced Mirco Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Dashboard\2.0.3741.37003__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00196608 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Dashboard\2.0.3741.36922__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 01294336 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager2.Graphics.Dashboard\2.0.3741.37031__90ba9c70f846762e\CLI.Aspect.DisplaysManager2.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00094208 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Dashboard\2.0.3741.36955__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00397312 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Dashboard\2.0.3741.36948__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00323584 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Dashboard\2.0.3741.36957__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00376832 _____ (Advanced Micro Devices, Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Dashboard\2.0.3741.36943__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00356352 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Dashboard\2.0.3741.36964__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00573440 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Dashboard\2.0.3741.36923__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00856064 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Dashboard\2.0.3741.36949__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00184320 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Dashboard\2.0.3741.37037__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Dashboard.dll
2010-07-17 19:36 - 2010-07-17 19:36 - 00118784 _____ (Advanced Micro Devices Inc.) C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard\2.0.3741.37001__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard.dll
2011-07-21 09:31 - 2011-07-21 09:31 - 03443608 _____ (Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\1031\ONINTL.DLL
2010-07-17 19:43 - 2010-04-13 11:26 - 00149536 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2011-08-30 23:05 - 2011-08-30 23:05 - 00132968 _____ (Apple Inc.) C:\Program Files\Bonjour\mdnsNSP.dll

==================== Alternate Data Streams (whitelisted) ==========

AlternateDataStreams: C:\Users\Alex:zylomtest
AlternateDataStreams: C:\Users\Alex:zylomtr{00013KEU-UKQE-K6V0-2PHI-2B2UA19M6VT8}
AlternateDataStreams: C:\Users\Alex:zylomtr{000HQ7FF-AD7A-3FG1-J24H-293SB52ICVVE}
AlternateDataStreams: C:\Users\Alex:zylomtr{000HQ7FF-AD7A-3FG3-S3H7-2A5PQROOQVVP}
AlternateDataStreams: C:\Users\Alex:zylomtr{000HQ7FF-AD7A-3FG4-5TO3-2831TOKLCVUL}
AlternateDataStreams: C:\Users\Alex:zylomtr{000HQ7FF-AD7A-3FG5-KO19-25DIJFDG6VUO}
AlternateDataStreams: C:\Users\Alex\Thumbs.db:encryptable
AlternateDataStreams: C:\Users\Alex\Downloads\Thumbs.db:encryptable
AlternateDataStreams: C:\Users\Alex\Documents\Thumbs.db:encryptable
AlternateDataStreams: C:\ProgramData\Temp:115CEE00
AlternateDataStreams: C:\ProgramData\Temp:1A15E356
AlternateDataStreams: C:\ProgramData\Temp:2F370DA6
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:5520ED93
AlternateDataStreams: C:\ProgramData\Temp:5974EE7C
AlternateDataStreams: C:\ProgramData\Temp:6BFA43EB
AlternateDataStreams: C:\ProgramData\Temp:8E5EA40F
AlternateDataStreams: C:\ProgramData\Temp:A724744F
AlternateDataStreams: C:\ProgramData\Temp:A88BE334
AlternateDataStreams: C:\ProgramData\Temp:AB689DEA
AlternateDataStreams: C:\ProgramData\Temp:C2F24DB5
AlternateDataStreams: C:\ProgramData\Temp:FAFEC4B9


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/31/2013 05:30:37 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Safari.exe, Version: 5.34.57.2, Zeitstempel: 0x4f982b5e
Name des fehlerhaften Moduls: CoreGraphics.dll, Version: 1.87.0.0, Zeitstempel: 0x4f9739a0
Ausnahmecode: 0x40000015
Fehleroffset: 0x0013a762
ID des fehlerhaften Prozesses: 0x1b10
Startzeit der fehlerhaften Anwendung: 0xSafari.exe0
Pfad der fehlerhaften Anwendung: Safari.exe1
Pfad des fehlerhaften Moduls: Safari.exe2
Berichtskennung: Safari.exe3

Error: (08/31/2013 03:33:47 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Safari.exe, Version: 5.34.57.2, Zeitstempel: 0x4f982b5e
Name des fehlerhaften Moduls: CoreGraphics.dll, Version: 1.87.0.0, Zeitstempel: 0x4f9739a0
Ausnahmecode: 0x40000015
Fehleroffset: 0x0013a762
ID des fehlerhaften Prozesses: 0xcd8
Startzeit der fehlerhaften Anwendung: 0xSafari.exe0
Pfad der fehlerhaften Anwendung: Safari.exe1
Pfad des fehlerhaften Moduls: Safari.exe2
Berichtskennung: Safari.exe3

Error: (08/31/2013 03:30:25 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Safari.exe, Version: 5.34.57.2, Zeitstempel: 0x4f982b5e
Name des fehlerhaften Moduls: CoreGraphics.dll, Version: 1.87.0.0, Zeitstempel: 0x4f9739a0
Ausnahmecode: 0x40000015
Fehleroffset: 0x0013a762
ID des fehlerhaften Prozesses: 0x1b68
Startzeit der fehlerhaften Anwendung: 0xSafari.exe0
Pfad der fehlerhaften Anwendung: Safari.exe1
Pfad des fehlerhaften Moduls: Safari.exe2
Berichtskennung: Safari.exe3

Error: (08/31/2013 01:33:11 PM) (Source: Bonjour Service) (User: )
Description: Client application bug: DNSServiceResolve(3c:d0:f8:19:8e:37@fe80::3ed0:f8ff:fe19:8e37._apple-mobdev._tcp.local.) active for over two minutes. This places considerable burden on the network.

Error: (08/31/2013 01:33:11 PM) (Source: Bonjour Service) (User: )
Description: Client application bug: DNSServiceResolve(f0:d1:a9:2e:80:99@fe80::f2d1:a9ff:fe2e:8099._apple-mobdev._tcp.local.) active for over two minutes. This places considerable burden on the network.

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 24

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 23

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 22

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 21

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service) (User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 20


System errors:
=============
Error: (08/31/2013 08:29:45 PM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (08/31/2013 06:58:07 PM) (Source: WMPNetworkSvc) (User: )
Description: WMPNetworkSvc0x80004005

Error: (08/31/2013 01:51:59 PM) (Source: volsnap) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (08/31/2013 01:29:55 PM) (Source: Service Control Manager) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (08/31/2013 01:29:22 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/31/2013 01:29:02 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473535.

Error: (08/31/2013 08:07:46 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Adobe Acrobat Update Service erreicht.

Error: (08/30/2013 11:50:13 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1053

Error: (08/30/2013 11:50:13 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/30/2013 11:50:13 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Funktionssuche-Ressourcenveröffentlichung erreicht.


Microsoft Office Sessions:
=========================
Error: (08/31/2013 05:30:37 PM) (Source: Application Error)(User: )
Description: Safari.exe5.34.57.24f982b5eCoreGraphics.dll1.87.0.04f9739a0400000150013a7621b1001cea64ebd1647f4C:\Program Files (x86)\Safari\Safari.exeC:\Program Files (x86)\Safari\Apple Application Support\CoreGraphics.dll487489da-1252-11e3-97f6-485b39e9a399

Error: (08/31/2013 03:33:47 PM) (Source: Application Error)(User: )
Description: Safari.exe5.34.57.24f982b5eCoreGraphics.dll1.87.0.04f9739a0400000150013a762cd801cea64e4a0d1e0fC:\Program Files (x86)\Safari\Safari.exeC:\Program Files (x86)\Safari\Apple Application Support\CoreGraphics.dllf6780956-1241-11e3-97f6-485b39e9a399

Error: (08/31/2013 03:30:25 PM) (Source: Application Error)(User: )
Description: Safari.exe5.34.57.24f982b5eCoreGraphics.dll1.87.0.04f9739a0400000150013a7621b6801cea64cfcc96a86C:\Program Files (x86)\Safari\Safari.exeC:\Program Files (x86)\Safari\Apple Application Support\CoreGraphics.dll7e023e5c-1241-11e3-97f6-485b39e9a399

Error: (08/31/2013 01:33:11 PM) (Source: Bonjour Service)(User: )
Description: Client application bug: DNSServiceResolve(3c:d0:f8:19:8e:37@fe80::3ed0:f8ff:fe19:8e37._apple-mobdev._tcp.local.) active for over two minutes. This places considerable burden on the network.

Error: (08/31/2013 01:33:11 PM) (Source: Bonjour Service)(User: )
Description: Client application bug: DNSServiceResolve(f0:d1:a9:2e:80:99@fe80::f2d1:a9ff:fe2e:8099._apple-mobdev._tcp.local.) active for over two minutes. This places considerable burden on the network.

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service)(User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 24

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service)(User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 23

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service)(User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 22

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service)(User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 21

Error: (08/31/2013 01:30:57 PM) (Source: Bonjour Service)(User: )
Description: ERROR: handle_resolve_request bad interfaceIndex 20


==================== Memory info =========================== 

Percentage of memory in use: 51%
Total physical RAM: 4093.82 MB
Available physical RAM: 1993.59 MB
Total Pagefile: 8185.83 MB
Available Pagefile: 5907.73 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:74.53 GB) (Free:6.79 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:204.03 GB) (Free:82.66 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 44493847)
Partition 1: (Not Active) - (Size=20 GB) - (Type=1C)
Partition 2: (Active) - (Size=75 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=204 GB) - (Type=OF Extended)

==================== End Of Log ============================
         
GMER

Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-08-31 21:02:16
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\00000060 ST932032 rev.0003 298,09GB
Running: zlu6270v.exe; Driver: C:\Users\Alex\AppData\Local\Temp\pxldrpog.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 544                                                                                fffff800031fe000 93 bytes [89, 6C, 24, 70, E9, 4B, FF, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 638                                                                                fffff800031fe05e 57 bytes [05, 05, 20, 1B, 00, 49, 8D, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe[3176] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 69                               00000000763d1465 2 bytes [3D, 76]
.text     C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe[3176] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 155                              00000000763d14bb 2 bytes [3D, 76]
.text     ...                                                                                                                                               * 2
.text     C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3576] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69             00000000763d1465 2 bytes [3D, 76]
.text     C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[3576] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155            00000000763d14bb 2 bytes [3D, 76]
.text     ...                                                                                                                                               * 2
.text     C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[3608] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   00000000763d1465 2 bytes [3D, 76]
.text     C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[3608] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  00000000763d14bb 2 bytes [3D, 76]
.text     ...                                                                                                                                               * 2
.text     C:\Windows\AsScrPro.exe[4244] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                             00000000763d1465 2 bytes [3D, 76]
.text     C:\Windows\AsScrPro.exe[4244] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                            00000000763d14bb 2 bytes [3D, 76]
.text     ...                                                                                                                                               * 2

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04                                                                  
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0                                                               0
Reg       HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew                                                            0x53 0x7C 0xF3 0xCB ...
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04 (not active ControlSet)                                              
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0                                                                   0
Reg       HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew                                                                0x53 0x7C 0xF3 0xCB ...

---- EOF - GMER 2.1 ----
         
__________________

Alt 31.08.2013, 20:54   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.08.2013, 22:02   #5
Loobar
 
Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Code:
ATTFilter
ComboFix 13-08-31.01 - Alex 31.08.2013  21:59:24.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4094.2182 [GMT 2:00]
ausgeführt von:: c:\users\Alex\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\esupport\eDriver\Software\ASUS\MultiFrame\XP32_Vista32_Vista64_Win7_32_Win7_64_1.0.0021\Desktop_.ini
c:\program files (x86)\Common Files\ASPG_icon.ico
c:\users\Alex\AppData\Local\Temp2011con.exe
c:\users\Alex\AppData\Roaming\dvdae
c:\users\Alex\AppData\Roaming\dvdae\dvdae.config
c:\users\Alex\AppData\Roaming\dvdae\dvdae.lic
c:\users\Alex\lame_enc.dll
c:\windows\msvcr71.dll
D:\install.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-07-28 bis 2013-08-31  ))))))))))))))))))))))))))))))
.
.
2013-08-31 20:55 . 2013-08-31 20:55	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-08-31 20:06 . 2013-08-31 20:06	76232	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{F1B4F503-5020-4AFE-8747-F4EF5F1968A3}\offreg.dll
2013-08-31 18:42 . 2013-08-31 18:42	--------	d-----w-	C:\FRST
2013-08-31 16:40 . 2013-08-31 16:40	--------	d-----w-	c:\users\Alex\AppData\Roaming\Malwarebytes
2013-08-31 16:40 . 2013-08-31 16:40	--------	d-----w-	c:\programdata\Malwarebytes
2013-08-30 12:59 . 2013-08-06 08:58	9515512	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{F1B4F503-5020-4AFE-8747-F4EF5F1968A3}\mpengine.dll
2013-08-25 15:52 . 2013-08-25 15:53	--------	d-----w-	c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-25 15:52 . 2013-08-25 15:53	--------	d-----w-	c:\program files\iTunes
2013-08-25 15:52 . 2013-08-25 15:52	--------	d-----w-	c:\program files\iPod
2013-08-16 14:39 . 2013-08-16 14:39	--------	d-----w-	c:\users\Alex\DVR_file_converter
2013-08-16 14:26 . 2013-08-16 14:26	--------	d-----w-	c:\programdata\AskPartnerNetwork
2013-08-16 14:26 . 2013-08-16 14:26	--------	d-----w-	c:\program files (x86)\AskPartnerNetwork
2013-08-16 14:26 . 2013-08-16 14:26	--------	d-----w-	c:\programdata\APN
2013-08-16 14:23 . 2013-08-16 14:48	--------	d-----w-	c:\program files (x86)\FreeTime
2013-08-16 13:35 . 2013-08-16 13:51	--------	d-----w-	c:\users\Alex\Project-X_0.91.0
2013-08-16 13:21 . 2013-08-16 13:21	893552	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup\markup.dll
2013-08-16 13:21 . 2013-08-16 13:21	42776	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM\StartResources.dll
2013-08-16 13:21 . 2013-08-16 13:21	1236816	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2013-08-15 10:13 . 2013-07-09 05:52	224256	----a-w-	c:\windows\system32\wintrust.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-25 16:28 . 2012-04-01 17:14	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-08-25 16:28 . 2011-05-14 06:11	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-08-15 16:32 . 2010-08-17 14:22	78161360	----a-w-	c:\windows\system32\MRT.exe
2013-07-09 04:45 . 2013-08-15 10:13	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-07-02 16:38 . 2013-05-07 16:50	83672	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2013-06-24 18:36 . 2013-06-24 18:36	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-06-24 18:36 . 2012-05-12 14:12	867240	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-06-24 18:36 . 2011-05-26 19:30	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-06-21 01:09 . 2013-06-21 01:09	42184	----a-w-	c:\windows\system32\drivers\taphss6.sys
2013-06-05 03:34 . 2013-07-11 17:14	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-06-04 06:00 . 2013-07-11 17:14	624128	----a-w-	c:\windows\system32\qedit.dll
2013-06-04 04:53 . 2013-07-11 17:14	509440	----a-w-	c:\windows\SysWow64\qedit.dll
2009-04-08 17:31 . 2009-04-08 17:31	106496	----a-w-	c:\program files (x86)\Common Files\CPInstallAction.dll
2008-08-12 04:45 . 2008-08-12 04:45	155648	----a-w-	c:\program files (x86)\Common Files\MSIactionall.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{F1AF26F8-1828-4279-ABCE-074EF3235BD7}]
2012-11-06 16:19	244328	----a-w-	c:\program files (x86)\PutLockerDownloader\smarterdownloader.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Power2GoExpress"="NA" [X]
"OfficeSyncProcess"="c:\program files\Microsoft Office\Office14\MSOSYNC.EXE" [2012-01-18 911160]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Boingo Wi-Fi"="c:\program files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk" [2010-07-17 2429]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-03-31 102400]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2010-02-04 7350912]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2010-01-05 170624]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2010-09-23 1601536]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-07-02 345144]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
"Aimersoft Helper Compact.exe"="c:\program files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe" [2012-02-28 1667072]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
"ApnTBMon"="c:\program files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" [2013-08-14 1601488]
"iTunesHelper"="d:\itunes\iTunesHelper.exe" [2013-08-16 152392]
.
c:\users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-1-8 246368]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
FancyStart daemon.lnk - c:\windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe -d [2010-7-17 12862]
Mozilla Firefox - Kopie.lnk - c:\program files (x86)\Mozilla Firefox\firefox.exe [2013-8-17 276376]
SRS Premium Sound.lnk - c:\windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe /f=srs_premium_sound_nopreset.zip /h [2010-7-17 156952]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 KMService;KMService;c:\windows\system32\srvany.exe;c:\windows\SYSNATIVE\srvany.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SimpleSlideShowServer;SimpleSlideShowServer;c:\program files (x86)\Samsung\AllShare\AllShareSlideShowService.exe;c:\program files (x86)\Samsung\AllShare\AllShareSlideShowService.exe [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WsAudio_Device(1);WsAudio_Device(1);c:\windows\system32\drivers\VirtualAudio1.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio1.sys [x]
R3 WsAudio_Device(2);WsAudio_Device(2);c:\windows\system32\drivers\VirtualAudio2.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio2.sys [x]
R3 WsAudio_Device(3);WsAudio_Device(3);c:\windows\system32\drivers\VirtualAudio3.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio3.sys [x]
R3 WsAudio_Device(4);WsAudio_Device(4);c:\windows\system32\drivers\VirtualAudio4.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio4.sys [x]
R3 WsAudio_Device(5);WsAudio_Device(5);c:\windows\system32\drivers\VirtualAudio5.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio5.sys [x]
R4 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
R4 sptd;sptd;c:\windows\System32\Drivers\sptd.sys;c:\windows\SYSNATIVE\Drivers\sptd.sys [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 lullaby;lullaby;c:\windows\system32\DRIVERS\lullaby.sys;c:\windows\SYSNATIVE\DRIVERS\lullaby.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe;c:\windows\SYSNATIVE\FBAgent.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 SamsungAllShareV2.0;Samsung AllShare PC;c:\program files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe;c:\program files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe [x]
S2 TomTomHOMEService;TomTomHOMEService;d:\programme\TomTom HOME 2\TomTomHOMEService.exe;d:\programme\TomTom HOME 2\TomTomHOMEService.exe [x]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
S3 JME;JMicron Ethernet Adapter NDIS6.20 Driver (Amd64 Bits);c:\windows\system32\DRIVERS\JME.sys;c:\windows\SYSNATIVE\DRIVERS\JME.sys [x]
S3 pcouffin;VSO Software pcouffin;c:\windows\system32\Drivers\pcouffin.sys;c:\windows\SYSNATIVE\Drivers\pcouffin.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - PXLDRPOG
*Deregistered* - pxldrpog
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
iissvcs	REG_MULTI_SZ   	w3svc was
apphost	REG_MULTI_SZ   	apphostsvc
.
Inhalt des "geplante Tasks" Ordners
.
2013-08-31 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-01 16:28]
.
2013-08-31 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-06 20:17]
.
2013-08-31 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-06 20:17]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Alex\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BCSSync"="c:\program files\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 112512]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~1\MICROS~2\Office14\ONBttnIE.dll/105
IE: Free YouTube to MP3 Converter - c:\users\Alex\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~2\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\xtpame6e.default-1360003031654\
FF - prefs.js: browser.startup.homepage - hxxps://www.google.de/
FF - ExtSQL: 2013-08-14 08:28; toolbar_FF3-V7@apn.ask.com; c:\users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\xtpame6e.default-1360003031654\extensions\toolbar_FF3-V7@apn.ask.com.xpi
FF - ExtSQL: 2013-08-20 19:05; {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}; c:\users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\xtpame6e.default-1360003031654\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-NPSStartup - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - (no file)
Toolbar-Locked - (no file)
HKLM-Run-ETDWare - c:\program files (x86)\Elantech\ETDCtrl.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-08-31  22:59:37
ComboFix-quarantined-files.txt  2013-08-31 20:59
.
Vor Suchlauf: 6.934.798.336 Bytes frei
Nach Suchlauf: 6.674.841.600 Bytes frei
.
- - End Of File - - 24BA59F4FD4AAB9984867A7D8549A7F8
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 01.09.2013, 10:33   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows 7: Firefox gesperrt. Bundespolizei

Alt 01.09.2013, 11:56   #7
Loobar
 
Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.09.01.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
Alex :: ALEX-PC [Administrator]

Schutz: Deaktiviert

01.09.2013 11:59:58
mbam-log-2013-09-01 (11-59-58).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 226684
Laufzeit: 6 Minute(n), 5 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 9
HKCU\Software\1ClickDownload (PUP.Optional.1ClickDownload.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{F1AF26F8-1828-4279-ABCE-074EF3235BD7} (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{162E06EC-4E38-4809-AE76-BF2400D34334} (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{5533CB30-15CD-40DD-855F-8C2E1FCDE7D7} (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F1AF26F8-1828-4279-ABCE-074EF3235BD7} (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{F1AF26F8-1828-4279-ABCE-074EF3235BD7} (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{F1AF26F8-1828-4279-ABCE-074EF3235BD7} (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 2
HKCU\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: 11111111 -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: 11111111 -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 7
C:\ProgramData\Tarma Installer (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504} (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Cache (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\PutLockerDownloader (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Alex\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Alex\AppData\Roaming\OpenCandy\1AAE824E84624A0295CB9C78AF8C1290 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Alex\AppData\Roaming\OpenCandy\B2864CFF2A2D4B2598B39919DB41AF3D (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 9
C:\Program Files (x86)\Mozilla Firefox\plugins\npmieze.dll (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.dat (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.exe (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.ico (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setup.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\PutLockerDownloader\putlockerdownloader10.crx (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\PutLockerDownloader\smarterdownloader.dll (PUP.Optional.PutLocker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Alex\AppData\Roaming\OpenCandy\1AAE824E84624A0295CB9C78AF8C1290\TuneUpUtilities2013_2200217_de-DE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Alex\AppData\Roaming\OpenCandy\B2864CFF2A2D4B2598B39919DB41AF3D\TuneUpUtilities2013_2200218_de-DE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Code:
ATTFilter
# AdwCleaner v3.001 - Report created 01/09/2013 at 12:25:12
# Updated 24/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Alex - ALEX-PC
# Running from : C:\Users\Alex\Downloads\adwcleaner3001.exe
# Option : Clean

***** [ Services ] *****

Service Deleted : APNMCP

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\AskPartnerNetwork
Folder Deleted : C:\ProgramData\InstallMate
Folder Deleted : C:\ProgramData\Partner
Folder Deleted : C:\ProgramData\Premium
Folder Deleted : C:\ProgramData\Trymedia
Folder Deleted : C:\ProgramData\Alawar Stargaze
Folder Deleted : C:\Program Files (x86)\AskPartnerNetwork
Folder Deleted : C:\Program Files (x86)\optimizer pro
Folder Deleted : C:\Users\Alex\AppData\Local\PutLockerDownloader
Folder Deleted : C:\Users\Alex\AppData\Local\Temp\apn
Folder Deleted : C:\Users\Alex\AppData\LocalLow\boost_interprocess
Folder Deleted : C:\Users\Alex\AppData\Roaming\pdfforge
Folder Deleted : C:\Users\Alex\AppData\Roaming\SendSpace
File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\blaofbhgbmeikidhlkmjhbkbfohpgekf
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\dhkplhfnhceodhffomolpfigojocbpcb
Key Deleted : HKLM\SOFTWARE\Classes\AppID\BabylonHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\Movie2KDownloader
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\PutLockerDownloader
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\tracing\askpartnercobrandingtool_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Movie2KDownloader_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Movie2KDownloader_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnTbMon]
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_divx-plus_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_divx-plus_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_extensoft-free-video-converter_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_extensoft-free-video-converter_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_k-lite-codec-pack_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_k-lite-codec-pack_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mp3-quality-modifier(1)_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mp3-quality-modifier(1)_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mp3-quality-modifier_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mp3-quality-modifier_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_photoscape_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_photoscape_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-installer-clean-up_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-installer-clean-up_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-installer_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-installer_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-live-movie-maker_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-live-movie-maker_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-media-player-plugin_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-media-player-plugin_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{6536801B-F50C-449B-9476-093DFD3789E3}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Key Deleted : HKCU\Software\AskPartnerNetwork
Key Deleted : HKCU\Software\Grand Virtual
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKLM\Software\AskPartnerNetwork
Key Deleted : HKLM\Software\Iminent
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660

Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Secondary_Page_URL]

-\\ Mozilla Firefox v23.0.1 (de)

[ File : C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\xtpame6e.default-1360003031654\prefs.js ]

Line Deleted : user_pref("extensions.installCache", "[{\"name\":\"winreg-app-global\",\"addons\":{\"{23fcfd51-4958-4f00-80a3-ae97e717ed8b}\":{\"descriptor\":\"C:\\\\Program Files (x86)\\\\DivX\\\\DivX Plus Web Playe[...]

*************************

AdwCleaner[R0].txt - [8184 octets] - [01/09/2013 12:18:48]
AdwCleaner[S0].txt - [7676 octets] - [01/09/2013 12:25:12]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [7736 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.6 (08.30.2013:1)
OS: Windows 7 Home Premium x64
Ran by Alex on 01.09.2013 at 12:31:13,10
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-1315218892-4012120750-2182568200-1000\Software\Microsoft\Internet Explorer\Main\\Start Page



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\anchorfree



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\big fish games"
Successfully deleted: [Folder] "C:\Users\Alex\AppData\Roaming\big fish games"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\Alex\appdata\local\{7C2FD5D9-6D63-4A7B-946B-C2C3E29CAE96}



~~~ FireFox

Emptied folder: C:\Users\Alex\AppData\Roaming\mozilla\firefox\profiles\xtpame6e.default-1360003031654\minidumps [198 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 01.09.2013 at 12:39:34,33
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-08-2013 04
Ran by Alex (administrator) on ALEX-PC on 01-09-2013 12:43:55
Running from C:\Users\Alex\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(AMD) C:\Windows\system32\atieclxx.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ATK) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(TomTom) D:\programme\TomTom HOME 2\TomTomHOMEService.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Premium Sound Control Panel\SRSPremiumPanel_64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\AllShare\AllShareAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(ASUS) C:\Windows\AsScrPro.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Apple Inc.) D:\itunes\iTunesHelper.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Dropbox, Inc.) C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] - C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [BCSSync] - C:\Program Files\Microsoft Office\Office14\BCSSync.exe [112512 2010-03-13] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [NoDrives] 0
HKCU\...\Run: [Power2GoExpress] - NA [x]
HKCU\...\Run: [OfficeSyncProcess] - C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE [911160 2012-01-18] (Microsoft Corporation)
HKCU\...\Policies\Explorer: [NoDriveAutoRun] 0
HKCU\...\Policies\Explorer: [NoDrives] 0
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-07-17] ()
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-03-31] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1601536 2010-09-23] ()
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-02] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [Aimersoft Helper Compact.exe] - C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe [1667072 2012-02-28] (AimerSoft)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] - D:\itunes\iTunesHelper.exe [152392 2013-08-16] (Apple Inc.)
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Mozilla Firefox - Kopie.lnk
ShortcutTarget: Mozilla Firefox - Kopie.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk
ShortcutTarget: SRS Premium Sound.lnk -> C:\Windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe (Acresso Software Inc.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=MAAU&src=IE-SearchBox
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\xtpame6e.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.11.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.11.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - D:\itunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-02] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-02] (Avira Operations GmbH & Co. KG)
S2 KMService; C:\Windows\SysWow64\srvany.exe [8192 2010-08-14] ()
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 TomTomHOMEService; D:\programme\TomTom HOME 2\TomTomHOMEService.exe [93072 2013-02-12] (TomTom)

==================== Drivers (Whitelisted) ====================

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [138400 2012-08-26] (SlySoft, Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-08-15] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-29] (Avira Operations GmbH & Co. KG)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-08-15] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1806400 2009-06-05] ()
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2011-06-23] (Duplex Secure Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
S3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
S3 ZSMC301b; C:\Windows\System32\Drivers\usbVM31b.sys [432512 2006-06-06] (VM)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
U3 tmlwf; 
U3 tmwfp; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-01 12:31 - 2013-09-01 12:31 - 00000000 ____D C:\Windows\ERUNT
2013-09-01 12:30 - 2013-08-31 06:42 - 01027511 _____ (Thisisu) C:\Users\Alex\Desktop\JRT_NEW.exe
2013-09-01 12:29 - 2013-09-01 12:29 - 01023533 _____ (Thisisu) C:\Users\Alex\Downloads\JRT_5.5.5.exe
2013-09-01 12:15 - 2013-09-01 12:25 - 00000000 ____D C:\AdwCleaner
2013-09-01 12:15 - 2013-09-01 12:15 - 00994642 _____ C:\Users\Alex\Downloads\adwcleaner3001.exe
2013-09-01 11:58 - 2013-09-01 11:58 - 00001115 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-01 11:58 - 2013-09-01 11:58 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-01 11:58 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-09-01 11:56 - 2013-09-01 11:57 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-09-01 11:14 - 2013-09-01 11:16 - 91188496 _____ (Microsoft Corporation) C:\Users\Alex\Downloads\msert.exe
2013-09-01 10:43 - 2013-09-01 12:16 - 00000000 ____D C:\Program Files\HitmanPro
2013-09-01 10:42 - 2013-09-01 10:49 - 00000000 ____D C:\ProgramData\HitmanPro
2013-08-31 22:59 - 2013-08-31 22:59 - 00023227 _____ C:\ComboFix.txt
2013-08-31 21:57 - 2013-08-31 22:59 - 00000000 ____D C:\Qoobox
2013-08-31 21:57 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-31 21:57 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-31 21:57 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-31 21:56 - 2013-08-31 22:56 - 00000000 ____D C:\Windows\erdnt
2013-08-31 21:55 - 2013-08-31 21:55 - 05115930 ____R (Swearware) C:\Users\Alex\Downloads\ComboFix.exe
2013-08-31 21:35 - 2013-09-01 10:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-08-31 21:02 - 2013-08-31 21:02 - 00004015 _____ C:\Users\Alex\Downloads\gmer.txt
2013-08-31 20:50 - 2013-08-31 20:51 - 00377856 _____ C:\Users\Alex\Downloads\zlu6270v.exe
2013-08-31 20:44 - 2013-08-31 20:45 - 00055260 _____ C:\Users\Alex\Downloads\Addition.txt
2013-08-31 20:42 - 2013-08-31 20:42 - 01589860 _____ (Farbar) C:\Users\Alex\Downloads\FRST64.exe
2013-08-31 20:42 - 2013-08-31 20:42 - 00000000 ____D C:\FRST
2013-08-31 20:35 - 2013-08-31 20:39 - 00000522 _____ C:\Users\Alex\Downloads\defogger_disable.log
2013-08-31 20:35 - 2013-08-31 20:35 - 00000020 _____ C:\Users\Alex\defogger_reenable
2013-08-31 20:34 - 2013-08-31 20:34 - 00050477 _____ C:\Users\Alex\Downloads\Defogger.exe
2013-08-31 20:30 - 2013-09-01 12:11 - 00006176 _____ C:\Windows\PFRO.log
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Malwarebytes
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-31 18:39 - 2013-08-31 18:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-31 18:36 - 2013-08-31 18:36 - 00081600 _____ C:\Users\Alex\Downloads\Extras.Txt
2013-08-31 18:35 - 2013-08-31 18:35 - 00118628 _____ C:\Users\Alex\Downloads\OTL.Txt
2013-08-31 18:24 - 2013-08-31 18:24 - 00602112 _____ (OldTimer Tools) C:\Users\Alex\Downloads\OTL.exe
2013-08-31 13:27 - 2013-09-01 12:26 - 00000616 _____ C:\Windows\setupact.log
2013-08-31 13:27 - 2013-08-31 13:27 - 00000000 _____ C:\Windows\setuperr.log
2013-08-31 13:26 - 2013-08-31 13:26 - 00198488 _____ C:\Users\Alex\Documents\cc_20130831_132623.reg
2013-08-31 13:14 - 2013-08-31 13:14 - 04454952 _____ (Piriform Ltd) C:\Users\Alex\Downloads\ccsetup405.exe
2013-08-25 17:53 - 2013-08-25 17:53 - 00001481 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-25 17:52 - 2013-08-25 17:53 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-25 17:52 - 2013-08-25 17:53 - 00000000 ____D C:\Program Files\iTunes
2013-08-25 17:52 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iPod
2013-08-17 15:30 - 2013-08-17 15:48 - 00025838 _____ C:\Users\Alex\GKInvite - Kopie.m4r
2013-08-17 15:20 - 2013-08-17 15:48 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite - Kopie.m4a
2013-08-17 12:49 - 2013-08-17 12:57 - 32802430 _____ C:\Users\Alex\Downloads\Convert.rar
2013-08-17 12:38 - 2013-08-17 12:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-17 12:04 - 2013-08-17 12:04 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite.m4r
2013-08-16 16:39 - 2013-08-16 16:39 - 00000000 ____D C:\Users\Alex\DVR_file_converter
2013-08-16 16:23 - 2013-08-16 16:48 - 00000000 ____D C:\Program Files (x86)\FreeTime
2013-08-16 15:35 - 2013-08-16 15:51 - 00000000 ____D C:\Users\Alex\Project-X_0.91.0
2013-08-15 18:43 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 18:43 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 18:43 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 18:43 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 18:43 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 18:43 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 18:43 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 18:43 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 18:43 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 18:43 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 18:43 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 18:43 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 12:13 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-15 12:13 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-15 12:13 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-15 12:13 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-15 12:13 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-15 12:13 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-15 12:13 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-15 12:13 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-15 12:13 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-15 12:13 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-15 12:13 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-15 12:13 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-15 12:13 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-15 12:13 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-15 12:13 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-15 12:13 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-15 12:13 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-15 12:13 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

2013-09-01 12:39 - 2013-09-01 12:39 - 00001894 _____ C:\Users\Alex\Desktop\JRT.txt
2013-09-01 12:34 - 2009-07-14 06:45 - 00010240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-01 12:34 - 2009-07-14 06:45 - 00010240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-01 12:31 - 2013-09-01 12:31 - 00000000 ____D C:\Windows\ERUNT
2013-09-01 12:31 - 2010-07-17 19:02 - 01470132 _____ C:\Windows\WindowsUpdate.log
2013-09-01 12:29 - 2013-09-01 12:29 - 01023533 _____ (Thisisu) C:\Users\Alex\Downloads\JRT_5.5.5.exe
2013-09-01 12:28 - 2012-10-13 14:34 - 00000000 ___RD C:\Users\Alex\Dropbox
2013-09-01 12:28 - 2012-10-13 14:28 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Dropbox
2013-09-01 12:28 - 2012-04-01 19:14 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-01 12:28 - 2010-08-13 12:20 - 00000000 ___RD C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-01 12:27 - 2010-08-13 12:13 - 00000000 ___HD C:\ASUS.DAT
2013-09-01 12:26 - 2013-08-31 13:27 - 00000616 _____ C:\Windows\setupact.log
2013-09-01 12:26 - 2012-06-06 22:17 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-01 12:26 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-01 12:25 - 2013-09-01 12:15 - 00000000 ____D C:\AdwCleaner
2013-09-01 12:15 - 2013-09-01 12:15 - 00994642 _____ C:\Users\Alex\Downloads\adwcleaner3001.exe
2013-09-01 12:12 - 2010-07-17 19:49 - 00001772 _____ C:\Windows\system32\ServiceFilter.ini
2013-09-01 12:11 - 2013-08-31 20:30 - 00006176 _____ C:\Windows\PFRO.log
2013-09-01 11:58 - 2013-09-01 11:58 - 00001115 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-01 11:58 - 2013-09-01 11:58 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-01 11:57 - 2013-09-01 11:56 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-09-01 11:55 - 2012-06-06 22:17 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-01 11:16 - 2013-09-01 11:14 - 91188496 _____ (Microsoft Corporation) C:\Users\Alex\Downloads\msert.exe
2013-09-01 10:43 - 2009-08-04 11:51 - 00700608 _____ C:\Windows\system32\perfh007.dat
2013-09-01 10:43 - 2009-08-04 11:51 - 00149372 _____ C:\Windows\system32\perfc007.dat
2013-09-01 10:43 - 2009-07-14 07:13 - 01622012 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-01 10:30 - 2012-04-25 14:19 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-09-01 10:13 - 2013-08-31 21:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-08-31 22:59 - 2013-08-31 22:59 - 00023227 _____ C:\ComboFix.txt
2013-08-31 22:59 - 2013-08-31 21:57 - 00000000 ____D C:\Qoobox
2013-08-31 22:56 - 2013-08-31 21:56 - 00000000 ____D C:\Windows\erdnt
2013-08-31 22:55 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-31 22:54 - 2010-08-13 12:12 - 00000000 ____D C:\Users\Alex
2013-08-31 21:55 - 2013-08-31 21:55 - 05115930 ____R (Swearware) C:\Users\Alex\Downloads\ComboFix.exe
2013-08-31 21:02 - 2013-08-31 21:02 - 00004015 _____ C:\Users\Alex\Downloads\gmer.txt
2013-08-31 20:51 - 2013-08-31 20:50 - 00377856 _____ C:\Users\Alex\Downloads\zlu6270v.exe
2013-08-31 20:45 - 2013-08-31 20:44 - 00055260 _____ C:\Users\Alex\Downloads\Addition.txt
2013-08-31 20:42 - 2013-08-31 20:42 - 01589860 _____ (Farbar) C:\Users\Alex\Downloads\FRST64.exe
2013-08-31 20:42 - 2013-08-31 20:42 - 00000000 ____D C:\FRST
2013-08-31 20:39 - 2013-08-31 20:35 - 00000522 _____ C:\Users\Alex\Downloads\defogger_disable.log
2013-08-31 20:35 - 2013-08-31 20:35 - 00000020 _____ C:\Users\Alex\defogger_reenable
2013-08-31 20:34 - 2013-08-31 20:34 - 00050477 _____ C:\Users\Alex\Downloads\Defogger.exe
2013-08-31 20:11 - 2013-02-16 14:40 - 00000000 ____D C:\Users\Alex\Documents\My Digital Editions
2013-08-31 20:11 - 2012-02-06 18:10 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Amazon
2013-08-31 20:11 - 2012-02-06 18:09 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 20:11 - 2010-07-17 19:23 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-31 19:48 - 2011-11-08 17:42 - 00582144 ___SH C:\Users\Alex\Downloads\Thumbs.db
2013-08-31 19:36 - 2010-08-13 17:21 - 00912384 ___SH C:\Users\Alex\Thumbs.db
2013-08-31 19:34 - 2010-08-31 17:54 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Skype
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Malwarebytes
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-31 18:39 - 2013-08-31 18:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-31 18:36 - 2013-08-31 18:36 - 00081600 _____ C:\Users\Alex\Downloads\Extras.Txt
2013-08-31 18:35 - 2013-08-31 18:35 - 00118628 _____ C:\Users\Alex\Downloads\OTL.Txt
2013-08-31 18:24 - 2013-08-31 18:24 - 00602112 _____ (OldTimer Tools) C:\Users\Alex\Downloads\OTL.exe
2013-08-31 15:16 - 2010-12-07 17:49 - 00003922 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{CEDA4704-CAC3-47B9-96EE-6AF3FE88E99C}
2013-08-31 13:38 - 2012-11-04 08:33 - 00002072 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-31 13:27 - 2013-08-31 13:27 - 00000000 _____ C:\Windows\setuperr.log
2013-08-31 13:26 - 2013-08-31 13:26 - 00198488 _____ C:\Users\Alex\Documents\cc_20130831_132623.reg
2013-08-31 13:23 - 2011-10-03 10:42 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-08-31 13:23 - 2011-09-26 16:25 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Media Player Classic
2013-08-31 13:23 - 2011-03-14 21:49 - 00000000 ____D C:\Users\Alex\AppData\Local\MediaMonkey
2013-08-31 13:23 - 2010-12-14 20:01 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Vso
2013-08-31 13:23 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-08-31 13:14 - 2013-08-31 13:14 - 04454952 _____ (Piriform Ltd) C:\Users\Alex\Downloads\ccsetup405.exe
2013-08-31 06:42 - 2013-09-01 12:30 - 01027511 _____ (Thisisu) C:\Users\Alex\Desktop\JRT_NEW.exe
2013-08-28 20:49 - 2010-08-13 22:54 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-25 18:28 - 2012-04-01 19:14 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-25 18:28 - 2012-04-01 19:14 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-25 18:28 - 2011-05-14 08:11 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-25 17:53 - 2013-08-25 17:53 - 00001481 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-25 17:53 - 2013-08-25 17:52 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-25 17:53 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iTunes
2013-08-25 17:52 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iPod
2013-08-18 19:24 - 2012-05-09 12:57 - 00000000 ____D C:\Windows\rescache
2013-08-17 15:48 - 2013-08-17 15:30 - 00025838 _____ C:\Users\Alex\GKInvite - Kopie.m4r
2013-08-17 15:48 - 2013-08-17 15:20 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite - Kopie.m4a
2013-08-17 13:06 - 2010-08-13 20:53 - 00000000 ____D C:\Program Files (x86)\JDownloader
2013-08-17 12:57 - 2013-08-17 12:49 - 32802430 _____ C:\Users\Alex\Downloads\Convert.rar
2013-08-17 12:38 - 2013-08-17 12:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-17 12:04 - 2013-08-17 12:04 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite.m4r
2013-08-17 11:58 - 2010-08-13 18:41 - 00000000 ____D C:\Users\Alex\AppData\Local\Apple Computer
2013-08-16 20:01 - 2010-07-17 19:49 - 00002266 _____ C:\Windows\system32\AutoRunFilter.ini
2013-08-16 16:48 - 2013-08-16 16:23 - 00000000 ____D C:\Program Files (x86)\FreeTime
2013-08-16 16:39 - 2013-08-16 16:39 - 00000000 ____D C:\Users\Alex\DVR_file_converter
2013-08-16 15:51 - 2013-08-16 15:35 - 00000000 ____D C:\Users\Alex\Project-X_0.91.0
2013-08-16 15:26 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2013-08-15 18:35 - 2013-07-15 15:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 18:32 - 2010-08-17 16:22 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-03 20:55 - 2012-01-07 16:47 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-08-03 20:55 - 2010-07-17 19:27 - 00000000 ____D C:\ProgramData\Skype

Files to move or delete:
====================
C:\Users\Alex\AppData\Local\Temp\Quarantine.exe
C:\Users\Alex\AppData\Local\Temp\MozUpdater\updater.exe
C:\Users\Alex\AppData\Local\Temp\jrt\erunt\ERUNT.EXE

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-27 19:57

==================== End Of Log ============================
         
--- --- ---

Alt 01.09.2013, 13:41   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.09.2013, 17:06   #9
Loobar
 
Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=6db50d702a06f6489b1892ebb92454f1
# engine=14974
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-09-01 04:03:32
# local_time=2013-09-01 06:03:32 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 96 83688 243471102 22424 0
# compatibility_mode=5893 16776573 100 94 12996 129681262 0 0
# scanned=245906
# found=2
# cleaned=0
# scan_time=11646
sh=A7001C13FDF437162EC8DA0492A5245D8A0449D0 ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.PLF trojan" ac=I fn="C:\Users\Alex\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\4c1bdca4-4a87150a"
sh=A7001C13FDF437162EC8DA0492A5245D8A0449D0 ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.PLF trojan" ac=I fn="C:\Users\Alex\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\4c1bdca4-63ef274b"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.72  
 Windows 7 Service Pack 1 x64   
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 25  
 Adobe Flash Player 11.8.800.94  
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
 Mozilla Firefox (23.0.1) 
 Mozilla Thunderbird (17.0.8) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes' Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-08-2013 04
Ran by Alex (administrator) on ALEX-PC on 01-09-2013 18:13:25
Running from C:\Users\Alex\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(ASUSTeK Computer Inc.) C:\Windows\system32\FBAgent.exe
(AMD) C:\Windows\system32\atieclxx.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ATK) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(TomTom) D:\programme\TomTom HOME 2\TomTomHOMEService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Premium Sound Control Panel\SRSPremiumPanel_64.exe
(Dropbox, Inc.) C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\AllShare\AllShareAgent.exe
(ASUS) C:\Windows\AsScrPro.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Apple Inc.) D:\itunes\iTunesHelper.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Microsoft Corporation) C:\Program Files (x86)\Internet Explorer\IELowutil.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDWare] - C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [BCSSync] - C:\Program Files\Microsoft Office\Office14\BCSSync.exe [112512 2010-03-13] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [NoDrives] 0
HKCU\...\Run: [Power2GoExpress] - NA [x]
HKCU\...\Run: [OfficeSyncProcess] - C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE [911160 2012-01-18] (Microsoft Corporation)
HKCU\...\Policies\Explorer: [NoDriveAutoRun] 0
HKCU\...\Policies\Explorer: [NoDrives] 0
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-07-17] ()
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-03-31] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1601536 2010-09-23] ()
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-02] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [Aimersoft Helper Compact.exe] - C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe [1667072 2012-02-28] (AimerSoft)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] - D:\itunes\iTunesHelper.exe [152392 2013-08-16] (Apple Inc.)
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Mozilla Firefox - Kopie.lnk
ShortcutTarget: Mozilla Firefox - Kopie.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk
ShortcutTarget: SRS Premium Sound.lnk -> C:\Windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe (Acresso Software Inc.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Alex\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=MAAU&src=IE-SearchBox
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\xtpame6e.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.11.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.11.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - D:\itunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-02] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-02] (Avira Operations GmbH & Co. KG)
S2 KMService; C:\Windows\SysWow64\srvany.exe [8192 2010-08-14] ()
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 TomTomHOMEService; D:\programme\TomTom HOME 2\TomTomHOMEService.exe [93072 2013-02-12] (TomTom)

==================== Drivers (Whitelisted) ====================

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [138400 2012-08-26] (SlySoft, Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2010-08-15] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-29] (Avira Operations GmbH & Co. KG)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2010-08-15] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1806400 2009-06-05] ()
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2011-06-23] (Duplex Secure Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
S3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
S3 ZSMC301b; C:\Windows\System32\Drivers\usbVM31b.sys [432512 2006-06-06] (VM)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
U3 tmlwf; 
U3 tmwfp; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-01 14:44 - 2013-09-01 14:44 - 02347384 _____ (ESET) C:\Users\Alex\Downloads\esetsmartinstaller_enu.exe
2013-09-01 12:39 - 2013-09-01 12:39 - 00001894 _____ C:\Users\Alex\Desktop\JRT.txt
2013-09-01 12:31 - 2013-09-01 12:31 - 00000000 ____D C:\Windows\ERUNT
2013-09-01 12:30 - 2013-08-31 06:42 - 01027511 _____ (Thisisu) C:\Users\Alex\Desktop\JRT_NEW.exe
2013-09-01 12:29 - 2013-09-01 12:29 - 01023533 _____ (Thisisu) C:\Users\Alex\Downloads\JRT_5.5.5.exe
2013-09-01 12:15 - 2013-09-01 12:25 - 00000000 ____D C:\AdwCleaner
2013-09-01 12:15 - 2013-09-01 12:15 - 00994642 _____ C:\Users\Alex\Downloads\adwcleaner3001.exe
2013-09-01 11:58 - 2013-09-01 11:58 - 00001115 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-01 11:58 - 2013-09-01 11:58 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-01 11:58 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-09-01 11:56 - 2013-09-01 11:57 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-09-01 11:14 - 2013-09-01 11:16 - 91188496 _____ (Microsoft Corporation) C:\Users\Alex\Downloads\msert.exe
2013-09-01 10:43 - 2013-09-01 12:16 - 00000000 ____D C:\Program Files\HitmanPro
2013-09-01 10:42 - 2013-09-01 10:49 - 00000000 ____D C:\ProgramData\HitmanPro
2013-08-31 22:59 - 2013-08-31 22:59 - 00023227 _____ C:\ComboFix.txt
2013-08-31 21:57 - 2013-08-31 22:59 - 00000000 ____D C:\Qoobox
2013-08-31 21:57 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-31 21:57 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-31 21:57 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-31 21:57 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-31 21:56 - 2013-08-31 22:56 - 00000000 ____D C:\Windows\erdnt
2013-08-31 21:55 - 2013-08-31 21:55 - 05115930 ____R (Swearware) C:\Users\Alex\Downloads\ComboFix.exe
2013-08-31 21:35 - 2013-09-01 10:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-08-31 21:02 - 2013-08-31 21:02 - 00004015 _____ C:\Users\Alex\Downloads\gmer.txt
2013-08-31 20:50 - 2013-08-31 20:51 - 00377856 _____ C:\Users\Alex\Downloads\zlu6270v.exe
2013-08-31 20:44 - 2013-09-01 12:44 - 00048247 _____ C:\Users\Alex\Downloads\Addition.txt
2013-08-31 20:42 - 2013-08-31 20:42 - 01589860 _____ (Farbar) C:\Users\Alex\Downloads\FRST64.exe
2013-08-31 20:42 - 2013-08-31 20:42 - 00000000 ____D C:\FRST
2013-08-31 20:35 - 2013-08-31 20:39 - 00000522 _____ C:\Users\Alex\Downloads\defogger_disable.log
2013-08-31 20:35 - 2013-08-31 20:35 - 00000020 _____ C:\Users\Alex\defogger_reenable
2013-08-31 20:34 - 2013-08-31 20:34 - 00050477 _____ C:\Users\Alex\Downloads\Defogger.exe
2013-08-31 20:30 - 2013-09-01 12:11 - 00006176 _____ C:\Windows\PFRO.log
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Malwarebytes
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-31 18:39 - 2013-08-31 18:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-31 18:36 - 2013-08-31 18:36 - 00081600 _____ C:\Users\Alex\Downloads\Extras.Txt
2013-08-31 18:35 - 2013-08-31 18:35 - 00118628 _____ C:\Users\Alex\Downloads\OTL.Txt
2013-08-31 18:24 - 2013-08-31 18:24 - 00602112 _____ (OldTimer Tools) C:\Users\Alex\Downloads\OTL.exe
2013-08-31 13:27 - 2013-09-01 14:27 - 00000672 _____ C:\Windows\setupact.log
2013-08-31 13:27 - 2013-08-31 13:27 - 00000000 _____ C:\Windows\setuperr.log
2013-08-31 13:26 - 2013-08-31 13:26 - 00198488 _____ C:\Users\Alex\Documents\cc_20130831_132623.reg
2013-08-31 13:14 - 2013-08-31 13:14 - 04454952 _____ (Piriform Ltd) C:\Users\Alex\Downloads\ccsetup405.exe
2013-08-25 17:53 - 2013-08-25 17:53 - 00001481 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-25 17:52 - 2013-08-25 17:53 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-25 17:52 - 2013-08-25 17:53 - 00000000 ____D C:\Program Files\iTunes
2013-08-25 17:52 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iPod
2013-08-17 15:30 - 2013-08-17 15:48 - 00025838 _____ C:\Users\Alex\GKInvite - Kopie.m4r
2013-08-17 15:20 - 2013-08-17 15:48 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite - Kopie.m4a
2013-08-17 12:49 - 2013-08-17 12:57 - 32802430 _____ C:\Users\Alex\Downloads\Convert.rar
2013-08-17 12:38 - 2013-08-17 12:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-17 12:04 - 2013-08-17 12:04 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite.m4r
2013-08-16 16:39 - 2013-08-16 16:39 - 00000000 ____D C:\Users\Alex\DVR_file_converter
2013-08-16 16:23 - 2013-08-16 16:48 - 00000000 ____D C:\Program Files (x86)\FreeTime
2013-08-16 15:35 - 2013-08-16 15:51 - 00000000 ____D C:\Users\Alex\Project-X_0.91.0
2013-08-15 18:43 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 18:43 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 18:43 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 18:43 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 18:43 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 18:43 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 18:43 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 18:43 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 18:43 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 18:43 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 18:43 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 18:43 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 18:43 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 18:43 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 12:13 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-15 12:13 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-15 12:13 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-15 12:13 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-15 12:13 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-15 12:13 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-15 12:13 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-15 12:13 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-15 12:13 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-15 12:13 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-15 12:13 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-15 12:13 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-15 12:13 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-15 12:13 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-15 12:13 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-15 12:13 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-15 12:13 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-15 12:13 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-15 12:13 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-15 12:13 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-15 12:13 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

2013-09-01 18:08 - 2013-09-01 18:08 - 00891115 _____ C:\Users\Alex\Downloads\SecurityCheck.exe
2013-09-01 17:59 - 2009-07-14 06:45 - 00010240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-01 17:59 - 2009-07-14 06:45 - 00010240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-01 17:55 - 2012-06-06 22:17 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-01 17:55 - 2012-06-06 22:17 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-01 17:54 - 2010-07-17 19:02 - 01510030 _____ C:\Windows\WindowsUpdate.log
2013-09-01 17:28 - 2012-04-01 19:14 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-01 15:58 - 2010-12-07 17:49 - 00003922 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{CEDA4704-CAC3-47B9-96EE-6AF3FE88E99C}
2013-09-01 14:47 - 2009-08-04 11:51 - 00700608 _____ C:\Windows\system32\perfh007.dat
2013-09-01 14:47 - 2009-08-04 11:51 - 00149372 _____ C:\Windows\system32\perfc007.dat
2013-09-01 14:47 - 2009-07-14 07:13 - 01622012 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-01 14:44 - 2013-09-01 14:44 - 02347384 _____ (ESET) C:\Users\Alex\Downloads\esetsmartinstaller_enu.exe
2013-09-01 14:29 - 2012-10-13 14:34 - 00000000 ___RD C:\Users\Alex\Dropbox
2013-09-01 14:29 - 2012-10-13 14:28 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Dropbox
2013-09-01 14:29 - 2010-08-13 12:20 - 00000000 ___RD C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-01 14:27 - 2013-08-31 13:27 - 00000672 _____ C:\Windows\setupact.log
2013-09-01 14:27 - 2010-08-13 12:13 - 00000000 ___HD C:\ASUS.DAT
2013-09-01 14:27 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-01 12:44 - 2013-08-31 20:44 - 00048247 _____ C:\Users\Alex\Downloads\Addition.txt
2013-09-01 12:39 - 2013-09-01 12:39 - 00001894 _____ C:\Users\Alex\Desktop\JRT.txt
2013-09-01 12:31 - 2013-09-01 12:31 - 00000000 ____D C:\Windows\ERUNT
2013-09-01 12:29 - 2013-09-01 12:29 - 01023533 _____ (Thisisu) C:\Users\Alex\Downloads\JRT_5.5.5.exe
2013-09-01 12:25 - 2013-09-01 12:15 - 00000000 ____D C:\AdwCleaner
2013-09-01 12:16 - 2013-09-01 10:43 - 00000000 ____D C:\Program Files\HitmanPro
2013-09-01 12:15 - 2013-09-01 12:15 - 00994642 _____ C:\Users\Alex\Downloads\adwcleaner3001.exe
2013-09-01 12:12 - 2010-07-17 19:49 - 00001772 _____ C:\Windows\system32\ServiceFilter.ini
2013-09-01 12:11 - 2013-08-31 20:30 - 00006176 _____ C:\Windows\PFRO.log
2013-09-01 11:58 - 2013-09-01 11:58 - 00001115 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-01 11:58 - 2013-09-01 11:58 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-01 11:57 - 2013-09-01 11:56 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-09-01 11:16 - 2013-09-01 11:14 - 91188496 _____ (Microsoft Corporation) C:\Users\Alex\Downloads\msert.exe
2013-09-01 10:49 - 2013-09-01 10:42 - 00000000 ____D C:\ProgramData\HitmanPro
2013-09-01 10:30 - 2012-04-25 14:19 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-09-01 10:13 - 2013-08-31 21:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-08-31 22:59 - 2013-08-31 22:59 - 00023227 _____ C:\ComboFix.txt
2013-08-31 22:59 - 2013-08-31 21:57 - 00000000 ____D C:\Qoobox
2013-08-31 22:56 - 2013-08-31 21:56 - 00000000 ____D C:\Windows\erdnt
2013-08-31 22:55 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-31 22:54 - 2010-08-13 12:12 - 00000000 ____D C:\Users\Alex
2013-08-31 21:55 - 2013-08-31 21:55 - 05115930 ____R (Swearware) C:\Users\Alex\Downloads\ComboFix.exe
2013-08-31 21:02 - 2013-08-31 21:02 - 00004015 _____ C:\Users\Alex\Downloads\gmer.txt
2013-08-31 20:51 - 2013-08-31 20:50 - 00377856 _____ C:\Users\Alex\Downloads\zlu6270v.exe
2013-08-31 20:42 - 2013-08-31 20:42 - 01589860 _____ (Farbar) C:\Users\Alex\Downloads\FRST64.exe
2013-08-31 20:42 - 2013-08-31 20:42 - 00000000 ____D C:\FRST
2013-08-31 20:39 - 2013-08-31 20:35 - 00000522 _____ C:\Users\Alex\Downloads\defogger_disable.log
2013-08-31 20:35 - 2013-08-31 20:35 - 00000020 _____ C:\Users\Alex\defogger_reenable
2013-08-31 20:34 - 2013-08-31 20:34 - 00050477 _____ C:\Users\Alex\Downloads\Defogger.exe
2013-08-31 20:11 - 2013-02-16 14:40 - 00000000 ____D C:\Users\Alex\Documents\My Digital Editions
2013-08-31 20:11 - 2012-02-06 18:10 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Amazon
2013-08-31 20:11 - 2012-02-06 18:09 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 20:11 - 2010-07-17 19:23 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-31 19:48 - 2011-11-08 17:42 - 00582144 ___SH C:\Users\Alex\Downloads\Thumbs.db
2013-08-31 19:36 - 2010-08-13 17:21 - 00912384 ___SH C:\Users\Alex\Thumbs.db
2013-08-31 19:34 - 2010-08-31 17:54 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Skype
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Malwarebytes
2013-08-31 18:40 - 2013-08-31 18:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-31 18:39 - 2013-08-31 18:39 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Alex\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-31 18:36 - 2013-08-31 18:36 - 00081600 _____ C:\Users\Alex\Downloads\Extras.Txt
2013-08-31 18:35 - 2013-08-31 18:35 - 00118628 _____ C:\Users\Alex\Downloads\OTL.Txt
2013-08-31 18:24 - 2013-08-31 18:24 - 00602112 _____ (OldTimer Tools) C:\Users\Alex\Downloads\OTL.exe
2013-08-31 13:38 - 2012-11-04 08:33 - 00002072 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-31 13:27 - 2013-08-31 13:27 - 00000000 _____ C:\Windows\setuperr.log
2013-08-31 13:26 - 2013-08-31 13:26 - 00198488 _____ C:\Users\Alex\Documents\cc_20130831_132623.reg
2013-08-31 13:23 - 2011-10-03 10:42 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-08-31 13:23 - 2011-09-26 16:25 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Media Player Classic
2013-08-31 13:23 - 2011-03-14 21:49 - 00000000 ____D C:\Users\Alex\AppData\Local\MediaMonkey
2013-08-31 13:23 - 2010-12-14 20:01 - 00000000 ____D C:\Users\Alex\AppData\Roaming\Vso
2013-08-31 13:23 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-08-31 13:14 - 2013-08-31 13:14 - 04454952 _____ (Piriform Ltd) C:\Users\Alex\Downloads\ccsetup405.exe
2013-08-31 06:42 - 2013-09-01 12:30 - 01027511 _____ (Thisisu) C:\Users\Alex\Desktop\JRT_NEW.exe
2013-08-28 20:49 - 2010-08-13 22:54 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-25 18:28 - 2012-04-01 19:14 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-25 18:28 - 2012-04-01 19:14 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-25 18:28 - 2011-05-14 08:11 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-25 17:53 - 2013-08-25 17:53 - 00001481 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-25 17:53 - 2013-08-25 17:52 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-25 17:53 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iTunes
2013-08-25 17:52 - 2013-08-25 17:52 - 00000000 ____D C:\Program Files\iPod
2013-08-18 19:24 - 2012-05-09 12:57 - 00000000 ____D C:\Windows\rescache
2013-08-17 15:48 - 2013-08-17 15:30 - 00025838 _____ C:\Users\Alex\GKInvite - Kopie.m4r
2013-08-17 15:48 - 2013-08-17 15:20 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite - Kopie.m4a
2013-08-17 13:06 - 2010-08-13 20:53 - 00000000 ____D C:\Program Files (x86)\JDownloader
2013-08-17 12:57 - 2013-08-17 12:49 - 32802430 _____ C:\Users\Alex\Downloads\Convert.rar
2013-08-17 12:38 - 2013-08-17 12:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-17 12:04 - 2013-08-17 12:04 - 00025838 _____ C:\Users\Alex\Downloads\GKInvite.m4r
2013-08-17 11:58 - 2010-08-13 18:41 - 00000000 ____D C:\Users\Alex\AppData\Local\Apple Computer
2013-08-16 20:01 - 2010-07-17 19:49 - 00002266 _____ C:\Windows\system32\AutoRunFilter.ini
2013-08-16 16:48 - 2013-08-16 16:23 - 00000000 ____D C:\Program Files (x86)\FreeTime
2013-08-16 16:39 - 2013-08-16 16:39 - 00000000 ____D C:\Users\Alex\DVR_file_converter
2013-08-16 15:51 - 2013-08-16 15:35 - 00000000 ____D C:\Users\Alex\Project-X_0.91.0
2013-08-16 15:26 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2013-08-15 18:35 - 2013-07-15 15:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 18:32 - 2010-08-17 16:22 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-03 20:55 - 2012-01-07 16:47 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-08-03 20:55 - 2010-07-17 19:27 - 00000000 ____D C:\ProgramData\Skype

Files to move or delete:
====================
C:\Users\Alex\AppData\Local\Temp\Quarantine.exe
C:\Users\Alex\AppData\Local\Temp\MozUpdater\updater.exe
C:\Users\Alex\AppData\Local\Temp\jrt\erunt\ERUNT.EXE

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-27 19:57

==================== End Of Log ============================
         
--- --- ---


bis jetzt läuft alles wie geschmiert ;-)

Geändert von Loobar (01.09.2013 um 17:16 Uhr)

Alt 01.09.2013, 18:34   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Adobe updaten.

Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.


Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.09.2013, 18:57   #11
Loobar
 
Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Alles erledigt. Läuft alles wie vorher.

Vielen herzlichen Dank!!!!

Alt 02.09.2013, 07:39   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Firefox gesperrt. Bundespolizei - Standard

Windows 7: Firefox gesperrt. Bundespolizei



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Firefox gesperrt. Bundespolizei
anleitung, browser, browser gesperrt, erstell, festgestellt, firefox, java/exploit.agent.plf, konnte, neustart, pup.loadtubes, pup.optional.1clickdownload.a, pup.optional.opencandy, pup.optional.putlocker.a, pup.optional.sweetim.a, pup.optional.tarma.a, task-manager, windows, windows 7, zusätzlich




Ähnliche Themen: Windows 7: Firefox gesperrt. Bundespolizei


  1. Windows 7 Firefox 26 gesperrt
    Plagegeister aller Art und deren Bekämpfung - 29.01.2014 (9)
  2. Win 7 - Firefox - Bundespolizei "ihr browser hat gesperrt"
    Log-Analyse und Auswertung - 09.01.2014 (19)
  3. Mozilla Firefox durch Bundespolizei gesperrt
    Plagegeister aller Art und deren Bekämpfung - 23.12.2013 (9)
  4. Laptop, Windows 7. Firefox gesperrt. Daten werden gespeichert.
    Log-Analyse und Auswertung - 14.12.2013 (9)
  5. von Bundespolizei gesperrt
    Plagegeister aller Art und deren Bekämpfung - 10.12.2013 (7)
  6. Habe ich mir einen Bundespolizei-Trojaner eingefangen? Windows 7, Firefox
    Plagegeister aller Art und deren Bekämpfung - 26.11.2013 (9)
  7. Bundespolizei "Firefox gesperrt" (Windows 7) / Trojaner ja oder nein
    Plagegeister aller Art und deren Bekämpfung - 20.11.2013 (17)
  8. Bundespolizei Trojaner? Firefox gesperrt?
    Log-Analyse und Auswertung - 20.11.2013 (1)
  9. "Firefox gesperrt" Bundespolizei virus - Win7
    Log-Analyse und Auswertung - 17.11.2013 (19)
  10. Win7 - Firefox - "Ihr Browser hat gesperrt" - Bundespolizei
    Plagegeister aller Art und deren Bekämpfung - 11.11.2013 (15)
  11. Windows 7: Firefox -Browser gesperrt
    Log-Analyse und Auswertung - 11.11.2013 (13)
  12. Bundespolizei, Trojaner, Windows 7, Browser gesperrt
    Plagegeister aller Art und deren Bekämpfung - 21.08.2013 (7)
  13. Laptop mit Windows xp gesperrt durch Bundespolizei, Entsperrung nur durch Geld
    Log-Analyse und Auswertung - 25.01.2013 (34)
  14. Gvu Bundespolizei Virus Pc gesperrt
    Plagegeister aller Art und deren Bekämpfung - 19.11.2012 (15)
  15. bundespolizei hat pc gesperrt
    Plagegeister aller Art und deren Bekämpfung - 30.08.2012 (5)
  16. Ihr Computer ist gesperrt - Bundespolizei
    Log-Analyse und Auswertung - 14.08.2012 (4)
  17. Bundespolizei XP gesperrt
    Log-Analyse und Auswertung - 05.04.2012 (1)

Zum Thema Windows 7: Firefox gesperrt. Bundespolizei - Hallo, ich habe heute den ganzen Tag schon gedacht mein PC läuft nicht richtig. Bis dann gegen Nachmittag auf einmal in Firefox in Fenster aufging mit der Meldung es sei - Windows 7: Firefox gesperrt. Bundespolizei...
Archiv
Du betrachtest: Windows 7: Firefox gesperrt. Bundespolizei auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.