Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Advanced System Protector Virus

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 08.09.2013, 15:05   #1
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Ich habe seit 3-4 Tagen den Advanced System Protector auf meinem Pc. Ich habe schon versucht ihn mithilfe von Anleitungen oder anderer Programme zu entfernen , bin jedoch kläglich gescheitert, darum wende ich mich nun ans Trojaner Board und hoffe auf Unterstützung .

Mfg Henrik

Alt 08.09.2013, 15:56   #2
aharonov
/// TB-Ausbilder
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Hallo Henrik,

mach bitte einen FRST-Scan wie folgt.
(Falls der Scan nicht klappt, versuche es nochmals im abgesicherten Modus.)


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 08.09.2013, 16:20   #3
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



So ich hab das Programm jetzt scannen lassen, hoffe ich habe das richtige gepostet .


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 08-09-2013
Ran by test (administrator) on TEST-PC on 08-09-2013 17:14:07
Running from C:\Users\test\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeSvc.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeSvc2.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeTray.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
() C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Policies\Explorer: [NoActiveDesktop] 1
HKLM\...\Policies\Explorer: [NoActiveDesktopChanges] 1
HKCU\...\Run: [] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MountPoints2: {0808c6c7-a67b-11e0-805b-806e6f6e6963} - D:\autorun.exe
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [ApnTBMon] - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1558480 2013-07-26] (APN)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-05-09] (AVAST Software)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
BootExecute: autocheck autochk * esasnative64

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.certified-toolbar.com?si=&st=chrome&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q=
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.certified-toolbar.com?si=&st=chrome&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q=
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.certified-toolbar.com?si=&st=chrome&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.certified-toolbar.com?si=&st=chrome&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.certified-toolbar.com?si=&st=chrome&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.certified-toolbar.com?si=&st=chrome&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q=
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=&st=bs&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q={searchTerms}
SearchScopes: HKCU - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://search.conduit.com/Results.aspx?ctid=CT3310393&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=2&UP=SP29503C75-01DD-4F06-85FF-CACB5D146A2E&q={searchTerms}
SearchScopes: HKCU - {606DB28E-2A29-45DE-8510-340389812730} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=382950&p={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=66920&st=bs&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q={searchTerms}
SearchScopes: HKCU - {B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF} URL = hxxp://search.certified-toolbar.com?si=&st=bs&tid=6787&ver=4.4&ts=1378543042037&tguid=66920-6787-1378543042037-EB974BEC08836886408CD13CA74FC982&q={searchTerms}
SearchScopes: HKCU - {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredimail.com/mb44/?search={searchTerms}&loc=search_box&u=1036326896266462061
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Hotspot Shield Class - {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} -  No File
BHO-x32: Avira SearchFree Toolbar plus Web Protection - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: AlxHelper Class - {F443A627-5009-4323-9C1D-7FD598D0D712} - C:\Program Files (x86)\Amazon Browser Bar\AmazonBrowserBar.3.0.dll (Amazon.com)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar plus Web Protection - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM-x32 - Amazon Browser Bar - {EA582743-9076-4178-9AA6-7393FDF4D5CE} - C:\Program Files (x86)\Amazon Browser Bar\AmazonBrowserBar.3.0.dll (Amazon.com)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Toolbar: HKCU - No Name - {C95A4E8E-816D-4655-8C79-D736DA1ADB6D} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
FF HKCU\...\Firefox\Extensions: [{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}] C:\Program Files (x86)\Wajam\Firefox\{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}.xpi

Chrome: 
=======
CHR HomePage: about:blank
CHR Extension: (DVDVideoSoftTB DE) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhphemoobgnikcoofkgackkaimpfmenm\10.19.2.505_0
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.0_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.10_0
CHR HKLM-x32\...\Chrome\Extension: [naipdapbimiiikbbgjcpbgmfhnlbagpj] - C:\Users\test\AppData\Local\Temp\naipdapbimiiikbbgjcpbgmfhnlbagpj.crx

==================== Services (Whitelisted) =================

R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [168400 2013-07-26] (APN LLC.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-05-09] (AVAST Software)
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
R2 iSafeService; C:\Program Files (x86)\iSafe\iSafeSvc.exe [341320 2013-08-30] (Woodtale Technology Inc)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [3969336 2012-04-05] (INCA Internet Co., Ltd.)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)
S2 SystemStoreService; C:\Program Files (x86)\SoftwareUpdater\SystemStore.exe [296448 2013-09-07] ()
R2 Updater Service for AMZN; C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe [222368 2013-03-21] ()

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-05-09] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-05-09] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-05-09] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-05-09] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-05-09] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [189936 2013-08-30] ()
R3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [41704 2012-08-01] (AnchorFree Inc.)
R3 iSafeKrnl; C:\Program Files (x86)\iSafe\iSafeKrnl.sys [181104 2013-08-30] (Woodtale Technology Inc)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R3 NPF; C:\Program Files (x86)\iSafe\npf.sys [38256 2013-08-30] (Riverbed Technology, Inc.)
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2004-12-31] (INCA Internet Co., Ltd.)
S3 dump_wmimmc; \??\C:\Spiele\ShotOnline\GameGuard\dump_wmimmc.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
S3 X6va007; \??\C:\Users\test\AppData\Local\Temp\007AA64.tmp [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-08 17:12 - 2013-09-08 17:13 - 01948988 _____ (Farbar) C:\Users\test\Downloads\FRST64.exe
2013-09-08 10:45 - 2013-09-08 15:08 - 00000168 _____ C:\Windows\setupact.log
2013-09-08 10:45 - 2013-09-08 10:45 - 00001452 _____ C:\Windows\PFRO.log
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00001837 _____ C:\Users\Public\Desktop\iSafe.lnk
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 15:36 - 00000000 ____D C:\Program Files (x86)\iSafe
2013-09-08 10:37 - 2013-09-08 15:10 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 09:48 - 2013-09-08 09:49 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-07 11:13 - 2013-09-07 11:13 - 00003792 _____ C:\Windows\System32\Tasks\Freemium1ClickMaint
2013-09-07 11:04 - 2013-09-07 11:06 - 30996544 _____ (Advanced System Protector                                   ) C:\Users\test\Downloads\antispyware.exe
2013-09-07 11:03 - 2013-09-07 11:04 - 01110936 _____ (Conduit) C:\Users\test\Downloads\bs_Advanced_System_Protector.exe
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-07 10:54 - 2013-09-07 11:14 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 10:50 - 2013-09-07 10:50 - 00714368 _____ C:\Users\test\Downloads\UltimateCodec.exe
2013-09-07 10:50 - 2013-09-07 10:50 - 00000282 _____ C:\Windows\Tasks\DSite.job
2013-09-07 10:49 - 2013-09-07 10:49 - 00714816 _____ C:\Users\test\Downloads\ZipOpenerSetup.exe
2013-09-07 10:45 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Local\Software Updater
2013-09-07 10:38 - 2013-08-13 08:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-09-07 10:37 - 2013-09-08 16:07 - 00004148 _____ C:\Windows\System32\Tasks\Software Updater Ui
2013-09-07 10:37 - 2013-09-08 16:06 - 00004208 _____ C:\Windows\System32\Tasks\Software Updater
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\Program Files (x86)\SoftwareUpdater
2013-09-07 10:36 - 2013-09-08 10:31 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-07 10:36 - 2013-09-07 10:41 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Local\DownloadGuide
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-09-01 16:59 - 2013-09-07 11:11 - 00000000 ____D C:\ProgramData\Systweak
2013-08-31 10:33 - 2013-09-07 10:37 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-08-31 10:26 - 2013-09-08 10:33 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-08-31 10:20 - 2013-09-08 15:11 - 00003120 _____ C:\Windows\System32\Tasks\Advanced System Protector_startup
2013-08-31 10:20 - 2013-09-08 10:34 - 00000000 ____D C:\Program Files (x86)\Advanced System Protector
2013-08-31 10:19 - 2013-09-08 10:34 - 00000000 ____D C:\Program Files (x86)\Amazon Browser Bar
2013-08-31 10:19 - 2013-09-08 10:33 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-08-31 10:19 - 2013-09-01 08:57 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-31 10:18 - 2013-09-08 10:33 - 00000000 ____D C:\Program Files (x86)\RegClean Pro
2013-08-31 10:18 - 2013-09-08 10:32 - 00000000 ____D C:\Users\test\AppData\Roaming\Systweak
2013-08-31 10:18 - 2012-09-21 12:05 - 00017080 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot64.exe
2013-08-30 23:30 - 2013-09-05 15:47 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-30 23:27 - 2013-09-08 16:41 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-30 23:27 - 2013-09-08 15:09 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-30 23:27 - 2013-09-08 10:47 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-30 23:27 - 2013-09-01 16:59 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-08-30 23:27 - 2013-09-01 16:59 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-30 23:27 - 2013-08-30 23:36 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:27 - 2013-08-30 23:35 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:27 - 2013-05-09 10:59 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-30 23:27 - 2013-05-09 10:58 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-30 23:26 - 2013-05-09 10:58 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-29 19:15 - 2013-08-29 19:15 - 00163084 _____ C:\ProgramData\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163047 _____ C:\Users\test\AppData\Roaming\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163025 _____ C:\Users\test\AppData\Local\2433f433
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-24 22:02 - 2013-08-31 00:36 - 00000000 ____D C:\Users\test\AppData\Roaming\Goto
2013-08-24 22:02 - 2013-08-29 19:16 - 00000000 ____D C:\Users\test\AppData\Roaming\Iruvpa
2013-08-24 22:02 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Ohyq
2013-08-24 10:30 - 2013-08-24 10:51 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-14 23:31 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-14 23:31 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-14 23:31 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 23:31 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 23:31 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-14 23:31 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 23:24 - 2013-08-14 23:26 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 20:27 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 20:27 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 20:26 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 20:26 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 20:26 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 20:26 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 20:26 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 20:26 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 20:26 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 20:26 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-10 20:42 - 2013-08-31 10:17 - 00000000 ____D C:\ProgramData\Avira
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 18:46 - 2013-08-11 09:36 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP

==================== One Month Modified Files and Folders =======

2013-09-08 17:13 - 2013-09-08 17:13 - 00000000 ____D C:\FRST
2013-09-08 17:13 - 2013-09-08 17:12 - 01948988 _____ (Farbar) C:\Users\test\Downloads\FRST64.exe
2013-09-08 17:03 - 2012-09-08 08:40 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-08 17:02 - 2011-07-04 16:26 - 01342318 _____ C:\Windows\WindowsUpdate.log
2013-09-08 16:59 - 2011-07-07 14:15 - 00000000 ____D C:\Users\test\AppData\Roaming\Skype
2013-09-08 16:41 - 2013-08-30 23:27 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-08 16:12 - 2011-07-07 11:59 - 00000000 ____D C:\Users\test\AppData\Local\PMB Files
2013-09-08 16:12 - 2011-07-07 11:59 - 00000000 ____D C:\ProgramData\PMB Files
2013-09-08 16:07 - 2013-09-07 10:37 - 00004148 _____ C:\Windows\System32\Tasks\Software Updater Ui
2013-09-08 16:06 - 2013-09-07 10:37 - 00004208 _____ C:\Windows\System32\Tasks\Software Updater
2013-09-08 15:36 - 2013-09-08 10:37 - 00000000 ____D C:\Program Files (x86)\iSafe
2013-09-08 15:16 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-08 15:16 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-08 15:11 - 2013-08-31 10:20 - 00003120 _____ C:\Windows\System32\Tasks\Advanced System Protector_startup
2013-09-08 15:10 - 2013-09-08 10:37 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 15:09 - 2013-08-30 23:27 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-08 15:08 - 2013-09-08 10:45 - 00000168 _____ C:\Windows\setupact.log
2013-09-08 15:08 - 2011-07-04 16:36 - 00000000 ____D C:\ProgramData\NVIDIA
2013-09-08 15:08 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-08 10:47 - 2013-08-30 23:27 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-09-08 10:45 - 2013-09-08 10:45 - 00001452 _____ C:\Windows\PFRO.log
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00001837 _____ C:\Users\Public\Desktop\iSafe.lnk
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:34 - 2013-08-31 10:20 - 00000000 ____D C:\Program Files (x86)\Advanced System Protector
2013-09-08 10:34 - 2013-08-31 10:19 - 00000000 ____D C:\Program Files (x86)\Amazon Browser Bar
2013-09-08 10:34 - 2011-07-07 14:26 - 00064152 _____ C:\Users\test\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-08 10:34 - 2011-07-04 16:26 - 00000000 ____D C:\Users\test
2013-09-08 10:33 - 2013-09-07 11:14 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-08 10:33 - 2013-09-07 10:45 - 00000000 ____D C:\Users\test\AppData\Local\Software Updater
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\Program Files (x86)\SoftwareUpdater
2013-09-08 10:33 - 2013-09-07 10:34 - 00000000 ____D C:\Users\test\AppData\Local\DownloadGuide
2013-09-08 10:33 - 2013-08-31 10:26 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-09-08 10:33 - 2013-08-31 10:19 - 00000000 ____D C:\Program Files (x86)\MyPC Backup
2013-09-08 10:33 - 2013-08-31 10:18 - 00000000 ____D C:\Program Files (x86)\RegClean Pro
2013-09-08 10:33 - 2013-08-02 19:44 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2013-09-08 10:33 - 2013-08-02 19:43 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-09-08 10:33 - 2013-05-26 17:10 - 00000000 ____D C:\Program Files\Panzar
2013-09-08 10:33 - 2013-04-05 14:09 - 00000000 ____D C:\Program Files (x86)\GameforgeLive
2013-09-08 10:33 - 2013-03-25 21:07 - 00000000 ____D C:\Program Files (x86)\DivX
2013-09-08 10:33 - 2013-03-25 21:06 - 00000000 ____D C:\ProgramData\DivX
2013-09-08 10:33 - 2012-01-14 16:31 - 00000000 ___HD C:\Users\test\Documents\Runes of Magic
2013-09-08 10:33 - 2011-07-07 14:15 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-08 10:32 - 2013-08-31 10:18 - 00000000 ____D C:\Users\test\AppData\Roaming\Systweak
2013-09-08 10:32 - 2012-10-20 20:31 - 00000000 ____D C:\Windows\Minidump
2013-09-08 10:32 - 2011-07-13 12:32 - 00000000 ____D C:\Users\test\Desktop\Henrik dateien
2013-09-08 10:32 - 2011-07-07 14:16 - 00000000 ____D C:\Users\test\AppData\Local\Google
2013-09-08 10:32 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-09-08 10:31 - 2013-09-07 10:36 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-08 10:31 - 2011-07-07 14:16 - 00000000 ____D C:\Program Files\Google
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 10:11 - 2011-07-07 14:09 - 00000000 ____D C:\Users\test\AppData\Roaming\Macromedia
2013-09-08 09:49 - 2013-09-08 09:48 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-07 10:54 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 11:13 - 2013-09-07 11:13 - 00003792 _____ C:\Windows\System32\Tasks\Freemium1ClickMaint
2013-09-07 11:11 - 2013-09-01 16:59 - 00000000 ____D C:\ProgramData\Systweak
2013-09-07 11:11 - 2009-07-14 06:45 - 00305504 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-07 11:06 - 2013-09-07 11:04 - 30996544 _____ (Advanced System Protector                                   ) C:\Users\test\Downloads\antispyware.exe
2013-09-07 11:04 - 2013-09-07 11:03 - 01110936 _____ (Conduit) C:\Users\test\Downloads\bs_Advanced_System_Protector.exe
2013-09-07 11:04 - 2012-11-11 17:56 - 00000000 _____ C:\END
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:50 - 2013-09-07 10:50 - 00714368 _____ C:\Users\test\Downloads\UltimateCodec.exe
2013-09-07 10:50 - 2013-09-07 10:50 - 00000282 _____ C:\Windows\Tasks\DSite.job
2013-09-07 10:50 - 2013-03-14 11:22 - 00003218 _____ C:\Windows\System32\Tasks\DSite
2013-09-07 10:49 - 2013-09-07 10:49 - 00714816 _____ C:\Users\test\Downloads\ZipOpenerSetup.exe
2013-09-07 10:42 - 2009-07-14 04:34 - 61341696 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 18874368 _____ C:\Windows\system32\config\SYSTEM.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-09-07 10:41 - 2013-09-07 10:36 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:38 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-09-07 10:37 - 2013-08-31 10:33 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-09-07 10:28 - 2013-04-06 00:57 - 00000859 _____ C:\Windows\client.config.ini
2013-09-05 15:47 - 2013-08-30 23:30 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-03 15:59 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-01 17:30 - 2013-08-02 23:37 - 00001124 _____ C:\Users\Public\Desktop\Gameforge Live.lnk
2013-09-01 17:08 - 2011-07-04 16:26 - 00000000 ___RD C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-01 16:59 - 2013-08-30 23:27 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-09-01 16:59 - 2013-08-30 23:27 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-09-01 08:57 - 2013-08-31 10:19 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:36 - 2011-07-04 23:19 - 00000000 ____D C:\Windows\Panther
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-31 10:17 - 2013-08-10 20:42 - 00000000 ____D C:\ProgramData\Avira
2013-08-31 00:36 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Goto
2013-08-30 23:36 - 2013-08-30 23:27 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:35 - 2013-08-30 23:27 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-29 19:16 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Iruvpa
2013-08-29 19:15 - 2013-08-29 19:15 - 00163084 _____ C:\ProgramData\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163047 _____ C:\Users\test\AppData\Roaming\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163025 _____ C:\Users\test\AppData\Local\2433f433
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:40 - 2011-07-07 11:50 - 00000000 ____D C:\Users\test\AppData\Roaming\TS3Client
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-25 12:34 - 2011-08-27 08:52 - 00000000 _____ C:\Program Files\update.ini
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\translations
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\styles
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\soundbackends
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\plugins
2013-08-25 12:34 - 2011-06-08 14:56 - 13771752 _____ (TeamSpeak Systems GmbH) C:\Program Files\ts3client_win64.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00499176 _____ (TeamSpeak Systems GmbH) C:\Program Files\update.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00230376 _____ (TeamSpeak Systems GmbH) C:\Program Files\package_inst.exe
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\imageformats
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\accessible
2013-08-25 08:49 - 2011-04-12 09:43 - 00664618 _____ C:\Windows\system32\perfh007.dat
2013-08-25 08:49 - 2011-04-12 09:43 - 00134786 _____ C:\Windows\system32\perfc007.dat
2013-08-25 08:49 - 2009-07-14 07:13 - 01527550 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-24 22:02 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Ohyq
2013-08-24 10:51 - 2013-08-24 10:30 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-21 14:03 - 2012-09-08 08:40 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 14:03 - 2012-09-08 08:40 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 14:03 - 2011-07-07 20:22 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-18 23:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-14 23:26 - 2013-08-14 23:24 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 23:24 - 2011-07-11 21:48 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-13 08:38 - 2013-09-07 10:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-08-11 09:36 - 2013-08-10 18:46 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 12:16 - 2013-07-17 11:48 - 00000000 ____D C:\Users\test\AppData\Roaming\Opera Software
2013-08-10 12:16 - 2012-06-17 11:10 - 00000000 ____D C:\Program Files (x86)\Opera

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.3832.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-08 11:56

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---



Addition Logfile:



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-09-2013
Ran by test at 2013-09-08 17:14:47
Running from C:\Users\test\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
7-Zip 9.20 (x32)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Advanced System Protector (x32 Version: 2.1.1000.10905)
Age of Conan: Hyborian Adventures (x32)
Amazon Browser Bar (x32 Version: 3.0)
AoC Patch 1.1c by Omega (x32 Version: 1.1.3)
Apple Application Support (x32 Version: 2.2.2)
Apple Mobile Device Support (Version: 6.0.0.59)
Apple Software Update (x32 Version: 2.1.3.127)
avast! Free Antivirus (x32 Version: 8.0.1489.0)
Avira SearchFree Toolbar plus Web Protection (x32 Version: 12.2.2.663)
AVM FRITZ!WLAN (x32)
Bonjour (Version: 3.0.0.10)
D3DX10 (x32 Version: 15.4.2368.0902)
DivX-Setup (x32 Version: 2.6.1.8)
Dota 2 (x32)
EEC Patch 2.1b by Omega (x32 Version: 1.0.0)
Forged By Chaos (x32)
Fotogalerie (x32 Version: 16.4.3505.0912)
Free System Utilities (x32 Version: 1.1.0.149)
Free SystemUtilities (x32 Version: 1.1.0.149)
Free YouTube to MP3 Converter version 3.11.35.1031 (x32 Version: 3.11.35.1031)
Gameforge Live 1.7.0 "Legend" (x32 Version: 1.7.0)
Google Chrome (x32 Version: 29.0.1547.66)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4413.1752)
Google Update Helper (x32 Version: 1.3.21.153)
iSafe (x32)
iTunes (Version: 10.7.0.21)
Java Auto Updater (x32 Version: 2.0.7.1)
Java(TM) 6 Update 35 (x32 Version: 6.0.350)
League of Legends (x32 Version: 1.02.0000)
Microsoft .NET Framework 1.1 (x32 Version: 1.1.4322)
Microsoft .NET Framework 1.1 (x32)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Movie Maker (x32 Version: 16.4.3505.0912)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Nexon Game Manager (x32)
NVIDIA 3D Vision Controller Driver (x32 Version: 280.19)
NVIDIA 3D Vision Controller-Treiber 280.19 (Version: 280.19)
NVIDIA 3D Vision Treiber 311.06 (Version: 311.06)
NVIDIA Grafiktreiber 311.06 (Version: 311.06)
NVIDIA HD-Audiotreiber 1.2.23.3 (Version: 1.2.23.3)
NVIDIA Install Application (Version: 2.1002.108.688)
NVIDIA PhysX (x32 Version: 9.10.0514)
NVIDIA PhysX-Systemsoftware 9.10.0514 (Version: 9.10.0514)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106)
NVIDIA Systemsteuerung 311.06 (Version: 311.06)
NVIDIA Update 1.11.3 (Version: 1.11.3)
NVIDIA Update Components (Version: 1.11.3)
OpenOffice.org 3.3 (x32 Version: 3.3.9567)
Opera Stable 15.0.1147.141 (x32 Version: 15.0.1147.141)
Pando Media Booster (x32 Version: 2.3.6.0)
Panzar (x32 Version: 1.0)
Photo Gallery (x32 Version: 16.4.3505.0912)
QuickTime (x32 Version: 7.72.80.56)
rosoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Runes of Magic (x32 Version: 5.0.5.2592)
ShotOnline (x32 Version: 1.0)
Skype Click to Call (x32 Version: 5.9.9216)
Skype™ 6.6 (x32 Version: 6.6.106)
Spybot - Search & Destroy (x32 Version: 2.1.21)
Steam (x32 Version: 1.0.0.0)
SweetIM Bundle by SweetPacks (x32 Version: 1.0.0.0)
System Requirements Lab (x32)
Team Fortress 2 (x32)
TeamSpeak 3 Client (Version: 3.0.11.1)
TeamViewer 8 (x32 Version: 8.0.17396)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)

==================== Restore Points  =========================

01-09-2013 14:49:25 Wiederherstellungsvorgang
03-09-2013 14:05:00 Windows Update
06-09-2013 14:43:10 Windows Update
07-09-2013 08:35:19 RegClean Pro Sa, Sep 07, 13  10:35
07-09-2013 08:35:32 Free System Utilities
08-09-2013 07:56:57 Wiederherstellungsvorgang

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime => Sc.exe start w32time task_started
Task: {138CBD4D-1194-4A70-B3FC-5D86D6BBAE0C} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe
Task: {14D4277B-EE64-45A4-9810-B567265C78CB} - System32\Tasks\Google Updater and Installer => C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {14FDA12B-B08C-4CB6-BBC6-B83470AF42D1} - System32\Tasks\SmartDefrag_Startup => C:\Program Files (x86)\IObit\Smart Defrag 2\SmartDefrag.exe
Task: {1AC01104-A6D1-4EAE-AD5F-2415F7B812DE} - System32\Tasks\Software Updater => C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2013-08-23] ()
Task: {2BCF74CC-86F5-40A2-B114-F70D4B07A2AF} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-05-09] (AVAST Software)
Task: {2E52EA78-78D8-4933-9D31-38F6A3D0BBE7} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {34EC0EBF-C80A-4D6C-B72A-100E625BC350} - System32\Tasks\{5265C104-E78F-4D1E-AF0E-E4078EACCB71} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-06-21] (Skype Technologies S.A.)
Task: {404C1CAE-6DAC-405D-8004-61358DEF84FF} - System32\Tasks\DSite => C:\Users\test\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE
Task: {413744C1-8658-45D7-95CB-F4F1551716FA} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {43D5B31F-37A1-4C6A-955F-675B0829C250} - System32\Tasks\Software Updater Ui => C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Ui.exe [2013-09-07] ()
Task: {4E0744F9-4BCC-44B8-9682-D6A6CBCAEF57} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-30] (Google Inc.)
Task: {68F3A92C-4D7D-4425-A752-D211D98C071B} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
Task: {9A626B14-246A-471D-A86D-2FE1BCBDB608} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {B49E5CB7-6A61-41F8-80D6-F55465EFE601} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-30] (Google Inc.)
Task: {C1ACE91F-3393-4701-8CDB-D25D96CAADAA} - System32\Tasks\{16D66D41-E27A-483F-BD47-4D374B567D28} => C:\Program Files (x86)\Steam\Steam.exe [2013-03-26] (Valve Corporation)
Task: {C817DCAE-0B55-41CC-9F98-9ADBE32651CC} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {CE09775D-4CC6-4312-808B-575D67BE89C0} - System32\Tasks\Advanced System Protector_startup => C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe [2013-05-24] (Systweak)
Task: {CE49E1E0-57F5-41F6-9F4A-9E3D4F7CCABA} - System32\Tasks\{0852D436-A8DD-49E8-835F-5A0B7BD1CA60} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-06-21] (Skype Technologies S.A.)
Task: {DDC7EA78-C350-4BEB-A7F8-EFA349D1E2A9} - System32\Tasks\Freemium1ClickMaint => C:\Program Files (x86)\Covus Freemium\Free System Utilities\1Click.exe [2013-08-23] (Covus Freemium GmbH)
Task: {E68955A5-3AD6-43A6-8C58-03C456F5D9BE} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2012-01-18] (Sun Microsystems, Inc.)
Task: {E6BEA77D-977E-44E0-93FA-214448E1972E} - System32\Tasks\Game_Booster_Startup => C:\Program Files\Game Booster 3\gbtray.exe
Task: {EBA43CEA-5176-4C02-9968-AD6F73790378} - System32\Tasks\{BDC1257A-6E1F-459D-89D1-4A886738613D} => C:\Riot Games\League of Legends\lol.launcher.exe [2011-04-28] ()
Task: {FC585867-1C00-4FED-9404-A14A25BF0A1D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {FF32BE75-EAC7-475C-B59A-B17AF4B3972D} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DSite.job => C:\Users\test\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-08 10:37 - 2013-08-30 04:31 - 00376648 _____ (Woodtale Technology Inc) C:\Program Files (x86)\iSafe\sqlite3.dll
2013-09-08 10:37 - 2013-08-30 04:31 - 00053576 _____ (Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iCommu.dll
2013-09-08 10:37 - 2013-08-30 04:31 - 00282440 _____ (Riverbed Technology, Inc.) C:\Program Files (x86)\iSafe\wpcap.dll
2013-09-08 10:37 - 2013-08-30 04:31 - 00098120 _____ (Riverbed Technology, Inc.) C:\Program Files (x86)\iSafe\packet.dll
2013-09-08 10:37 - 2013-08-30 04:31 - 00132936 _____ (Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeKrnlCall.dll
2013-09-08 09:42 - 2013-09-08 08:20 - 02098176 _____ () C:\Program Files\AVAST Software\Avast\defs\13090800\algo.dll
2011-05-26 13:41 - 2011-05-26 13:41 - 00053024 _____ (Open Source Software community project) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\pthreadVC2.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 01292136 _____ (The ICU Project) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libicuin.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 00923496 _____ (The ICU Project) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libicuuc.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 16303976 _____ (The ICU Project) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\icudt46.dll
2011-08-30 23:05 - 2011-08-30 23:05 - 00085864 _____ (Apple Inc.) C:\Windows\system32\dnssd.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-08-27 21:33 - 2012-08-27 21:33 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-10-22 02:00 - 2010-10-22 02:00 - 00197120 _____ (AVM GmbH) C:\Program Files (x86)\avmwlanstick\avmwlapi.dll
2010-10-22 02:00 - 2010-10-22 02:00 - 00331776 _____ (AVM Berlin) C:\Program Files (x86)\avmwlanstick\avmsysnet.dll
2013-08-02 19:43 - 2013-05-16 10:55 - 03643800 _____ (Project JEDI) C:\Program Files (x86)\Spybot - Search & Destroy 2\Jcl150.bpl
2013-08-02 19:43 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-08-02 19:43 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2013-08-02 19:43 - 2013-05-16 10:55 - 00161112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-08-02 19:43 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2013-08-02 19:43 - 2012-04-24 20:37 - 00356984 _____ (BitDefender) C:\Program Files (x86)\Spybot - Search & Destroy 2\av\scan.dll
2013-09-08 10:37 - 2013-08-30 04:31 - 01660232 _____ (Woodtale Technology Inc.) C:\Program Files (x86)\iSafe\ouilibx.dll
2013-09-08 10:37 - 2013-08-30 04:31 - 00187208 _____ () C:\Program Files (x86)\iSafe\libpng.dll
2013-08-29 02:25 - 2013-08-29 02:25 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 09962960 _____ (The ICU Project) C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\icudt.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 00709584 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\libglesv2.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 00099792 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\libegl.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 04053456 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 00410576 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 01604560 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ffmpegsumo.dll
2013-06-21 09:53 - 2013-06-21 09:53 - 00088680 ____R (Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.dll

==================== Alternate Data Streams (whitelisted) ==========

AlternateDataStreams: C:\ProgramData\TEMP:DFC5A2B2


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/08/2013 03:10:26 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:45:55 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:35:06 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:14:13 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:04:36 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 09:40:29 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/07/2013 11:14:33 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Launcher.exe_Opera Internet Browser, Version: 15.0.1147.141, Zeitstempel: 0x51dd27ab
Name des fehlerhaften Moduls: launcher_lib.dll, Version: 0.0.0.0, Zeitstempel: 0x51dd278e
Ausnahmecode: 0x80000003
Fehleroffset: 0x0001f920
ID des fehlerhaften Prozesses: 0x810
Startzeit der fehlerhaften Anwendung: 0xLauncher.exe_Opera Internet Browser0
Pfad der fehlerhaften Anwendung: Launcher.exe_Opera Internet Browser1
Pfad des fehlerhaften Moduls: Launcher.exe_Opera Internet Browser2
Berichtskennung: Launcher.exe_Opera Internet Browser3

Error: (09/07/2013 11:11:50 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/07/2013 10:43:43 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/07/2013 10:32:11 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Launcher.exe_Opera Internet Browser, Version: 15.0.1147.141, Zeitstempel: 0x51dd27ab
Name des fehlerhaften Moduls: launcher_lib.dll, Version: 0.0.0.0, Zeitstempel: 0x51dd278e
Ausnahmecode: 0x80000003
Fehleroffset: 0x0001f920
ID des fehlerhaften Prozesses: 0xd38
Startzeit der fehlerhaften Anwendung: 0xLauncher.exe_Opera Internet Browser0
Pfad der fehlerhaften Anwendung: Launcher.exe_Opera Internet Browser1
Pfad des fehlerhaften Moduls: Launcher.exe_Opera Internet Browser2
Berichtskennung: Launcher.exe_Opera Internet Browser3


System errors:
=============
Error: (09/08/2013 03:11:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/08/2013 03:11:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/08/2013 03:08:55 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎08.‎09.‎2013 um 15:07:10 unerwartet heruntergefahren.

Error: (09/08/2013 10:47:57 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/08/2013 10:47:57 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/08/2013 10:37:10 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/08/2013 10:37:10 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/08/2013 10:34:48 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/08/2013 10:34:48 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (09/08/2013 10:16:18 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069


Microsoft Office Sessions:
=========================
Error: (09/08/2013 03:10:26 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:45:55 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:35:06 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:14:13 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 10:04:36 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 09:40:29 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/07/2013 11:14:33 AM) (Source: Application Error)(User: )
Description: Launcher.exe_Opera Internet Browser15.0.1147.14151dd27ablauncher_lib.dll0.0.0.051dd278e800000030001f92081001ceabaaa790c5e0C:\Program Files (x86)\Opera\Launcher.exeC:\Program Files (x86)\Opera\15.0.1147.141\launcher_lib.dlle88167d0-179d-11e3-b60f-00040ec28c97

Error: (09/07/2013 11:11:50 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/07/2013 10:43:43 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/07/2013 10:32:11 AM) (Source: Application Error)(User: )
Description: Launcher.exe_Opera Internet Browser15.0.1147.14151dd27ablauncher_lib.dll0.0.0.051dd278e800000030001f920d3801ceaba4bf4311a8C:\Program Files (x86)\Opera\Launcher.exeC:\Program Files (x86)\Opera\15.0.1147.141\launcher_lib.dllfd01d498-1797-11e3-9c0f-00040ec28c97


==================== Memory info =========================== 

Percentage of memory in use: 37%
Total physical RAM: 4095.23 MB
Available physical RAM: 2545.22 MB
Total Pagefile: 8188.64 MB
Available Pagefile: 6264.13 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:341.09 GB) NTFS
Drive d: (EEARTH) (CDROM) (Total:0.55 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 955B108D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=466 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 08.09.2013, 16:33   #4
aharonov
/// TB-Ausbilder
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Ok, dann räumen wir hier etwas auf.


Schritt 1
  • Gehe zu Start --> Systemsteuerung und öffne Programme und Funktionen.
  • Suche und deinstalliere dort der Reihe nach folgende Einträge:
    • Advanced System Protector
    • Amazon Browser Bar
    • Avira SearchFree Toolbar plus Web Protection
    • SweetIM Bundle by SweetPacks
  • Schliesse das Fenster wieder und führe einen Neustart durch, wenn das gefordert wurde.



Schritt 2

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



Schritt 3

Starte noch einmal FRST.
  • Ändere keine der Voreinstellungen und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden ein neues Logfile FRST.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieses Logfiles bitte hier in deinen Thread.
__________________
cheers,
Leo

Alt 08.09.2013, 16:45   #5
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Ich kann das Programm Advanced System Protector
(aufgrund fehlender "C\Programm Files (x86)\Advanced System Protector\unins000.msg"
und Amazon Browser Bar (Failed to load uninstaller configuration file) nicht deinstallieren.
Soll ich trotzdem mit dem AdwCleaner fortfahren?


Alt 08.09.2013, 16:47   #6
aharonov
/// TB-Ausbilder
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Ok, dann mach einfach weiter.
__________________
--> Windows 7: Advanced System Protector Virus

Alt 08.09.2013, 19:04   #7
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



So alles durchgeführt wie beschrieben, hoffe es ist alles dabei.

Logfile AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.003 - Bericht erstellt am 08/09/2013 um 17:52:51
# Updated 07/09/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : test - TEST-PC
# Gestartet von : C:\Users\test\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : SystemStoreService
Dienst Gelöscht : Updater Service for AMZN

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Systweak
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
Ordner Gelöscht : C:\Program Files (x86)\Advanced System Protector
Ordner Gelöscht : C:\Program Files (x86)\Amazon Browser Bar
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\ConduitEngine
Ordner Gelöscht : C:\Program Files (x86)\MyPC Backup 
Ordner Gelöscht : C:\Program Files (x86)\RegClean Pro
Ordner Gelöscht : C:\Program Files (x86)\SoftwareUpdater
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\test\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\test\AppData\Local\cre
Ordner Gelöscht : C:\Users\test\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\test\AppData\LocalLow\BabylonToolbar
Ordner Gelöscht : C:\Users\test\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\test\AppData\LocalLow\delta
Ordner Gelöscht : C:\Users\test\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\test\AppData\LocalLow\searchresultstb
Ordner Gelöscht : C:\Users\test\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\test\AppData\Roaming\Ask.com
Ordner Gelöscht : C:\Users\test\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\test\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\test\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\test\AppData\Roaming\dvdvideosofttoolbar
Ordner Gelöscht : C:\Users\test\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\test\AppData\Roaming\searchresultstb
Ordner Gelöscht : C:\Users\test\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\test\AppData\Roaming\Mozilla\Firefox\Profiles\wa7erexg.default\ConduitCommon
Ordner Gelöscht : C:\Users\test\AppData\Roaming\Mozilla\Firefox\Profiles\wa7erexg.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gelöscht : C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhphemoobgnikcoofkgackkaimpfmenm
[!] Ordner Gelöscht : C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhphemoobgnikcoofkgackkaimpfmenm
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Program Files\Uninstall.exe
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\test\AppData\Roaming\Mozilla\Firefox\Profiles\wa7erexg.default\user.js
Datei Gelöscht : C:\Windows\Tasks\DSite.job
Datei Gelöscht : C:\Windows\System32\Tasks\DSite
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater Ui
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}]
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\bhphemoobgnikcoofkgackkaimpfmenm
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\grusskartencenter.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\grusskartencenter.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AlxSSB.AlxTBSSB
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AlxSSB.AlxTBSSB.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AlxTB2.ToolBarProxy
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AlxTB2.ToolBarProxy.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\tracing\askpartnercobrandingtool_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitUninstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitUninstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WajamUpdater_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WajamUpdater_RASMANCS
Schlüssel Gelöscht : HKCU\Software\5c2d7d9e66dbe14
Schlüssel Gelöscht : HKLM\SOFTWARE\5c2d7d9e66dbe14
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2625848
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2724386
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2776682
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1F02FB61-2BE5-4C16-8199-AEAA16EB0342}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69A72A8A-84ED-4A75-8CE7-263DBEF3E5D3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B3EAD50C-ECB0-459A-9EDA-F505AB99675B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E57091A7-B5F0-4C42-9329-72ED3E59ED31}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EA582743-9076-4178-9AA6-7393FDF4D5CE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F443A627-5009-4323-9C1D-7FD598D0D712}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0923E315-2D8B-48CE-A37C-AE9A42F9711C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1A1BBE49-C6F1-40EA-9D2F-262F0AF6DDE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2022154E-7E3E-4809-871E-1B45A6FC7058}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{292ECB89-350E-45D2-816F-52C15305B144}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{36CC2180-B6BF-4951-9578-6B0C40044AAA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{44A36944-22C6-4A08-BC7C-161F3E540DBF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{51F04BD6-3888-4849-864C-617FAE709CE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6247DD2C-8CF9-4041-A235-93691D71B8B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{835BED79-DF7E-4096-B355-ED43FA2EA87B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C953EC4-8CFA-44FB-B32E-1249E5505091}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8E863BD6-50DE-47D0-A6F1-3C1F6DB72451}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9DD36F1E-5111-41C5-ADED-A2A11A2FF3E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A2FB8217-E320-434E-BA79-513E357AD54F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A9CEBBF4-9129-479A-9231-E833ED3D3A8F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AFD4D1F9-167C-4884-95AE-B5A9797B0D16}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B3EAD50C-ECB0-459A-9EDA-F505AB99675B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C47788B1-9604-4D7A-A684-F4D450F2D7D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{CA3B41D0-D4C1-4808-B248-75DA27238828}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D4A2FF6C-087F-4D40-8DFE-92AAD484BFB8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D88B9D5C-A9CF-4C69-906D-1CCA5D85A2EF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E4E394E0-D331-431F-B76D-E3A19193D5F6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F83AF01C-AA2F-469F-8BE7-D178FB15FD07}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{33D0AD98-3347-4A54-8929-5163EBEB9F72}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DA9FC525-41ED-4C00-B046-946DA7CDD305}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F443A627-5009-4323-9C1D-7FD598D0D712}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EA582743-9076-4178-9AA6-7393FDF4D5CE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F443A627-5009-4323-9C1D-7FD598D0D712}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A25E7121-3DD8-41B3-855B-756C5BC45449}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EA582743-9076-4178-9AA6-7393FDF4D5CE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{F443A627-5009-4323-9C1D-7FD598D0D712}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CD8812D4-E5B8-41C6-94D4-59872A484BF1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CFD485F0-96BD-47CD-BB6D-CD7DDA95F102}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E57091A7-B5F0-4C42-9329-72ED3E59ED31}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EA582743-9076-4178-9AA6-7393FDF4D5CE}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : HKCU\Software\Alexa Internet
Schlüssel Gelöscht : HKCU\Software\APN DTX
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\BI
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\DataMngr
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\dsiteproducts
Schlüssel Gelöscht : HKCU\Software\Headlight
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\ImInstaller
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Amazon Browser Bar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Amazon Browser Bar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16660

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Bar]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Search Bar]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Search Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [(Default)]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)]

-\\ Mozilla Firefox v

[ Datei : C:\Users\test\AppData\Roaming\Mozilla\Firefox\Profiles\wa7erexg.default\prefs.js ]


-\\ Google Chrome v29.0.1547.66

[ Datei : C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [21242 octets] - [08/09/2013 17:51:47]
AdwCleaner[S0].txt - [17508 octets] - [08/09/2013 17:52:51]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17569 octets] ##########
         








FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 08-09-2013
Ran by test (administrator) on TEST-PC on 08-09-2013 17:58:44
Running from C:\Users\test\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeSvc.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeSvc2.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeTray.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Policies\Explorer: [NoActiveDesktop] 1
HKLM\...\Policies\Explorer: [NoActiveDesktopChanges] 1
HKCU\...\Run: [] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MountPoints2: {0808c6c7-a67b-11e0-805b-806e6f6e6963} - D:\autorun.exe
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-05-09] (AVAST Software)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
BootExecute: autocheck autochk * esasnative64

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKCU - {606DB28E-2A29-45DE-8510-340389812730} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=382950&p={searchTerms}
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM-x32 - No Name - {EA582743-9076-4178-9AA6-7393FDF4D5CE} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Toolbar: HKCU - No Name - {C95A4E8E-816D-4655-8C79-D736DA1ADB6D} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}

Chrome: 
=======
CHR HomePage: about:blank
CHR RestoreOnStartup: "about:blank"
CHR DefaultSearchURL: (Google) - hxxp://www.google.com/search?q={searchTerms}
CHR DefaultSuggestURL: (Google) -       "suggest_url": ""
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll ()
CHR Plugin: (Widdit Mozilla Plugin) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\bddpogknpjlgfpbboediomaiiaecfajn\4.4_0\npwiddit.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U35) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Nexon Game Controller) - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
CHR Plugin: (Java Deployment Toolkit 6.0.350.10) - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.0_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.10_0
CHR HKLM-x32\...\Chrome\Extension: [naipdapbimiiikbbgjcpbgmfhnlbagpj] - C:\Users\test\AppData\Local\Temp\naipdapbimiiikbbgjcpbgmfhnlbagpj.crx

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-05-09] (AVAST Software)
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
R2 iSafeService; C:\Program Files (x86)\iSafe\iSafeSvc.exe [341320 2013-08-30] (Woodtale Technology Inc)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [3969336 2012-04-05] (INCA Internet Co., Ltd.)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-05-09] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-05-09] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-05-09] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-05-09] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-05-09] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [189936 2013-08-30] ()
R3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [41704 2012-08-01] (AnchorFree Inc.)
R3 iSafeKrnl; C:\Program Files (x86)\iSafe\iSafeKrnl.sys [181104 2013-08-30] (Woodtale Technology Inc)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R3 NPF; C:\Program Files (x86)\iSafe\npf.sys [38256 2013-08-30] (Riverbed Technology, Inc.)
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2004-12-31] (INCA Internet Co., Ltd.)
S3 dump_wmimmc; \??\C:\Spiele\ShotOnline\GameGuard\dump_wmimmc.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
S3 X6va007; \??\C:\Users\test\AppData\Local\Temp\007AA64.tmp [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-08 17:51 - 2013-09-08 17:53 - 00000000 ____D C:\AdwCleaner
2013-09-08 17:51 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Desktop\adwcleaner.exe
2013-09-08 17:50 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Downloads\adwcleaner.exe
2013-09-08 17:14 - 2013-09-08 17:15 - 00024321 _____ C:\Users\test\Downloads\Addition.txt
2013-09-08 17:13 - 2013-09-08 17:13 - 00000000 ____D C:\FRST
2013-09-08 17:12 - 2013-09-08 17:13 - 01948988 _____ (Farbar) C:\Users\test\Downloads\FRST64.exe
2013-09-08 10:45 - 2013-09-08 17:54 - 00002466 _____ C:\Windows\PFRO.log
2013-09-08 10:45 - 2013-09-08 17:54 - 00000224 _____ C:\Windows\setupact.log
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00001837 _____ C:\Users\Public\Desktop\iSafe.lnk
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 17:54 - 00000000 ____D C:\Program Files (x86)\iSafe
2013-09-08 10:37 - 2013-09-08 15:10 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 09:48 - 2013-09-08 09:49 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-07 11:13 - 2013-09-07 11:13 - 00003792 _____ C:\Windows\System32\Tasks\Freemium1ClickMaint
2013-09-07 11:04 - 2013-09-07 11:06 - 30996544 _____ (Advanced System Protector                                   ) C:\Users\test\Downloads\antispyware.exe
2013-09-07 11:03 - 2013-09-07 11:04 - 01110936 _____ (Conduit) C:\Users\test\Downloads\bs_Advanced_System_Protector.exe
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-07 10:54 - 2013-09-07 11:14 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 10:50 - 2013-09-07 10:50 - 00714368 _____ C:\Users\test\Downloads\UltimateCodec.exe
2013-09-07 10:49 - 2013-09-07 10:49 - 00714816 _____ C:\Users\test\Downloads\ZipOpenerSetup.exe
2013-09-07 10:45 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Local\Software Updater
2013-09-07 10:38 - 2013-08-13 08:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-07 10:36 - 2013-09-08 10:31 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-07 10:36 - 2013-09-07 10:41 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-08-31 10:33 - 2013-09-07 10:37 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-08-31 10:26 - 2013-09-08 10:33 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-08-31 10:20 - 2013-09-08 15:11 - 00003120 _____ C:\Windows\System32\Tasks\Advanced System Protector_startup
2013-08-31 10:19 - 2013-09-01 08:57 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-30 23:30 - 2013-09-05 15:47 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-30 23:27 - 2013-09-08 17:55 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-30 23:27 - 2013-09-08 17:41 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-30 23:27 - 2013-09-08 10:47 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-30 23:27 - 2013-09-01 16:59 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-08-30 23:27 - 2013-09-01 16:59 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-30 23:27 - 2013-08-30 23:36 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:27 - 2013-08-30 23:35 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:27 - 2013-05-09 10:59 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-30 23:27 - 2013-05-09 10:58 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-30 23:26 - 2013-05-09 10:58 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-29 19:15 - 2013-08-29 19:15 - 00163084 _____ C:\ProgramData\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163047 _____ C:\Users\test\AppData\Roaming\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163025 _____ C:\Users\test\AppData\Local\2433f433
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-24 22:02 - 2013-08-31 00:36 - 00000000 ____D C:\Users\test\AppData\Roaming\Goto
2013-08-24 22:02 - 2013-08-29 19:16 - 00000000 ____D C:\Users\test\AppData\Roaming\Iruvpa
2013-08-24 22:02 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Ohyq
2013-08-24 10:30 - 2013-08-24 10:51 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-14 23:31 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-14 23:31 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-14 23:31 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 23:31 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 23:31 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-14 23:31 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 23:24 - 2013-08-14 23:26 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 20:27 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 20:27 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 20:26 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 20:26 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 20:26 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 20:26 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 20:26 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 20:26 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 20:26 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 20:26 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:42 - 2013-08-31 10:17 - 00000000 ____D C:\ProgramData\Avira
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 18:46 - 2013-08-11 09:36 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP

==================== One Month Modified Files and Folders =======

2013-09-08 17:55 - 2013-08-30 23:27 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-08 17:54 - 2013-09-08 10:45 - 00002466 _____ C:\Windows\PFRO.log
2013-09-08 17:54 - 2013-09-08 10:45 - 00000224 _____ C:\Windows\setupact.log
2013-09-08 17:54 - 2013-09-08 10:37 - 00000000 ____D C:\Program Files (x86)\iSafe
2013-09-08 17:54 - 2011-07-04 16:36 - 00000000 ____D C:\ProgramData\NVIDIA
2013-09-08 17:54 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-08 17:53 - 2013-09-08 17:51 - 00000000 ____D C:\AdwCleaner
2013-09-08 17:53 - 2011-07-04 16:26 - 01348261 _____ C:\Windows\WindowsUpdate.log
2013-09-08 17:50 - 2013-09-08 17:51 - 01037278 _____ C:\Users\test\Desktop\adwcleaner.exe
2013-09-08 17:50 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Downloads\adwcleaner.exe
2013-09-08 17:50 - 2011-07-07 14:15 - 00000000 ____D C:\Users\test\AppData\Roaming\Skype
2013-09-08 17:41 - 2013-08-30 23:27 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-08 17:15 - 2013-09-08 17:14 - 00024321 _____ C:\Users\test\Downloads\Addition.txt
2013-09-08 17:14 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-08 17:14 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-08 17:13 - 2013-09-08 17:13 - 00000000 ____D C:\FRST
2013-09-08 17:13 - 2013-09-08 17:12 - 01948988 _____ (Farbar) C:\Users\test\Downloads\FRST64.exe
2013-09-08 17:03 - 2012-09-08 08:40 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-08 16:12 - 2011-07-07 11:59 - 00000000 ____D C:\Users\test\AppData\Local\PMB Files
2013-09-08 16:12 - 2011-07-07 11:59 - 00000000 ____D C:\ProgramData\PMB Files
2013-09-08 15:11 - 2013-08-31 10:20 - 00003120 _____ C:\Windows\System32\Tasks\Advanced System Protector_startup
2013-09-08 15:10 - 2013-09-08 10:37 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 10:47 - 2013-08-30 23:27 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00001837 _____ C:\Users\Public\Desktop\iSafe.lnk
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:34 - 2011-07-07 14:26 - 00064152 _____ C:\Users\test\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-08 10:34 - 2011-07-04 16:26 - 00000000 ____D C:\Users\test
2013-09-08 10:33 - 2013-09-07 11:14 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-08 10:33 - 2013-09-07 10:45 - 00000000 ____D C:\Users\test\AppData\Local\Software Updater
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-08 10:33 - 2013-08-31 10:26 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-09-08 10:33 - 2013-08-02 19:44 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2013-09-08 10:33 - 2013-08-02 19:43 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-09-08 10:33 - 2013-05-26 17:10 - 00000000 ____D C:\Program Files\Panzar
2013-09-08 10:33 - 2013-04-05 14:09 - 00000000 ____D C:\Program Files (x86)\GameforgeLive
2013-09-08 10:33 - 2013-03-25 21:07 - 00000000 ____D C:\Program Files (x86)\DivX
2013-09-08 10:33 - 2013-03-25 21:06 - 00000000 ____D C:\ProgramData\DivX
2013-09-08 10:33 - 2012-01-14 16:31 - 00000000 ___HD C:\Users\test\Documents\Runes of Magic
2013-09-08 10:33 - 2011-07-07 14:15 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-08 10:32 - 2012-10-20 20:31 - 00000000 ____D C:\Windows\Minidump
2013-09-08 10:32 - 2011-07-13 12:32 - 00000000 ____D C:\Users\test\Desktop\Henrik dateien
2013-09-08 10:32 - 2011-07-07 14:16 - 00000000 ____D C:\Users\test\AppData\Local\Google
2013-09-08 10:32 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-09-08 10:31 - 2013-09-07 10:36 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-08 10:31 - 2011-07-07 14:16 - 00000000 ____D C:\Program Files\Google
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 10:11 - 2011-07-07 14:09 - 00000000 ____D C:\Users\test\AppData\Roaming\Macromedia
2013-09-08 09:49 - 2013-09-08 09:48 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-07 10:54 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 11:13 - 2013-09-07 11:13 - 00003792 _____ C:\Windows\System32\Tasks\Freemium1ClickMaint
2013-09-07 11:11 - 2009-07-14 06:45 - 00305504 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-07 11:06 - 2013-09-07 11:04 - 30996544 _____ (Advanced System Protector                                   ) C:\Users\test\Downloads\antispyware.exe
2013-09-07 11:04 - 2013-09-07 11:03 - 01110936 _____ (Conduit) C:\Users\test\Downloads\bs_Advanced_System_Protector.exe
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:50 - 2013-09-07 10:50 - 00714368 _____ C:\Users\test\Downloads\UltimateCodec.exe
2013-09-07 10:49 - 2013-09-07 10:49 - 00714816 _____ C:\Users\test\Downloads\ZipOpenerSetup.exe
2013-09-07 10:42 - 2009-07-14 04:34 - 61341696 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 18874368 _____ C:\Windows\system32\config\SYSTEM.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-09-07 10:41 - 2013-09-07 10:36 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:38 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-09-07 10:37 - 2013-08-31 10:33 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-09-07 10:28 - 2013-04-06 00:57 - 00000859 _____ C:\Windows\client.config.ini
2013-09-05 15:47 - 2013-08-30 23:30 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-03 15:59 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-01 17:30 - 2013-08-02 23:37 - 00001124 _____ C:\Users\Public\Desktop\Gameforge Live.lnk
2013-09-01 17:08 - 2011-07-04 16:26 - 00000000 ___RD C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-01 16:59 - 2013-08-30 23:27 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-09-01 16:59 - 2013-08-30 23:27 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-09-01 08:57 - 2013-08-31 10:19 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:36 - 2011-07-04 23:19 - 00000000 ____D C:\Windows\Panther
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-31 10:17 - 2013-08-10 20:42 - 00000000 ____D C:\ProgramData\Avira
2013-08-31 00:36 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Goto
2013-08-30 23:36 - 2013-08-30 23:27 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:35 - 2013-08-30 23:27 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-29 19:16 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Iruvpa
2013-08-29 19:15 - 2013-08-29 19:15 - 00163084 _____ C:\ProgramData\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163047 _____ C:\Users\test\AppData\Roaming\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163025 _____ C:\Users\test\AppData\Local\2433f433
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:40 - 2011-07-07 11:50 - 00000000 ____D C:\Users\test\AppData\Roaming\TS3Client
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-25 12:34 - 2011-08-27 08:52 - 00000000 _____ C:\Program Files\update.ini
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\translations
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\styles
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\soundbackends
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\plugins
2013-08-25 12:34 - 2011-06-08 14:56 - 13771752 _____ (TeamSpeak Systems GmbH) C:\Program Files\ts3client_win64.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00499176 _____ (TeamSpeak Systems GmbH) C:\Program Files\update.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00230376 _____ (TeamSpeak Systems GmbH) C:\Program Files\package_inst.exe
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\imageformats
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\accessible
2013-08-25 08:49 - 2011-04-12 09:43 - 00664618 _____ C:\Windows\system32\perfh007.dat
2013-08-25 08:49 - 2011-04-12 09:43 - 00134786 _____ C:\Windows\system32\perfc007.dat
2013-08-25 08:49 - 2009-07-14 07:13 - 01527550 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-24 22:02 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Ohyq
2013-08-24 10:51 - 2013-08-24 10:30 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-21 14:03 - 2012-09-08 08:40 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 14:03 - 2012-09-08 08:40 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 14:03 - 2011-07-07 20:22 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-18 23:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-14 23:26 - 2013-08-14 23:24 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 23:24 - 2011-07-11 21:48 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-13 08:38 - 2013-09-07 10:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-08-11 09:36 - 2013-08-10 18:46 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 12:16 - 2013-07-17 11:48 - 00000000 ____D C:\Users\test\AppData\Roaming\Opera Software
2013-08-10 12:16 - 2012-06-17 11:10 - 00000000 ____D C:\Program Files (x86)\Opera

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.3832.dll
C:\Users\test\AppData\Local\Temp\Quarantine.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-08 11:56

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Wenn ich google Chrome öffne erscheint jetzt immer diese Meldung "Ihre einstellungen können nicht gelesen werden. Einige Funktionen sind möglicherweise nicht verfügbar und Änderungen an Einstellungen werden nicht gespeichert.", und bei Skype kann ich mich nicht mehr Anmelden. Ich dachte ich erwähne es mal da ich nicht weiß ob das fürs weitere Vorgehen wichtig ist .

Alt 08.09.2013, 19:28   #8
aharonov
/// TB-Ausbilder
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Schritt 1

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
2013-08-24 22:02 - 2013-08-31 00:36 - 00000000 ____D C:\Users\test\AppData\Roaming\Goto
2013-08-24 22:02 - 2013-08-29 19:16 - 00000000 ____D C:\Users\test\AppData\Roaming\Iruvpa
2013-08-24 22:02 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Ohyq
2013-08-29 19:15 - 2013-08-29 19:15 - 00163084 _____ C:\ProgramData\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163047 _____ C:\Users\test\AppData\Roaming\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163025 _____ C:\Users\test\AppData\Local\2433f433
2013-09-07 10:50 - 2013-09-07 10:50 - 00714368 _____ C:\Users\test\Downloads\UltimateCodec.exe
2013-09-07 10:49 - 2013-09-07 10:49 - 00714816 _____ C:\Users\test\Downloads\ZipOpenerSetup.exe
2013-09-07 11:04 - 2013-09-07 11:03 - 01110936 _____ (Conduit) C:\Users\test\Downloads\bs_Advanced_System_Protector.exe
2013-09-07 11:06 - 2013-09-07 11:04 - 30996544 _____ (Advanced System Protector                                   ) C:\Users\test\Downloads\antispyware.exe
2013-09-07 11:13 - 2013-09-07 11:13 - 00003792 _____ C:\Windows\System32\Tasks\Freemium1ClickMaint
2013-09-08 10:33 - 2013-09-07 10:45 - 00000000 ____D C:\Users\test\AppData\Local\Software Updater
2013-09-08 15:11 - 2013-08-31 10:20 - 00003120 _____ C:\Windows\System32\Tasks\Advanced System Protector_startup
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Schritt 2

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




Schritt 3


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




Schritt 4

Starte noch einmal FRST.
  • Ändere keine der Voreinstellungen und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden ein neues Logfile FRST.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieses Logfiles bitte hier in deinen Thread.
__________________
cheers,
Leo

Alt 08.09.2013, 21:09   #9
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Also mit FRST hat alles geklappt.Danach wollte ich mir Malwarebytes runterladen doch dann erscheint immer folgende Fehlermeldung beim ausführen "Das Setup konnte den Ordner 'C:\Users\test\AppData\Local\Temp\is-GCVNB.tmp' nicht erstellen.

Fehler 5: Zugriff verweigert .

Fixlog :

Code:
ATTFilter
Content of fixlist:
*****************
2013-08-24 22:02 - 2013-08-31 00:36 - 00000000 ____D C:\Users\test\AppData\Roaming\Goto
2013-08-24 22:02 - 2013-08-29 19:16 - 00000000 ____D C:\Users\test\AppData\Roaming\Iruvpa
2013-08-24 22:02 - 2013-08-24 22:02 - 00000000 ____D C:\Users\test\AppData\Roaming\Ohyq
2013-08-29 19:15 - 2013-08-29 19:15 - 00163084 _____ C:\ProgramData\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163047 _____ C:\Users\test\AppData\Roaming\2433f433
2013-08-29 19:15 - 2013-08-29 19:15 - 00163025 _____ C:\Users\test\AppData\Local\2433f433
2013-09-07 10:50 - 2013-09-07 10:50 - 00714368 _____ C:\Users\test\Downloads\UltimateCodec.exe
2013-09-07 10:49 - 2013-09-07 10:49 - 00714816 _____ C:\Users\test\Downloads\ZipOpenerSetup.exe
2013-09-07 11:04 - 2013-09-07 11:03 - 01110936 _____ (Conduit) C:\Users\test\Downloads\bs_Advanced_System_Protector.exe
2013-09-07 11:06 - 2013-09-07 11:04 - 30996544 _____ (Advanced System Protector                                   ) C:\Users\test\Downloads\antispyware.exe
2013-09-07 11:13 - 2013-09-07 11:13 - 00003792 _____ C:\Windows\System32\Tasks\Freemium1ClickMaint
2013-09-08 10:33 - 2013-09-07 10:45 - 00000000 ____D C:\Users\test\AppData\Local\Software Updater
2013-09-08 15:11 - 2013-08-31 10:20 - 00003120 _____ C:\Windows\System32\Tasks\Advanced System Protector_startup
         
*****************

C:\Users\test\AppData\Roaming\Goto => Moved successfully.
C:\Users\test\AppData\Roaming\Iruvpa => Moved successfully.
C:\Users\test\AppData\Roaming\Ohyq => Moved successfully.
C:\ProgramData\2433f433 => Moved successfully.
C:\Users\test\AppData\Roaming\2433f433 => Moved successfully.
C:\Users\test\AppData\Local\2433f433 => Moved successfully.
C:\Users\test\Downloads\UltimateCodec.exe => Moved successfully.
C:\Users\test\Downloads\ZipOpenerSetup.exe => Moved successfully.
C:\Users\test\Downloads\bs_Advanced_System_Protector.exe => Moved successfully.
C:\Users\test\Downloads\antispyware.exe => Moved successfully.
C:\Windows\System32\Tasks\Freemium1ClickMaint => Moved successfully.
C:\Users\test\AppData\Local\Software Updater => Moved successfully.
C:\Windows\System32\Tasks\Advanced System Protector_startup => Moved successfully.

==== End of Fixlog ====
         

Alt 08.09.2013, 21:19   #10
aharonov
/// TB-Ausbilder
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Klappt es nach diesem Fix mit MBAM?



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Unlock: C:\Users\test\AppData\Local\Temp
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
cheers,
Leo

Alt 08.09.2013, 21:24   #11
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Es klappt leider immernoch nicht diesmal die selbe Fehlermeldung mit diesem Ordner.
"C:\Users\test\AppData\Local\Temp\is-F3ENB.tmp"



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 08-09-2013
Ran by test at 2013-09-08 22:21:01 Run:3
Running from C:\Users\test\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Unlock: C:\Users\test\AppData\Local\Tem
*****************

"C:\Users\test\AppData\Local\Tem" => Not found.

==== End of Fixlog ====
         

Alt 08.09.2013, 21:31   #12
aharonov
/// TB-Ausbilder
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Du hast das Skript nicht vollständig kopiert. Bei dir fehlt das "p" ganz am Schluss (Tem statt Temp). Wiederhole diesen Schritt bitte mit dem vollständigen Skript, danach sollte es klappen.
__________________
cheers,
Leo

Alt 08.09.2013, 23:29   #13
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Malwarebytes:


Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.09.08.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
test :: TEST-PC [Administrator]

Schutz: Aktiviert

08.09.2013 22:36:14
mbam-log-2013-09-08 (22-36-14).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 247887
Laufzeit: 3 Minute(n), 44 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 2
HKCR\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3} (PUP.Optional.BrowseFox.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 1
HKLM\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: {5B1146E0-8C88-11E2-830A-00040EC28C97} -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Users\test\AppData\Roaming\Adobe\shed\thr1.chm (Malware.Trace) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\test\AppData\Roaming\Adobe\plugs\mmc28489526.txt (Trojan.Agent.Gen) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         


ESET:


Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=da54479364d833469aaba04778e4bc75
# engine=15052
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-09-08 10:23:51
# local_time=2013-09-09 12:23:51 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=774 16777213 85 91 780989 155388903 0 0
# compatibility_mode=3589 16777214 0 0 65452629 65452629 0 0
# compatibility_mode=5893 16776573 100 94 16406 130308881 0 0
# scanned=186636
# found=5
# cleaned=0
# scan_time=5990
sh=AD395BFF555B45C494AC0FAB1E16D27E8CAE41B7 ft=1 fh=151e20ec399df90d vn="a variant of Win32/Injector.ALVZ trojan" ac=I fn="C:\Users\test\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\5c519998-4aa9c50d"
sh=0750EA55946B925282BCA03FB132D7CE4CA4AEC6 ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.PLJ trojan" ac=I fn="C:\Users\test\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25\5b2fbdd9-4ce266a8"
sh=1CEC9677AE3EF2F431A4C402B13A95E491A571FC ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\Users\test\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\3830da1d-6d28f516"
sh=3B7638927B7966FABE68FCF9519351FE75F61C90 ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.PLO trojan" ac=I fn="C:\Users\test\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4\4a1b6ec4-3dc26ffd"
sh=EDD738CE5CA534B3528794F736F2F75926C61583 ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.PLJ trojan" ac=I fn="C:\Users\test\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51\23e1d073-23dd9c95"
         



FRST:



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 08-09-2013
Ran by test (administrator) on TEST-PC on 09-09-2013 00:26:57
Running from C:\Users\test\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeSvc.exe
(Woodtale Technology Inc) C:\Program Files (x86)\iSafe\iSafeSvc2.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe

==================== Registry (Whitelisted) ==================

HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware ] - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent [532040 2013-04-04] (Malwarebytes Corporation)
HKLM\...\Policies\Explorer: [NoActiveDesktop] 1
HKLM\...\Policies\Explorer: [NoActiveDesktopChanges] 1
HKCU\...\Run: [] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MountPoints2: {0808c6c7-a67b-11e0-805b-806e6f6e6963} - D:\autorun.exe
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-05-09] (AVAST Software)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
BootExecute: autocheck autochk * esasnative64

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKCU - {606DB28E-2A29-45DE-8510-340389812730} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=382950&p={searchTerms}
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM-x32 - No Name - {EA582743-9076-4178-9AA6-7393FDF4D5CE} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Toolbar: HKCU - No Name - {C95A4E8E-816D-4655-8C79-D736DA1ADB6D} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}

Chrome: 
=======
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.0_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.10_0
CHR HKLM-x32\...\Chrome\Extension: [naipdapbimiiikbbgjcpbgmfhnlbagpj] - C:\Users\test\AppData\Local\Temp\naipdapbimiiikbbgjcpbgmfhnlbagpj.crx

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-05-09] (AVAST Software)
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
R2 iSafeService; C:\Program Files (x86)\iSafe\iSafeSvc.exe [341320 2013-08-30] (Woodtale Technology Inc)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [3969336 2012-04-05] (INCA Internet Co., Ltd.)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-05-09] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-05-09] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-05-09] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-05-09] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-05-09] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [189936 2013-08-30] ()
R3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [41704 2012-08-01] (AnchorFree Inc.)
R3 iSafeKrnl; C:\Program Files (x86)\iSafe\iSafeKrnl.sys [181104 2013-08-30] (Woodtale Technology Inc)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R3 NPF; C:\Program Files (x86)\iSafe\npf.sys [38256 2013-08-30] (Riverbed Technology, Inc.)
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2004-12-31] (INCA Internet Co., Ltd.)
S3 dump_wmimmc; \??\C:\Spiele\ShotOnline\GameGuard\dump_wmimmc.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
S3 X6va007; \??\C:\Users\test\AppData\Local\Temp\007AA64.tmp [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-08 22:34 - 2013-09-08 22:34 - 00000000 ____D C:\Users\test\AppData\Roaming\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00001166 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-08 22:33 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-09-08 22:32 - 2013-09-08 22:32 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (4).exe
2013-09-08 22:21 - 2013-09-08 22:21 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (3).exe
2013-09-08 22:05 - 2013-09-08 22:05 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (2).exe
2013-09-08 22:04 - 2013-09-08 22:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-08 22:03 - 2013-09-08 22:03 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-08 21:51 - 2013-09-08 21:51 - 00000000 ____D C:\FRST
2013-09-08 19:43 - 2013-09-08 19:43 - 00001004 _____ C:\Users\test\Documents\Spielsysteme.txt
2013-09-08 19:30 - 2013-09-08 19:30 - 15707838 _____ C:\Users\test\Downloads\Spielsysteme im Vergleich_Reger.pptx
2013-09-08 17:59 - 2013-09-08 17:59 - 00042019 _____ C:\Users\test\Downloads\FRST.txt
2013-09-08 17:51 - 2013-09-08 17:53 - 00000000 ____D C:\AdwCleaner
2013-09-08 17:51 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Desktop\adwcleaner.exe
2013-09-08 17:50 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Downloads\adwcleaner.exe
2013-09-08 17:14 - 2013-09-08 17:15 - 00024321 _____ C:\Users\test\Downloads\Addition.txt
2013-09-08 17:13 - 2013-09-08 17:13 - 00000000 ____D C:\Users\test\Desktop\FRST
2013-09-08 17:12 - 2013-09-08 17:13 - 01948988 _____ (Farbar) C:\Users\test\Desktop\FRST64.exe
2013-09-08 10:45 - 2013-09-08 22:00 - 00000336 _____ C:\Windows\setupact.log
2013-09-08 10:45 - 2013-09-08 17:54 - 00002466 _____ C:\Windows\PFRO.log
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00001837 _____ C:\Users\Public\Desktop\iSafe.lnk
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 22:04 - 00000000 ____D C:\Program Files (x86)\iSafe
2013-09-08 10:37 - 2013-09-08 15:10 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 09:48 - 2013-09-08 09:49 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-07 10:54 - 2013-09-07 11:14 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 10:38 - 2013-08-13 08:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-07 10:36 - 2013-09-08 10:31 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-07 10:36 - 2013-09-07 10:41 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-08-31 10:33 - 2013-09-07 10:37 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-08-31 10:26 - 2013-09-08 10:33 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-08-31 10:19 - 2013-09-01 08:57 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-30 23:30 - 2013-09-05 15:47 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-30 23:27 - 2013-09-08 23:41 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-30 23:27 - 2013-09-08 23:40 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-30 23:27 - 2013-09-08 22:02 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-30 23:27 - 2013-09-01 16:59 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-08-30 23:27 - 2013-09-01 16:59 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-30 23:27 - 2013-08-30 23:36 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:27 - 2013-08-30 23:35 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:27 - 2013-05-09 10:59 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-30 23:27 - 2013-05-09 10:58 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-30 23:26 - 2013-05-09 10:58 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-24 10:30 - 2013-08-24 10:51 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-14 23:31 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-14 23:31 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-14 23:31 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 23:31 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 23:31 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-14 23:31 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 23:24 - 2013-08-14 23:26 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 20:27 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 20:27 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 20:26 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 20:26 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 20:26 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 20:26 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 20:26 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 20:26 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 20:26 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 20:26 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:42 - 2013-08-31 10:17 - 00000000 ____D C:\ProgramData\Avira
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 18:46 - 2013-08-11 09:36 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP

==================== One Month Modified Files and Folders =======

2013-09-09 00:03 - 2012-09-08 08:40 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-08 23:41 - 2013-08-30 23:27 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-08 23:40 - 2013-08-30 23:27 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-08 22:44 - 2011-04-12 09:43 - 00664618 _____ C:\Windows\system32\perfh007.dat
2013-09-08 22:44 - 2011-04-12 09:43 - 00134786 _____ C:\Windows\system32\perfc007.dat
2013-09-08 22:44 - 2009-07-14 07:13 - 01527614 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-08 22:41 - 2013-09-08 22:41 - 02347384 _____ (ESET) C:\Users\test\Downloads\esetsmartinstaller_enu.exe
2013-09-08 22:34 - 2013-09-08 22:34 - 00000000 ____D C:\Users\test\AppData\Roaming\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00001166 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-08 22:32 - 2013-09-08 22:32 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (4).exe
2013-09-08 22:21 - 2013-09-08 22:21 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (3).exe
2013-09-08 22:08 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-08 22:08 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-08 22:05 - 2013-09-08 22:05 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (2).exe
2013-09-08 22:04 - 2013-09-08 22:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-08 22:04 - 2013-09-08 10:37 - 00000000 ____D C:\Program Files (x86)\iSafe
2013-09-08 22:04 - 2011-07-04 16:26 - 01361205 _____ C:\Windows\WindowsUpdate.log
2013-09-08 22:03 - 2013-09-08 22:03 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-08 22:02 - 2013-08-30 23:27 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-09-08 22:00 - 2013-09-08 10:45 - 00000336 _____ C:\Windows\setupact.log
2013-09-08 22:00 - 2011-07-04 16:36 - 00000000 ____D C:\ProgramData\NVIDIA
2013-09-08 22:00 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-08 21:53 - 2011-07-07 14:15 - 00000000 ____D C:\Users\test\AppData\Roaming\Skype
2013-09-08 21:51 - 2013-09-08 21:51 - 00000000 ____D C:\FRST
2013-09-08 21:48 - 2011-07-07 11:59 - 00000000 ____D C:\Users\test\AppData\Local\PMB Files
2013-09-08 21:48 - 2011-07-07 11:59 - 00000000 ____D C:\ProgramData\PMB Files
2013-09-08 19:43 - 2013-09-08 19:43 - 00001004 _____ C:\Users\test\Documents\Spielsysteme.txt
2013-09-08 19:30 - 2013-09-08 19:30 - 15707838 _____ C:\Users\test\Downloads\Spielsysteme im Vergleich_Reger.pptx
2013-09-08 17:59 - 2013-09-08 17:59 - 00042019 _____ C:\Users\test\Downloads\FRST.txt
2013-09-08 17:54 - 2013-09-08 10:45 - 00002466 _____ C:\Windows\PFRO.log
2013-09-08 17:53 - 2013-09-08 17:51 - 00000000 ____D C:\AdwCleaner
2013-09-08 17:50 - 2013-09-08 17:51 - 01037278 _____ C:\Users\test\Desktop\adwcleaner.exe
2013-09-08 17:50 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Downloads\adwcleaner.exe
2013-09-08 17:15 - 2013-09-08 17:14 - 00024321 _____ C:\Users\test\Downloads\Addition.txt
2013-09-08 17:13 - 2013-09-08 17:13 - 00000000 ____D C:\Users\test\Desktop\FRST
2013-09-08 17:13 - 2013-09-08 17:12 - 01948988 _____ (Farbar) C:\Users\test\Desktop\FRST64.exe
2013-09-08 15:10 - 2013-09-08 10:37 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00001837 _____ C:\Users\Public\Desktop\iSafe.lnk
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:34 - 2011-07-07 14:26 - 00064152 _____ C:\Users\test\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-08 10:34 - 2011-07-04 16:26 - 00000000 ____D C:\Users\test
2013-09-08 10:33 - 2013-09-07 11:14 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-08 10:33 - 2013-08-31 10:26 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-09-08 10:33 - 2013-08-02 19:44 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2013-09-08 10:33 - 2013-08-02 19:43 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-09-08 10:33 - 2013-05-26 17:10 - 00000000 ____D C:\Program Files\Panzar
2013-09-08 10:33 - 2013-04-05 14:09 - 00000000 ____D C:\Program Files (x86)\GameforgeLive
2013-09-08 10:33 - 2013-03-25 21:07 - 00000000 ____D C:\Program Files (x86)\DivX
2013-09-08 10:33 - 2013-03-25 21:06 - 00000000 ____D C:\ProgramData\DivX
2013-09-08 10:33 - 2012-01-14 16:31 - 00000000 ___HD C:\Users\test\Documents\Runes of Magic
2013-09-08 10:33 - 2011-07-07 14:15 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-08 10:32 - 2012-10-20 20:31 - 00000000 ____D C:\Windows\Minidump
2013-09-08 10:32 - 2011-07-13 12:32 - 00000000 ____D C:\Users\test\Desktop\Henrik dateien
2013-09-08 10:32 - 2011-07-07 14:16 - 00000000 ____D C:\Users\test\AppData\Local\Google
2013-09-08 10:32 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-09-08 10:31 - 2013-09-07 10:36 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-08 10:31 - 2011-07-07 14:16 - 00000000 ____D C:\Program Files\Google
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 10:11 - 2011-07-07 14:09 - 00000000 ____D C:\Users\test\AppData\Roaming\Macromedia
2013-09-08 09:49 - 2013-09-08 09:48 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-07 10:54 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 11:11 - 2009-07-14 06:45 - 00305504 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:42 - 2009-07-14 04:34 - 61341696 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 18874368 _____ C:\Windows\system32\config\SYSTEM.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-09-07 10:41 - 2013-09-07 10:36 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:38 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-09-07 10:37 - 2013-08-31 10:33 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-09-07 10:28 - 2013-04-06 00:57 - 00000859 _____ C:\Windows\client.config.ini
2013-09-05 15:47 - 2013-08-30 23:30 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-03 15:59 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-01 17:30 - 2013-08-02 23:37 - 00001124 _____ C:\Users\Public\Desktop\Gameforge Live.lnk
2013-09-01 17:08 - 2011-07-04 16:26 - 00000000 ___RD C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-01 16:59 - 2013-08-30 23:27 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-09-01 16:59 - 2013-08-30 23:27 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-09-01 08:57 - 2013-08-31 10:19 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:36 - 2011-07-04 23:19 - 00000000 ____D C:\Windows\Panther
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-31 10:17 - 2013-08-10 20:42 - 00000000 ____D C:\ProgramData\Avira
2013-08-30 23:36 - 2013-08-30 23:27 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:35 - 2013-08-30 23:27 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:40 - 2011-07-07 11:50 - 00000000 ____D C:\Users\test\AppData\Roaming\TS3Client
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-25 12:34 - 2011-08-27 08:52 - 00000000 _____ C:\Program Files\update.ini
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\translations
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\styles
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\soundbackends
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\plugins
2013-08-25 12:34 - 2011-06-08 14:56 - 13771752 _____ (TeamSpeak Systems GmbH) C:\Program Files\ts3client_win64.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00499176 _____ (TeamSpeak Systems GmbH) C:\Program Files\update.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00230376 _____ (TeamSpeak Systems GmbH) C:\Program Files\package_inst.exe
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\imageformats
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\accessible
2013-08-24 10:51 - 2013-08-24 10:30 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-21 14:03 - 2012-09-08 08:40 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 14:03 - 2012-09-08 08:40 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 14:03 - 2011-07-07 20:22 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-18 23:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-14 23:26 - 2013-08-14 23:24 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 23:24 - 2011-07-11 21:48 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-13 08:38 - 2013-09-07 10:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-08-11 09:36 - 2013-08-10 18:46 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 12:16 - 2013-07-17 11:48 - 00000000 ____D C:\Users\test\AppData\Roaming\Opera Software
2013-08-10 12:16 - 2012-06-17 11:10 - 00000000 ____D C:\Program Files (x86)\Opera

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.3832.dll
C:\Users\test\AppData\Local\Temp\Quarantine.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-08 11:56

==================== End Of Log ============================
         
--- --- ---

Alt 09.09.2013, 07:22   #14
aharonov
/// TB-Ausbilder
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Hi,

warum hast du eigentlich das Zeugs selbst heruntergeladen und installiert..?


Schritt 1

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Unlock: C:\Users\test\AppData\Local\Temp
Folder: C:\Users\test\AppData\Roaming\Adobe
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Schritt 2

Bitte gehe zu Virustotal und lass dort folgendermassen eine Datei überprüfen:
  • Klicke auf Wählen Sie eine.
  • Kopiere dann Folgendes in das Eingabefeld für den Dateinamen
    Code:
    ATTFilter
    C:\Program Files (x86)\iSafe\iSafeSvc.exe
             
    und klicke auf Öffnen.
  • Klicke auf Scannen!.
  • Solltest du folgende Meldung bekommen:
    Zitat:
    Datei wurde bereits analysiert - Diese Datei wurde bereits von VirusTotal analysiert am ...
    dann klicke auf Neu analysieren.
  • Warte, bis die Analyse beendet ist, und kopiere dann die URL aus deiner Adresszeile und poste sie hier.



Schritt 3
  • Gehe zu Start --> Systemsteuerung und öffne Programme und Funktionen.
  • Suche und deinstalliere dort folgenden Eintrag:
    • iSafe
  • Schliesse das Fenster wieder und führe einen Neustart durch, wenn das gefordert wurde.



Schritt 4

Lade SystemLook (von jpshortstuff) herunter und speichere das Tool auf dem Desktop.
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
    Vista und Win7 User: Rechtsklick und "als Administrator starten".
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :filefind
    *esasnative64*
    
    :regfind
    esasnative64
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen. Poste diese in deinen Thread.
  • Das Log-File wird auch auf dem Desktop als SystemLook.txt gespeichert.



Schritt 5

Lösche die bestehende frst64.exe und lade sie neu herunter:

Downloade dir bitte Farbar Recovery Scan Tool 64-Bit und speichere es auf den Desktop.
  • Starte die FRST64.exe.
  • Ändere keine der Voreinstellungen und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei Logfiles FRST.txt und Addition.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieser beiden Logfiles bitte hier in deinen Thread.
__________________
cheers,
Leo

Alt 09.09.2013, 16:14   #15
henrik1997
 
Windows 7: Advanced System Protector Virus - Standard

Windows 7: Advanced System Protector Virus



Das weiß ich selber nicht, hatte mir ein Programm bei chip runtergeladen und dabei wurde das mit installiert.


Fixlog:


Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 09-09-2013
Ran by test at 2013-09-09 16:53:08 Run:5
Running from C:\Users\test\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Unlock: C:\Users\test\AppData\Local\Temp
Folder: C:\Users\test\AppData\Roaming\Adobe
*****************

"C:\Users\test\AppData\Local\Temp" => File/Directory unlocked successfully.

========================= Folder: C:\Users\test\AppData\Roaming\Adobe ========================

2012-02-08 18:38 - 2012-02-08 18:38 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat
2011-07-07 14:09 - 2013-03-23 11:13 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Flash Player
2012-02-08 18:38 - 2012-02-08 18:38 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Headlights
2012-02-08 18:38 - 2012-02-08 18:38 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Linguistics
2012-02-08 18:38 - 2012-02-08 18:38 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\LogTransport2
2011-08-12 18:01 - 2013-09-08 22:41 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\plugs
2011-08-12 18:01 - 2013-09-08 22:41 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\shed
2012-02-08 18:38 - 2013-04-06 10:57 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0
2011-07-07 14:09 - 2011-07-07 14:09 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache
2013-03-23 11:13 - 2013-03-23 11:13 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache
2012-02-08 18:38 - 2012-02-08 18:38 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Linguistics\Dictionaries
2012-02-08 18:39 - 2012-02-08 18:39 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Collab
2012-02-08 18:39 - 2012-02-08 18:39 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Forms
2012-02-08 18:39 - 2013-08-15 22:18 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\JSCache
2012-02-08 18:39 - 2013-05-28 15:24 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security
2013-04-06 10:57 - 2013-04-06 10:57 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\ServicesRdr
2011-07-07 14:09 - 2012-07-23 13:10 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY
2012-02-08 18:39 - 2012-02-08 18:39 - 0000000 ____D () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache
2012-03-10 18:06 - 2012-03-10 18:28 - 0000148 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\1846548181EAE8A4BB86AFC74FD021D9A0F6DFA6.heu
2012-03-10 18:06 - 2012-03-10 18:06 - 0541380 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\1846548181EAE8A4BB86AFC74FD021D9A0F6DFA6.swz
2011-07-09 21:53 - 2012-02-06 19:26 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\1C04C61346A1FA3139A37D860ED92632AA13DECF.heu
2011-07-09 21:53 - 2011-07-09 21:53 - 0565987 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\1C04C61346A1FA3139A37D860ED92632AA13DECF.swz
2011-11-29 22:36 - 2013-09-01 09:53 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\381814F6F5270FFBB27E244D6138BC023AF911D5.heu
2011-11-29 22:36 - 2011-11-29 22:36 - 0157002 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\381814F6F5270FFBB27E244D6138BC023AF911D5.swz
2011-11-29 22:36 - 2012-09-11 22:17 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\440AE73B017A477382DEFF7C0DBE4896FED21079.heu
2011-11-29 22:36 - 2011-11-29 22:36 - 0054532 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\440AE73B017A477382DEFF7C0DBE4896FED21079.swz
2012-01-12 16:49 - 2012-07-01 18:36 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\49280E749D7318EA369BC7E61369C34AD2D22859.heu
2012-01-12 16:49 - 2012-01-12 16:49 - 0054428 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\49280E749D7318EA369BC7E61369C34AD2D22859.swz
2012-02-11 21:54 - 2012-04-08 00:26 - 0000148 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\4BAE91DBAEF0CEEC0FCE5505D96DDEA865EDBFC1.heu
2012-02-11 21:54 - 2012-02-11 21:54 - 0482555 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\4BAE91DBAEF0CEEC0FCE5505D96DDEA865EDBFC1.swz
2011-11-29 22:36 - 2012-09-11 22:17 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\6344DCC80A9A6A3676DCEA0C92C8C45EFD2F3220.heu
2011-11-29 22:36 - 2011-11-29 22:36 - 0319300 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\6344DCC80A9A6A3676DCEA0C92C8C45EFD2F3220.swz
2011-11-29 22:36 - 2013-09-01 09:53 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\6DDB94AE3365798230849FA0F931AC132FE417D1.heu
2011-11-29 22:36 - 2011-11-29 22:36 - 0131925 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\6DDB94AE3365798230849FA0F931AC132FE417D1.swz
2011-07-12 16:00 - 2013-08-29 19:33 - 0000148 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\7421C71F94DB4F028E7528B2D278F3FE4DC21273.heu
2011-07-12 16:00 - 2011-07-12 16:00 - 0156308 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\7421C71F94DB4F028E7528B2D278F3FE4DC21273.swz
2012-01-12 16:49 - 2012-07-01 18:36 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\76C30565F803F2587F156A8344E4091992D31B27.heu
2012-01-12 16:49 - 2012-01-12 16:49 - 0322027 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\76C30565F803F2587F156A8344E4091992D31B27.swz
2012-02-11 21:54 - 2012-04-08 00:26 - 0000148 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\84D36BDF5E2577BFB0B8CE6A12A8646BB1AADDDD.heu
2012-02-11 21:54 - 2012-02-11 21:54 - 0054416 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\84D36BDF5E2577BFB0B8CE6A12A8646BB1AADDDD.swz
2011-11-29 22:36 - 2013-09-01 09:53 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\871F12AF0853C06E4EB80A1CCAB295CEADBB817A.heu
2011-11-29 22:36 - 2011-11-29 22:36 - 0627102 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\871F12AF0853C06E4EB80A1CCAB295CEADBB817A.swz
2011-12-16 20:52 - 2012-07-01 18:36 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\8F903698240FE799F61EEDA8595181137B996156.heu
2011-12-16 20:52 - 2011-12-16 20:52 - 0186404 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\8F903698240FE799F61EEDA8595181137B996156.swz
2012-01-12 16:49 - 2012-07-01 18:36 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\9A7DEE2B537712BEF484CBD9E4DDBF88C78F436C.heu
2012-01-12 16:49 - 2012-01-12 16:49 - 0465633 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\9A7DEE2B537712BEF484CBD9E4DDBF88C78F436C.swz
2012-01-12 16:49 - 2012-07-01 18:36 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\9F67B1C289A5B5DB7B32844AF679E758541D101B.heu
2012-01-12 16:49 - 2012-01-12 16:49 - 0325305 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\9F67B1C289A5B5DB7B32844AF679E758541D101B.swz
2012-02-11 21:53 - 2012-04-08 00:26 - 0000148 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\ABD49354324081CEBB8F60184CF5FEE81F0F9298.heu
2012-02-11 21:53 - 2012-02-11 21:53 - 0327044 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\ABD49354324081CEBB8F60184CF5FEE81F0F9298.swz
2012-07-23 13:10 - 2012-07-23 13:10 - 0000148 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\AF07B46903A6C5D87A24725CB7D50DE352A0383C.heu
2012-07-23 13:10 - 2012-07-23 13:10 - 0537658 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\AF07B46903A6C5D87A24725CB7D50DE352A0383C.swz
2012-01-12 16:49 - 2012-07-01 18:36 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\B63185FCA5D2BDBB568593F2BF232E87E5A20A7E.heu
2012-01-12 16:49 - 2012-01-12 16:49 - 0141201 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\B63185FCA5D2BDBB568593F2BF232E87E5A20A7E.swz
2011-07-09 21:53 - 2012-07-23 13:10 - 0000008 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\cacheSize.txt
2012-01-12 16:49 - 2012-07-01 18:36 - 0000149 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\D1680A46DD686B3B0CC9EC01D8C584666A78E145.heu
2012-01-12 16:49 - 2012-01-12 16:49 - 0132728 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\D1680A46DD686B3B0CC9EC01D8C584666A78E145.swz
2012-02-11 21:54 - 2012-04-08 00:26 - 0000148 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\D888AEE0CE49F58A35C32EB138EDD00F0D6B9FAE.heu
2012-02-11 21:54 - 2012-02-11 21:54 - 0322020 ____A () C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\73S4Y8SY\D888AEE0CE49F58A35C32EB138EDD00F0D6B9FAE.swz
2012-02-08 19:07 - 2013-07-05 16:31 - 0000036 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\TMDocs.sav
2012-02-08 19:07 - 2013-07-05 16:31 - 0000054 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\TMGrpPrm.sav
2013-04-06 10:57 - 2013-04-06 10:57 - 0586012 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\ServicesRdr\com_2E_adobe_2E_acrobat_2E_services_2E_cfg_5F_10_2E_1_2E_5_2E_2.cfg
2013-04-06 10:57 - 2013-04-06 10:57 - 1346203 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\ServicesRdr\com_2E_adobe_2E_acrobat_2E_services_2E_DEXShare_5F_10_2E_1_2E_5_2E_2.spi
2012-02-08 18:39 - 2012-02-08 18:39 - 0005399 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security\addressbook.acrodata
2012-05-04 14:50 - 2013-05-28 19:54 - 0010240 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security\services_rdr.dat
2012-05-04 14:50 - 2013-05-28 15:24 - 0024152 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security\services_rdri.dat
2012-05-04 14:50 - 2013-05-28 15:24 - 0000264 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security\services_rdrk.dat
2012-02-08 18:39 - 2013-08-15 22:04 - 0000898 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\48B76449F3D5FEFA1133AA805E420F0FCA643651.crl
2012-02-08 18:39 - 2013-08-15 22:04 - 0037213 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\A9B8213768ADC68AF64FCC6409E8BE414726687F.crl
2012-02-08 19:07 - 2012-02-08 19:07 - 0000022 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\JSCache\GlobData
2013-08-15 22:18 - 2013-08-15 22:18 - 0000024 ____A () C:\Users\test\AppData\Roaming\Adobe\Acrobat\10.0\JSCache\GlobSettings

====== End of Folder: ======


==== End of Fixlog ====
         



Url VirusTotal: https://www.virustotal.com/de/file/fe98eca7f4d662851c15aad9dfc323cae9967dcdd7981980e3033c066a895830/analysis/1378738449/




Systemlook:


Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 17:05 on 09/09/2013 by test
Administrator - Elevation successful

========== filefind ==========

Searching for "*esasnative64*"
No files found.

========== regfind ==========

Searching for "esasnative64"
No data found.

Searching for "         "
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe"="FreeStudioManager                   "
[HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 3\Scsi Bus 1\Target Id 1\Logical Unit Id 0]
"SerialNumber"="            Z2A528XV"
[HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 3\Scsi Bus 1\Target Id 1\Logical Unit Id 0]
"Identifier"="ST3500413AS             JC45"
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\ASPEncoder]
"Description"="
        <h3>Das Kernstück Ihres HD-Videoerlebnisses</h3>
        <p>Der Codec, der die Videowelt revolutioniert hat, wurde weiter optimiert. Wir bezeichnen diese Version als „Pro“, da sie zudem fantastische fortschrittliche Encoding-Einstellungen bietet, mit denen Sie mit Drittanbietersoftware hochwertige DivX-Video generieren können, die auf jedem beliebigen DivX Certified®-Gerät wiedergegeben werden können.</p>
        <h3>Gute Gründe für den DivX Codec</h3>
        <ul>
            <li>Erstellen Sie mit Drittanbietersoftware oder mit dem DivX Converter hochwertige, stark komprimierte DivX-Videos.</li>
            <li>Wir garantieren, dass Ihre Videos abgesehen von Deinem PC auch auf DivX Certified-DVD-Playern, Mobiltelefonen, Spielekonsolen uvm. abgespielt werden können.</li>
            <li>Optimieren Sie Ihre Videos mit den fortschrittlichen Encoding-Einstellungen, um hochwertigere Dateien zu erhalten.</li>
        </ul>"
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Converter]
"Description"="
          <p>Die erste benutzerfreundliche Software für die Erstellung von hochwertigen DivX HEVC*-Videos</p>
          <ul>
              <li>Erstelle DivX-Videos und schaue Sie Dir auf jedem Computer und auf mehr als 1 Milliarde</li>
              <li>Drehe Deine Videos, kombiniere Deine Videos, füge mehrere Untertitel und Audio hinzu</li>
              <li>Nutze benutzerdefinierte Voreinstellungen und führe Batch-Encoding aus</li>
          </ul>
          <br/>
          <p><i>*DivX HEVC-Plugin erforderlich</i></p>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Player]
"Description"="
          <p>Hochwertige Wiedergabe von DivX-, DivX Plus- und den neuen DivX HEVC*-Videos</p>
          <ul>
              <li>Optimiert für die Wiedergabe der gängigsten Formate im Internet – AVI, DIVX, MKV, MP4</li>
              <li>Mit dem integrierten DivX Media Server können Videos zu Geräten gestreamt werden, wie z. B. PS3 und Xbox</li>
              <li>Problemlose Wiedergabe des FF/RW-Formats, Kapiteln, Unterstützung mehrerer Untertitel und Tonspuren</li>
          </ul>
          <br/>
          <p><i>*DivX HEVC-Plugin erforderlich</i></p>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\BundleGroups\divx.com]
"BundleGroupDescription"="
        <p>Eine All-in-One-Lösung zum Wiedergeben, Erstellen und Streamen von hochwertigen DivX HEVC-Videos bis zu 1080p HD. DivX 10 bietet die neuste Videotechnologie kostenlos an. Das beste DivX Video-Erlebnis erhältst Du, <i>wenn Du alle Komponenten installierst.</i></p>
        <ul>
          <li>Neue DivX HEVC-Profile für die Erstellung von HEVC-Videos </li>
          <li>Optimierte Wiedergabe von DivX- (MPEG), DivX Plus- (H.264), DivX HEVC (H.265)*-Videos</li>
          <li>Effizientes HEVC-Streaming in Deinem Browser</li>
          <li>Streame MKVs auf DLNA-Geräte, wie z. B. PS3 und XBOX</li>
        </ul>
        <br/>
        <p><a href="hxxp://go.divx.com/WhatsNew/de" target="_blank">Erfahre, was bei dieser Version noch neu ist</a></p>
        <br/>
        <p><i>*DivX HEVC-Plugin erforderlich</i></p>
        "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\FiltersAndCodecs]
"Description"="
          <p>Mit dem DivX® Codec Pack kannst Du DivX®-Videos mit Deinen Lieblingsanwendungen abspielen und erstellen.</p>
          <ul>
              <li>DivX- und DivX-Videos auf jedem beliebigen Media-Player abspielen (wie beispielsweise Windows Media Player, QuickTime, Media Player Classic)</li>
              <li>Ausgabe von AVI-Videos mit Deiner Lieblingsbearbeitungssoftware (z. B. Sony Vegas, Virtual Dub)</li>
              <li>Konvertieren in DivX und MKV mithilfe von DivX Converter und Tools von Drittanbietern – unbegrenzt und kostenlos</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\Setup\InstallGroups\SharedLibraries]
"Description"="
          <ul>
              <li>Das DivX VOD-Plug-in sorgt für besseres Erlebnis für Kunden, die Filme von DivX VOD - Shops beziehen.</li>
          </ul>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\DivX\Install\WebPlayer]
"Description"="
          <p>Effizientes, hochwertiges MKV-Streaming in Deinem Browser mit DivX HEVC-Video</p>
          <ul>
            <li>Problemlose Videowiedergabe mit DivX Plus Streaming™ und DivX HEVC</li>
            <li>Adaptives und progressives Streaming der gängigsten Formate im Internet – AVI, DIVX, MKV, MP4, MOV</li>
            <li>Die Funktionen umfassen eine problemlose Wiedergabe des FF/RW-Formats, Kapiteln,  sowie Unterstützung mehrerer Untertitel und Tonspuren</li>
            <li>Weniger CPU- und Akkuverbrauch mit H.264-DXVA-Hardwarebeschleunigung</li>
          </ul>
          <br/>
          <p><i>*DivX HEVC-Plugin erforderlich</i></p>
          "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell32]
"ConfigXML"="<PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell32" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" Architecture="32" >                         <InitializationParameters>                             <Param Name="PSVersion" Value="2.0"/>                         </InitializationParameters>                         <Resources>                             <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" SupportsOptions="true" ExactMatch="true">                                 <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                                
[HKEY_USERS\S-1-5-21-2645030327-2621767628-3974223011-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe"="FreeStudioManager                   "
[HKEY_USERS\S-1-5-21-2645030327-2621767628-3974223011-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe"="FreeStudioManager                   "

-= EOF =-
         




FRST:



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-09-2013
Ran by test (administrator) on TEST-PC on 09-09-2013 17:09:34
Running from C:\Users\test\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Policies\Explorer: [NoActiveDesktop] 1
HKLM\...\Policies\Explorer: [NoActiveDesktopChanges] 1
HKCU\...\Run: [] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
MountPoints2: {0808c6c7-a67b-11e0-805b-806e6f6e6963} - D:\autorun.exe
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-05-09] (AVAST Software)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
BootExecute: autocheck autochk * esasnative64

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKCU - {606DB28E-2A29-45DE-8510-340389812730} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=382950&p={searchTerms}
BHO: avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM-x32 - No Name - {EA582743-9076-4178-9AA6-7393FDF4D5CE} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {51A86BB3-6602-4C85-92A5-130EE4864F13} -  No File
Toolbar: HKCU - No Name - {C95A4E8E-816D-4655-8C79-D736DA1ADB6D} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}

Chrome: 
=======
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.0.1.0_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.10_0
CHR HKLM-x32\...\Chrome\Extension: [naipdapbimiiikbbgjcpbgmfhnlbagpj] - C:\Users\test\AppData\Local\Temp\naipdapbimiiikbbgjcpbgmfhnlbagpj.crx

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-05-09] (AVAST Software)
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [3969336 2012-04-05] (INCA Internet Co., Ltd.)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-05-09] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-05-09] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [72016 2013-05-09] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-05-09] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1030952 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [378944 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2013-05-09] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [189936 2013-08-30] ()
R3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [41704 2012-08-01] (AnchorFree Inc.)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2004-12-31] (INCA Internet Co., Ltd.)
S3 dump_wmimmc; \??\C:\Spiele\ShotOnline\GameGuard\dump_wmimmc.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]
S3 X6va007; \??\C:\Users\test\AppData\Local\Temp\007AA64.tmp [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-09 17:05 - 2013-09-09 17:08 - 00016452 _____ C:\Users\test\Downloads\SystemLook.txt
2013-09-09 17:04 - 2013-09-09 17:04 - 00165376 _____ C:\Users\test\Downloads\SystemLook_x64.exe
2013-09-09 00:30 - 2013-09-09 00:35 - 00000000 ____D C:\Users\test\Desktop\Neuer Ordner
2013-09-09 00:28 - 2013-09-09 00:28 - 00040541 _____ C:\Users\test\Desktop\FRST.txt
2013-09-09 00:27 - 2013-09-09 00:28 - 00025798 _____ C:\Users\test\Desktop\Addition.txt
2013-09-08 22:41 - 2013-09-08 22:41 - 02347384 _____ (ESET) C:\Users\test\Downloads\esetsmartinstaller_enu.exe
2013-09-08 22:34 - 2013-09-08 22:34 - 00000000 ____D C:\Users\test\AppData\Roaming\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00001166 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-08 22:33 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-09-08 22:32 - 2013-09-08 22:32 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (4).exe
2013-09-08 22:21 - 2013-09-08 22:21 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (3).exe
2013-09-08 22:05 - 2013-09-08 22:05 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (2).exe
2013-09-08 22:04 - 2013-09-08 22:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-08 22:03 - 2013-09-08 22:03 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-08 21:51 - 2013-09-08 21:51 - 00000000 ____D C:\FRST
2013-09-08 19:43 - 2013-09-08 19:43 - 00001004 _____ C:\Users\test\Documents\Spielsysteme.txt
2013-09-08 19:30 - 2013-09-08 19:30 - 15707838 _____ C:\Users\test\Downloads\Spielsysteme im Vergleich_Reger.pptx
2013-09-08 17:51 - 2013-09-08 17:53 - 00000000 ____D C:\AdwCleaner
2013-09-08 17:51 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Desktop\adwcleaner.exe
2013-09-08 17:50 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Downloads\adwcleaner.exe
2013-09-08 17:14 - 2013-09-08 17:15 - 00024321 _____ C:\Users\test\Downloads\Addition.txt
2013-09-08 17:13 - 2013-09-08 17:13 - 00000000 ____D C:\Users\test\Desktop\FRST
2013-09-08 10:45 - 2013-09-09 16:37 - 00003284 _____ C:\Windows\PFRO.log
2013-09-08 10:45 - 2013-09-09 16:37 - 00000392 _____ C:\Windows\setupact.log
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 15:10 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 09:48 - 2013-09-08 09:49 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-07 10:54 - 2013-09-08 10:33 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-07 10:54 - 2013-09-07 11:14 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 10:38 - 2013-08-13 08:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-07 10:36 - 2013-09-08 10:33 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-07 10:36 - 2013-09-08 10:31 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-07 10:36 - 2013-09-07 10:41 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-08-31 10:33 - 2013-09-07 10:37 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-08-31 10:26 - 2013-09-08 10:33 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-08-31 10:19 - 2013-09-01 08:57 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-30 23:30 - 2013-09-05 15:47 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-30 23:27 - 2013-09-09 16:41 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-30 23:27 - 2013-09-09 16:39 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-08-30 23:27 - 2013-09-09 16:37 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-30 23:27 - 2013-09-01 16:59 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-08-30 23:27 - 2013-09-01 16:59 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-08-30 23:27 - 2013-08-30 23:36 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:27 - 2013-08-30 23:35 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:27 - 2013-05-09 10:59 - 00080816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00072016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00065336 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00064288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-08-30 23:27 - 2013-05-09 10:59 - 00033400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-08-30 23:27 - 2013-05-09 10:58 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-30 23:26 - 2013-05-09 10:58 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-24 10:30 - 2013-08-24 10:51 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-14 23:31 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-14 23:31 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-14 23:31 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-14 23:31 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 23:31 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 23:31 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 23:31 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 23:31 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 23:31 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-14 23:31 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 23:24 - 2013-08-14 23:26 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 20:27 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 20:27 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 20:27 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 20:26 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 20:26 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 20:26 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 20:26 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 20:26 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 20:26 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 20:26 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 20:26 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 20:26 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 20:26 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 20:26 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 20:26 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 20:26 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:42 - 2013-08-31 10:17 - 00000000 ____D C:\ProgramData\Avira
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 18:46 - 2013-08-11 09:36 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP

==================== One Month Modified Files and Folders =======

2013-09-09 17:09 - 2013-09-09 17:09 - 01948948 _____ (Farbar) C:\Users\test\Downloads\FRST64.exe
2013-09-09 17:08 - 2013-09-09 17:05 - 00016452 _____ C:\Users\test\Downloads\SystemLook.txt
2013-09-09 17:04 - 2013-09-09 17:04 - 00165376 _____ C:\Users\test\Downloads\SystemLook_x64.exe
2013-09-09 17:03 - 2012-09-08 08:40 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-09 17:02 - 2011-07-04 16:26 - 01381714 _____ C:\Windows\WindowsUpdate.log
2013-09-09 16:46 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-09 16:46 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-09 16:41 - 2013-08-30 23:27 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-09 16:39 - 2013-08-30 23:27 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2013-09-09 16:37 - 2013-09-08 10:45 - 00003284 _____ C:\Windows\PFRO.log
2013-09-09 16:37 - 2013-09-08 10:45 - 00000392 _____ C:\Windows\setupact.log
2013-09-09 16:37 - 2013-08-30 23:27 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-09 16:37 - 2011-07-04 16:36 - 00000000 ____D C:\ProgramData\NVIDIA
2013-09-09 16:37 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-09 00:35 - 2013-09-09 00:30 - 00000000 ____D C:\Users\test\Desktop\Neuer Ordner
2013-09-09 00:28 - 2013-09-09 00:28 - 00040541 _____ C:\Users\test\Desktop\FRST.txt
2013-09-09 00:28 - 2013-09-09 00:27 - 00025798 _____ C:\Users\test\Desktop\Addition.txt
2013-09-08 22:44 - 2011-04-12 09:43 - 00664618 _____ C:\Windows\system32\perfh007.dat
2013-09-08 22:44 - 2011-04-12 09:43 - 00134786 _____ C:\Windows\system32\perfc007.dat
2013-09-08 22:44 - 2009-07-14 07:13 - 01527614 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-08 22:41 - 2013-09-08 22:41 - 02347384 _____ (ESET) C:\Users\test\Downloads\esetsmartinstaller_enu.exe
2013-09-08 22:34 - 2013-09-08 22:34 - 00000000 ____D C:\Users\test\AppData\Roaming\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00001166 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-08 22:33 - 2013-09-08 22:33 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-08 22:32 - 2013-09-08 22:32 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (4).exe
2013-09-08 22:21 - 2013-09-08 22:21 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (3).exe
2013-09-08 22:05 - 2013-09-08 22:05 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (2).exe
2013-09-08 22:04 - 2013-09-08 22:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-09-08 22:03 - 2013-09-08 22:03 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\test\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-08 21:53 - 2011-07-07 14:15 - 00000000 ____D C:\Users\test\AppData\Roaming\Skype
2013-09-08 21:51 - 2013-09-08 21:51 - 00000000 ____D C:\FRST
2013-09-08 21:48 - 2011-07-07 11:59 - 00000000 ____D C:\Users\test\AppData\Local\PMB Files
2013-09-08 21:48 - 2011-07-07 11:59 - 00000000 ____D C:\ProgramData\PMB Files
2013-09-08 19:43 - 2013-09-08 19:43 - 00001004 _____ C:\Users\test\Documents\Spielsysteme.txt
2013-09-08 19:30 - 2013-09-08 19:30 - 15707838 _____ C:\Users\test\Downloads\Spielsysteme im Vergleich_Reger.pptx
2013-09-08 17:53 - 2013-09-08 17:51 - 00000000 ____D C:\AdwCleaner
2013-09-08 17:50 - 2013-09-08 17:51 - 01037278 _____ C:\Users\test\Desktop\adwcleaner.exe
2013-09-08 17:50 - 2013-09-08 17:50 - 01037278 _____ C:\Users\test\Downloads\adwcleaner.exe
2013-09-08 17:15 - 2013-09-08 17:14 - 00024321 _____ C:\Users\test\Downloads\Addition.txt
2013-09-08 17:13 - 2013-09-08 17:13 - 00000000 ____D C:\Users\test\Desktop\FRST
2013-09-08 15:10 - 2013-09-08 10:37 - 00000000 ____D C:\Users\test\AppData\Roaming\iSafe
2013-09-08 10:45 - 2013-09-08 10:45 - 00000000 _____ C:\Windows\setuperr.log
2013-09-08 10:43 - 2013-09-08 10:43 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl (1).exe
2013-09-08 10:38 - 2013-09-08 10:38 - 00000000 ____D C:\Users\test\AppData\Roaming\eCyber
2013-09-08 10:37 - 2013-09-08 10:37 - 00633672 _____ (Woodtale Technology Inc) C:\Users\test\Downloads\iSafedl.exe
2013-09-08 10:34 - 2011-07-07 14:26 - 00064152 _____ C:\Users\test\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-08 10:34 - 2011-07-04 16:26 - 00000000 ____D C:\Users\test
2013-09-08 10:33 - 2013-09-07 11:14 - 00000000 ____D C:\Users\test\AppData\Local\Freemium
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\LavFilters
2013-09-08 10:33 - 2013-09-07 10:54 - 00000000 ____D C:\Users\test\AppData\Roaming\CDXReader
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\Package Cache
2013-09-08 10:33 - 2013-09-07 10:36 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-09-08 10:33 - 2013-08-31 10:26 - 00000000 ____D C:\Program Files (x86)\Ashampoo
2013-09-08 10:33 - 2013-08-02 19:44 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2013-09-08 10:33 - 2013-08-02 19:43 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-09-08 10:33 - 2013-05-26 17:10 - 00000000 ____D C:\Program Files\Panzar
2013-09-08 10:33 - 2013-04-05 14:09 - 00000000 ____D C:\Program Files (x86)\GameforgeLive
2013-09-08 10:33 - 2013-03-25 21:07 - 00000000 ____D C:\Program Files (x86)\DivX
2013-09-08 10:33 - 2013-03-25 21:06 - 00000000 ____D C:\ProgramData\DivX
2013-09-08 10:33 - 2012-01-14 16:31 - 00000000 ___HD C:\Users\test\Documents\Runes of Magic
2013-09-08 10:33 - 2011-07-07 14:15 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-08 10:32 - 2012-10-20 20:31 - 00000000 ____D C:\Windows\Minidump
2013-09-08 10:32 - 2011-07-13 12:32 - 00000000 ____D C:\Users\test\Desktop\Henrik dateien
2013-09-08 10:32 - 2011-07-07 14:16 - 00000000 ____D C:\Users\test\AppData\Local\Google
2013-09-08 10:32 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-09-08 10:31 - 2013-09-07 10:36 - 00000000 ____D C:\Program Files (x86)\Covus Freemium
2013-09-08 10:31 - 2011-07-07 14:16 - 00000000 ____D C:\Program Files\Google
2013-09-08 10:28 - 2013-09-08 10:28 - 00000000 ____D C:\Users\test\AppData\Roaming\Avira
2013-09-08 10:11 - 2011-07-07 14:09 - 00000000 ____D C:\Users\test\AppData\Roaming\Macromedia
2013-09-08 09:49 - 2013-09-08 09:48 - 37672592 _____ (Safer-Networking Ltd.                                       ) C:\Users\test\Downloads\spybotsd-2.1.21-SR2 (1).exe
2013-09-07 11:14 - 2013-09-07 10:54 - 00000000 ____D C:\Program Files (x86)\DSP-worx
2013-09-07 11:11 - 2009-07-14 06:45 - 00305504 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-07 10:56 - 2013-09-07 10:56 - 00000000 ____D C:\Users\test\AppData\Local\avgchrome
2013-09-07 10:42 - 2009-07-14 04:34 - 61341696 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 18874368 _____ C:\Windows\system32\config\SYSTEM.bak
2013-09-07 10:42 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-09-07 10:41 - 2013-09-07 10:36 - 00001656 _____ C:\Windows\system32\ASOROSet.bin
2013-09-07 10:38 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-09-07 10:37 - 2013-08-31 10:33 - 00000000 ____D C:\Windows\system32\config\RCCBakup
2013-09-07 10:36 - 2013-09-07 10:36 - 00002563 _____ C:\Users\Public\Desktop\Free System Utilities.lnk
2013-09-07 10:34 - 2013-09-07 10:34 - 00444408 _____ C:\Users\test\Downloads\free-system-utilities-DE.exe
2013-09-07 10:28 - 2013-04-06 00:57 - 00000859 _____ C:\Windows\client.config.ini
2013-09-05 15:47 - 2013-08-30 23:30 - 00002236 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-03 15:59 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-01 17:30 - 2013-08-02 23:37 - 00001124 _____ C:\Users\Public\Desktop\Gameforge Live.lnk
2013-09-01 17:08 - 2011-07-04 16:26 - 00000000 ___RD C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-01 16:59 - 2013-08-30 23:27 - 00001922 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-09-01 16:59 - 2013-08-30 23:27 - 00000000 _____ C:\Windows\SysWOW64\config.nt
2013-09-01 08:57 - 2013-08-31 10:19 - 00000000 ____D C:\Program Files (x86)\Amazon
2013-08-31 10:36 - 2011-07-04 23:19 - 00000000 ____D C:\Windows\Panther
2013-08-31 10:19 - 2013-08-31 10:19 - 00129536 _____ C:\Users\Public\AlexaNSISPlugin.3832.dll
2013-08-31 10:17 - 2013-08-10 20:42 - 00000000 ____D C:\ProgramData\Avira
2013-08-30 23:36 - 2013-08-30 23:27 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-08-30 23:35 - 2013-08-30 23:27 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-08-30 23:27 - 2013-08-30 23:27 - 01030952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00378944 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00189936 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswVmm.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSP.sys.sum
2013-08-30 23:27 - 2013-08-30 23:27 - 00000175 _____ C:\Windows\system32\Drivers\aswSnx.sys.sum
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\ProgramData\AVAST Software
2013-08-30 23:26 - 2013-08-30 23:26 - 00000000 ____D C:\Program Files\AVAST Software
2013-08-26 11:13 - 2013-08-26 11:13 - 00354656 _____ (DivX, Inc.) C:\Windows\SysWOW64\DivXControlPanelApplet.cpl
2013-08-25 12:40 - 2011-07-07 11:50 - 00000000 ____D C:\Users\test\AppData\Roaming\TS3Client
2013-08-25 12:34 - 2013-08-25 12:34 - 00502874 _____ C:\Program Files\usb.ids
2013-08-25 12:34 - 2011-08-27 08:52 - 00000000 _____ C:\Program Files\update.ini
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\translations
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\styles
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\soundbackends
2013-08-25 12:34 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\plugins
2013-08-25 12:34 - 2011-06-08 14:56 - 13771752 _____ (TeamSpeak Systems GmbH) C:\Program Files\ts3client_win64.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00499176 _____ (TeamSpeak Systems GmbH) C:\Program Files\update.exe
2013-08-25 12:34 - 2011-06-08 14:56 - 00230376 _____ (TeamSpeak Systems GmbH) C:\Program Files\package_inst.exe
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\imageformats
2013-08-25 12:33 - 2011-07-07 11:49 - 00000000 ____D C:\Program Files\accessible
2013-08-24 10:51 - 2013-08-24 10:30 - 00000000 ____D C:\Users\test\Desktop\Günther Backup
2013-08-21 14:03 - 2012-09-08 08:40 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 14:03 - 2012-09-08 08:40 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 14:03 - 2011-07-07 20:22 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-18 23:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-14 23:26 - 2013-08-14 23:24 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 23:24 - 2011-07-11 21:48 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-13 08:38 - 2013-09-07 10:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-08-11 09:36 - 2013-08-10 18:46 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-10 20:44 - 2013-08-10 20:44 - 00000000 ____D C:\ProgramData\APN
2013-08-10 20:42 - 2013-08-10 20:42 - 00000000 ____D C:\Program Files (x86)\Avira
2013-08-10 12:16 - 2013-07-17 11:48 - 00000000 ____D C:\Users\test\AppData\Roaming\Opera Software
2013-08-10 12:16 - 2012-06-17 11:10 - 00000000 ____D C:\Program Files (x86)\Opera

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.3832.dll
C:\Users\test\AppData\Local\Temp\Quarantine.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-08 11:56

==================== End Of Log ============================
         
--- --- ---

--- --- ---





Addition :



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-09-2013
Ran by test at 2013-09-09 17:10:16
Running from C:\Users\test\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
7-Zip 9.20 (x32)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Age of Conan: Hyborian Adventures (x32)
AoC Patch 1.1c by Omega (x32 Version: 1.1.3)
Apple Application Support (x32 Version: 2.2.2)
Apple Mobile Device Support (Version: 6.0.0.59)
Apple Software Update (x32 Version: 2.1.3.127)
avast! Free Antivirus (x32 Version: 8.0.1489.0)
AVM FRITZ!WLAN (x32)
Bonjour (Version: 3.0.0.10)
D3DX10 (x32 Version: 15.4.2368.0902)
DivX-Setup (x32 Version: 2.6.1.8)
Dota 2 (x32)
EEC Patch 2.1b by Omega (x32 Version: 1.0.0)
Forged By Chaos (x32)
Fotogalerie (x32 Version: 16.4.3505.0912)
Free System Utilities (x32 Version: 1.1.0.149)
Free SystemUtilities (x32 Version: 1.1.0.149)
Free YouTube to MP3 Converter version 3.11.35.1031 (x32 Version: 3.11.35.1031)
Gameforge Live 1.7.0 "Legend" (x32 Version: 1.7.0)
Google Chrome (x32 Version: 29.0.1547.66)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4413.1752)
Google Update Helper (x32 Version: 1.3.21.153)
iTunes (Version: 10.7.0.21)
Java Auto Updater (x32 Version: 2.0.7.1)
Java(TM) 6 Update 35 (x32 Version: 6.0.350)
League of Legends (x32 Version: 1.02.0000)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Microsoft .NET Framework 1.1 (x32 Version: 1.1.4322)
Microsoft .NET Framework 1.1 (x32)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Movie Maker (x32 Version: 16.4.3505.0912)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Nexon Game Manager (x32)
NVIDIA 3D Vision Controller Driver (x32 Version: 280.19)
NVIDIA 3D Vision Controller-Treiber 280.19 (Version: 280.19)
NVIDIA 3D Vision Treiber 311.06 (Version: 311.06)
NVIDIA Grafiktreiber 311.06 (Version: 311.06)
NVIDIA HD-Audiotreiber 1.2.23.3 (Version: 1.2.23.3)
NVIDIA Install Application (Version: 2.1002.108.688)
NVIDIA PhysX (x32 Version: 9.10.0514)
NVIDIA PhysX-Systemsoftware 9.10.0514 (Version: 9.10.0514)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106)
NVIDIA Systemsteuerung 311.06 (Version: 311.06)
NVIDIA Update 1.11.3 (Version: 1.11.3)
NVIDIA Update Components (Version: 1.11.3)
OpenOffice.org 3.3 (x32 Version: 3.3.9567)
Opera Stable 15.0.1147.141 (x32 Version: 15.0.1147.141)
Pando Media Booster (x32 Version: 2.3.6.0)
Panzar (x32 Version: 1.0)
Photo Gallery (x32 Version: 16.4.3505.0912)
QuickTime (x32 Version: 7.72.80.56)
rosoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Runes of Magic (x32 Version: 5.0.5.2592)
ShotOnline (x32 Version: 1.0)
Skype Click to Call (x32 Version: 5.9.9216)
Skype™ 6.6 (x32 Version: 6.6.106)
Spybot - Search & Destroy (x32 Version: 2.1.21)
Steam (x32 Version: 1.0.0.0)
System Requirements Lab (x32)
Team Fortress 2 (x32)
TeamSpeak 3 Client (Version: 3.0.11.1)
TeamViewer 8 (x32 Version: 8.0.17396)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)

==================== Restore Points  =========================

01-09-2013 14:49:25 Wiederherstellungsvorgang
03-09-2013 14:05:00 Windows Update
06-09-2013 14:43:10 Windows Update
07-09-2013 08:35:19 RegClean Pro Sa, Sep 07, 13  10:35
07-09-2013 08:35:32 Free System Utilities
08-09-2013 07:56:57 Wiederherstellungsvorgang

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime => Sc.exe start w32time task_started
Task: {138CBD4D-1194-4A70-B3FC-5D86D6BBAE0C} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDImmunize.exe
Task: {14D4277B-EE64-45A4-9810-B567265C78CB} - System32\Tasks\Google Updater and Installer => C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {14FDA12B-B08C-4CB6-BBC6-B83470AF42D1} - System32\Tasks\SmartDefrag_Startup => C:\Program Files (x86)\IObit\Smart Defrag 2\SmartDefrag.exe
Task: {1AC01104-A6D1-4EAE-AD5F-2415F7B812DE} - \Software Updater No Task File
Task: {2BCF74CC-86F5-40A2-B114-F70D4B07A2AF} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-05-09] (AVAST Software)
Task: {34EC0EBF-C80A-4D6C-B72A-100E625BC350} - System32\Tasks\{5265C104-E78F-4D1E-AF0E-E4078EACCB71} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-06-21] (Skype Technologies S.A.)
Task: {404C1CAE-6DAC-405D-8004-61358DEF84FF} - \DSite No Task File
Task: {413744C1-8658-45D7-95CB-F4F1551716FA} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {43D5B31F-37A1-4C6A-955F-675B0829C250} - \Software Updater Ui No Task File
Task: {4E0744F9-4BCC-44B8-9682-D6A6CBCAEF57} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-30] (Google Inc.)
Task: {68F3A92C-4D7D-4425-A752-D211D98C071B} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDUpdate.exe
Task: {9A626B14-246A-471D-A86D-2FE1BCBDB608} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {B49E5CB7-6A61-41F8-80D6-F55465EFE601} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-08-30] (Google Inc.)
Task: {C1ACE91F-3393-4701-8CDB-D25D96CAADAA} - System32\Tasks\{16D66D41-E27A-483F-BD47-4D374B567D28} => C:\Program Files (x86)\Steam\Steam.exe [2013-03-26] (Valve Corporation)
Task: {C817DCAE-0B55-41CC-9F98-9ADBE32651CC} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {CE09775D-4CC6-4312-808B-575D67BE89C0} - \Advanced System Protector_startup No Task File
Task: {CE49E1E0-57F5-41F6-9F4A-9E3D4F7CCABA} - System32\Tasks\{0852D436-A8DD-49E8-835F-5A0B7BD1CA60} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-06-21] (Skype Technologies S.A.)
Task: {DDC7EA78-C350-4BEB-A7F8-EFA349D1E2A9} - \Freemium1ClickMaint No Task File
Task: {E68955A5-3AD6-43A6-8C58-03C456F5D9BE} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2012-01-18] (Sun Microsystems, Inc.)
Task: {E6BEA77D-977E-44E0-93FA-214448E1972E} - System32\Tasks\Game_Booster_Startup => C:\Program Files\Game Booster 3\gbtray.exe
Task: {EBA43CEA-5176-4C02-9968-AD6F73790378} - System32\Tasks\{BDC1257A-6E1F-459D-89D1-4A886738613D} => C:\Riot Games\League of Legends\lol.launcher.exe [2011-04-28] ()
Task: {F1CAE351-1C2B-4FCE-A70B-BFBD68E51031} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2009-07-14] (Microsoft Corporation)
Task: {FC585867-1C00-4FED-9404-A14A25BF0A1D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {FF32BE75-EAC7-475C-B59A-B17AF4B3972D} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDScan.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-05 15:47 - 2013-09-02 22:35 - 09962960 _____ (The ICU Project) C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\icudt.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 00709584 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\libglesv2.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 00099792 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\libegl.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 04053456 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\pdf.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 00410576 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ppGoogleNaClPluginChrome.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 01604560 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\ffmpegsumo.dll
2013-09-05 15:47 - 2013-09-02 22:35 - 13599184 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.66\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) ==========

AlternateDataStreams: C:\ProgramData\TEMP:DFC5A2B2


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/09/2013 04:37:35 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2013 00:25:19 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/08/2013 10:41:50 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/08/2013 10:41:47 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/08/2013 10:01:15 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 09:54:35 PM) (Source: Application Hang) (User: )
Description: Programm FRST64.exe, Version 3.3.8.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 144c

Startzeit: 01ceacccd7bf7e00

Endzeit: 60000

Anwendungspfad: C:\Users\test\Downloads\FRST64.exe

Berichts-ID: 45a2a001-18c0-11e3-8e17-00040ec28c97

Error: (09/08/2013 07:52:02 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 05:56:07 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 05:38:23 PM) (Source: MsiInstaller) (User: test-PC)
Description: Produkt: Avira SearchFree Toolbar plus Web Protection -- Fehler 25001. Die folgenden Anwendungen sollten geschlossen werden, bevor Sie mit der Deinstallation fortfahren: 

Google Chrome

Error: (09/08/2013 05:38:23 PM) (Source: MsiInstaller) (User: test-PC)
Description: Produkt: Avira SearchFree Toolbar plus Web Protection -- Fehler 25001. Die folgenden Anwendungen sollten geschlossen werden, bevor Sie mit der Deinstallation fortfahren: 

Google Chrome


System errors:
=============
Error: (09/09/2013 04:39:40 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/09/2013 04:39:40 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/08/2013 10:03:15 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/08/2013 10:03:15 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/08/2013 10:00:10 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎08.‎09.‎2013 um 21:58:37 unerwartet heruntergefahren.

Error: (09/08/2013 07:54:04 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/08/2013 07:54:04 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/08/2013 05:58:18 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (09/08/2013 05:58:18 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (09/08/2013 05:55:27 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053


Microsoft Office Sessions:
=========================
Error: (09/09/2013 04:37:35 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2013 00:25:19 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (09/08/2013 10:41:50 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\test\Downloads\esetsmartinstaller_enu.exe

Error: (09/08/2013 10:41:47 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\test\Downloads\esetsmartinstaller_enu.exe

Error: (09/08/2013 10:01:15 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 09:54:35 PM) (Source: Application Hang)(User: )
Description: FRST64.exe3.3.8.1144c01ceacccd7bf7e0060000C:\Users\test\Downloads\FRST64.exe45a2a001-18c0-11e3-8e17-00040ec28c97

Error: (09/08/2013 07:52:02 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 05:56:07 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/08/2013 05:38:23 PM) (Source: MsiInstaller)(User: test-PC)
Description: Produkt: Avira SearchFree Toolbar plus Web Protection -- Fehler 25001. Die folgenden Anwendungen sollten geschlossen werden, bevor Sie mit der Deinstallation fortfahren: 

Google Chrome(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (09/08/2013 05:38:23 PM) (Source: MsiInstaller)(User: test-PC)
Description: Produkt: Avira SearchFree Toolbar plus Web Protection -- Fehler 25001. Die folgenden Anwendungen sollten geschlossen werden, bevor Sie mit der Deinstallation fortfahren: 

Google Chrome(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 4095.23 MB
Available physical RAM: 2466 MB
Total Pagefile: 8188.64 MB
Available Pagefile: 6479.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:335.68 GB) NTFS
Drive d: (EEARTH) (CDROM) (Total:0.55 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 955B108D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=466 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Antwort

Themen zu Windows 7: Advanced System Protector Virus
advanced, advanced system protector, anderer, anleitungen, board, entferne, entfernen, gescheitert, hilfe, hoffe, programme, protector, system, tagen, troja, trojaner, trojaner board, unterstützung, versuch, versucht, virus, windows, windows 7




Ähnliche Themen: Windows 7: Advanced System Protector Virus


  1. Windows 7: Advanced-System Protector kann nicht deinstalliert werden
    Log-Analyse und Auswertung - 16.11.2014 (13)
  2. Windows 7: RegClean Pro (selbstständig) entfernt, jetzt Advanced-System Protector da
    Log-Analyse und Auswertung - 17.10.2014 (11)
  3. Windows 7: Advanced System Protector lässt sich nicht deinstallieren
    Log-Analyse und Auswertung - 09.07.2014 (19)
  4. Win7 mit Advanced System Protector, System Speedup und vielen weiteren Plagegeistern
    Plagegeister aller Art und deren Bekämpfung - 10.06.2014 (12)
  5. Advanced System Protector entfernen bei Windows 7
    Log-Analyse und Auswertung - 08.04.2014 (11)
  6. Advanced System Protector (u. RegCleanPro) entfernen (Windows 8.1)
    Plagegeister aller Art und deren Bekämpfung - 09.03.2014 (20)
  7. advanced system protector entfernen bei windows 8
    Log-Analyse und Auswertung - 30.01.2014 (16)
  8. Windows XP (SP3): Probleme mit Advanced System Protector?
    Log-Analyse und Auswertung - 04.01.2014 (7)
  9. Advanced System Protector entfernen bei Windows 7
    Log-Analyse und Auswertung - 02.12.2013 (9)
  10. Windows 7, Advanced System Protector hat sich selbst installiert, LogFiles nach Anleitung erstellt
    Log-Analyse und Auswertung - 29.11.2013 (13)
  11. Windows 7-Advanced System Protector
    Log-Analyse und Auswertung - 30.10.2013 (17)
  12. Windows 7: Advanced System Protector & RegClean Pro infiziert
    Log-Analyse und Auswertung - 26.10.2013 (14)
  13. Windows 8 - advanced system protector und reg clean pro sind plötzlich da :-(
    Log-Analyse und Auswertung - 04.10.2013 (9)
  14. Virus Advanced System Protector & Reg Clean Pro
    Plagegeister aller Art und deren Bekämpfung - 19.09.2013 (8)
  15. Windows XP - Advanced System Protector entfernen
    Log-Analyse und Auswertung - 16.09.2013 (13)
  16. Windows 7: Advanced System Protector + RegClean Pro
    Log-Analyse und Auswertung - 15.08.2013 (7)
  17. Advanced System Protector - Virus? Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 06.02.2013 (19)

Zum Thema Windows 7: Advanced System Protector Virus - Ich habe seit 3-4 Tagen den Advanced System Protector auf meinem Pc. Ich habe schon versucht ihn mithilfe von Anleitungen oder anderer Programme zu entfernen , bin jedoch kläglich gescheitert, - Windows 7: Advanced System Protector Virus...
Archiv
Du betrachtest: Windows 7: Advanced System Protector Virus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.