Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win 7 Trojaner webseite automatisch geöffnet

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 30.10.2013, 13:59   #1
huette92
 
Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



Hallo,

gestern hat sich beim Surfen im Internet plötzlich die Webseite des Bundeskriminalamts (oder so weiß es nicht mehr 100%) mit paysafe Zahlungsaufforderung geöffnet.
Habe es mir nicht durchgelesen kam mir gleich suspekt vor, habe sofort eine Systemwiederherstellung gemacht die auch problemlos funktionierte.
Danach mit Norton einen Scan gemacht der aber keine Gefährdungen ergab.

Jetzt fühle ich mich aber nicht 100%ig sicher und habe deshalb gegoogelt und diese Seite gefunden und daraufhin Defogger, FRT64 und GMER runtergeladen und ausgeführt, hat alles problemlos funktioniert.

Defogger Log:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 12:55 on 30/10/2013 (Marc)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
SPTD -> Disabled (Service running -> reboot required)


-=E.O.F=-
         

FRST64 Logs:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-10-2013
Ran by Marc (administrator) on MARC-PC on 30-10-2013 13:00:28
Running from C:\Users\Marc\Desktop
Windows 7 Ultimate Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(AMD) C:\Windows\system32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
() C:\Windows\SysWOW64\ASGT.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
() C:\Windows\System32\GFilterSvc.exe
(Intel Corporation) C:\Windows\system32\IProsetMonitor.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
() C:\Windows\system32\NlsLexidons0013.exe
() C:\Users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDPop3.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDMovieViewer.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDPictureViewer.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.EXE
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDWebCam.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDYT.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointG\SetPointII.exe
(Logitech Inc.) C:\Program Files\Logitech\Gaming Software\LWEMon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe
(Smartbar) C:\Users\Marc\AppData\Local\Smartbar\Application\QuickShare.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Logitech(c)) C:\Program Files (x86)\Logitech\G930\G930.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster X-Fi Surround 5.1 Pro\Volume Panel\VolPanlu.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\brccMCtl.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CTXFISPI.EXE
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\WMPSideShowGadget.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6032.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6064.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\ShareDLL\CADI\NotiMan.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Logitech, Inc.) C:\Program Files (x86)\Logitech\G930\LU\LULnchr.exe
(Logitech, Inc.) C:\program files\common files\logishrd\sp6\lu\lulnchr.exe
(Logitech, Inc.) C:\program files\common files\logishrd\sp6\lu\LogitechUpdate.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [613536 2010-10-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2010-10-27] (Atheros Commnucations)
HKLM\...\Run: [RtHDVBg_DTS] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1212048 2012-06-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-06-12] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] - C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM\...\Run: [Launch LgDeviceAgent] - C:\Program Files\Logitech\GamePanel Software\LGDevAgt.exe [415816 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LCDMon] - C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe [2412616 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LGDCore] - C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe [4725320 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Ocs_SM] - C:\Users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizer.exe [106496 2013-03-23] (OCS)
HKLM\...\Run: [Start WingMan Profiler] - C:\Program Files\Logitech\Gaming Software\LWEMon.exe [190536 2010-06-14] (Logitech Inc.)
HKLM\...\Run: [XboxStat] - C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [Creative SB Monitoring Utility] - RunDll32 sbavmon.dll,SBAVMonitor
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\LBTWlgn: C:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1813928 2013-10-09] (Valve Corporation)
HKCU\...\Run: [DisplayFusion] - C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7892864 2013-09-02] (Binary Fortress Software)
HKCU\...\Run: [Browser Infrastructure Helper] - C:\Users\Marc\AppData\Local\Smartbar\Application\QuickShare.exe [20248 2013-05-09] (Smartbar)
HKCU\...\Run: [ISUSPM Startup] - C:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2005-02-17] (InstallShield Software Corporation)
MountPoints2: {25dbd7a1-2724-11e1-95a6-806e6f6e6963} - E:\autorun.exe
MountPoints2: {f844be94-d0f3-11e0-b7e2-806e6f6e6963} - D:\.\Bin\ASSETUP.exe
HKLM-x32\...\Run: [ASUS ShellProcess Execute] - C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe [252544 2010-09-28] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2012-02-01] (Intel Corporation)
HKLM-x32\...\Run: [Logitech G930] - C:\Program Files (x86)\Logitech\G930\G930.exe [1516888 2011-03-23] (Logitech(c))
HKLM-x32\...\Run: [STCAgent] - C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe [776064 2011-03-04] (Splashtop Inc.)
HKLM-x32\...\Run: [ZyngaGamesAgent] - C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe [841544 2010-11-15] (Splashtop Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [USB3MON] - C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-03-26] (Intel Corporation)
HKLM-x32\...\Run: [ASUS AiChargerPlus Execute] - C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe [465536 2011-10-31] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [CTxfiHlp] - C:\Windows\\SysWOW64\CTXFIHLP.EXE [24576 2010-07-07] (Creative Technology Ltd)
HKLM-x32\...\Run: [VolPanel] - C:\Program Files (x86)\Creative\Sound Blaster X-Fi Surround 5.1 Pro\Volume Panel\VolPanlu.exe [241757 2010-12-08] (Creative Technology Ltd)
HKLM-x32\...\Run: [Module Loader] - C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe [57344 2007-07-23] (Creative Technology Ltd.)
HKLM-x32\...\Run: [PowerDVD13Agent] - C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe [513048 2013-05-03] (CyberLink Corp.)
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ControlCenter3] - C:\Program Files (x86)\Brother\ControlCenter3\BrCtrCen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] - C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2621440 2010-02-09] (Brother Industries, Ltd.)
HKU\UpdatusUser\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1813928 2013-10-09] (Valve Corporation)
HKU\UpdatusUser\...\Run: [DisplayFusion] - C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7892864 2013-09-02] (Binary Fortress Software)
HKU\UpdatusUser\...\Run: [Browser Infrastructure Helper] - C:\Users\UpdatusUser\AppData\Local\Smartbar\Application\QuickShare.exe startup
HKU\UpdatusUser\...\RunOnce: [CTAutoUpdate] - C:\Program Files (x86)\Creative\Shared Files\Software Update\AutoUpdate.exe [1571088 2011-09-22] (Creative Technology Ltd)
HKU\UpdatusUser\...\RunOnce: [InetReg] - "C:\Program Files (x86)\Creative\Produktregistrierung\German\InetReg.exe" /PreProcess=RegFlash.exe /Delay=6
AppInit_DLLs: C:\Windows\system32\nvinitx.dll [266448 2013-06-21] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll,C:\Windows\SysWOW64\nvinit.dll [214448 2013-06-21] (NVIDIA Corporation)
IMEO\smart6.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\uninstall.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=20/05/2013
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=hp&installDate=20/05/2013
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x616DFA045666CC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = 
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=20/05/2013
SearchScopes: HKCU - DefaultScope {79A967B4-002E-45f7-9E69-9F149138A977} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D53504C4252312670633D53504C48&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=20/05/2013
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D267372633D49452D536561726368426F7826464F524D3D494538535243&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com.anonymize-me.de/?anonymto=687474703A2F2F7365617263682E626162796C6F6E2E636F6D2F3F713D7B7365617263685465726D737D2661666649443D3131303832342674743D343831325F35266261627372633D53505F7373266D6E747249643D3661663434663161303030303030303030303030353065353439343034313236&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {25984806-A405-4EE5-8D80-BB944004161F} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {44696995-7BF5-4638-86DC-E48412EE8742} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKCU - {5D412B08-E9AC-4e03-86E2-E5EFB4A876B4} URL = hxxp://de.search.yahoo.com.anonymize-me.de/?anonymto=687474703A2F2F64652E7365617263682E7961686F6F2E636F6D2F7365617263683F703D7B7365617263685465726D737D2666723D6368722D646576696365766D26747970653D494542445356&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {67243412-5687-4714-804E-02C0086A0C64} URL = hxxp://www.google.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E676F6F676C652E636F6D2F6373653F63783D706172746E65722D7075622D33373934323838393437373632373838253341373934313530393830322669653D5554462D382673613D536561726368267369746575726C3D7777772E676F6F676C652E636F6D253246637365253246686F6D652533466378253344706172746E65722D7075622D333739343238383934373736323738382533413739343135303938303226713D7B7365617263685465726D737D&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {79A967B4-002E-45f7-9E69-9F149138A977} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D53504C4252312670633D53504C48&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {81FD117F-988C-4786-A509-3B6E6374DF60} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {A785EF73-12FA-494D-B9D7-34D11E9578FA} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {DE9766EA-CEFC-4A61-BCC2-2C3E79B953CA} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {F482D953-7A06-4016-A69C-DB4A4041D15C} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
BHO: Complitly - {0FB6A909-6086-458F-BD92-1F8EE10042A0} - C:\Users\Marc\AppData\Roaming\Complitly\64\Complitly64.dll (SimplyGen)
BHO: QuickShare WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: GBHO.BHO - {45d30484-7ded-43d9-957a-d2fd1f046511} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Splashtop Connect VisualBookmark - {0E5680D1-BF44-4929-94AF-FD30D784AD1D} - C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STC.dll (Splashtop Inc.)
BHO-x32: Complitly - {0FB6A909-6086-458F-BD92-1F8EE10042A0} - C:\Users\Marc\AppData\Roaming\Complitly\Complitly.dll (SimplyGen)
BHO-x32: QuickShare WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ips\ipsbho.dll (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Wajam - {A7A6995D-6EE1-4FD1-A258-49395D5BF99C} - C:\Program Files (x86)\Wajam\IE\priam_bho.dll (Wajam)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Smart Recovery 2 - {1d09c093-f71e-43c3-b948-19316cbd695e} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKLM-x32 - toolplugin - {DFEFCDEE-CF1A-4FC8-89AF-189327213627} - C:\Users\Marc\AppData\Roaming\toolplugin\toolbar.dll ()
Toolbar: HKLM-x32 - loadtbs - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} - C:\Users\Marc\AppData\Roaming\loadtbs\toolbar.dll (InfiniAd GmbH)
Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKCU - No Name - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} -  No File
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302
FF user.js: detected! => C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\user.js
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.140.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Marc\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Marc\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Marc\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF SearchPlugin: C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\searchplugins\BrowserProtect.xml
FF SearchPlugin: C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\Search the web.src
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\ich@maltegoetz.de
FF Extension: GutscheinCodes.de GutscheinFinder - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\jid0-hjoQNmABq6jg91jHpQyvgJUouUPjetpack
FF Extension: Complitly - Speed up your search with your personal search suggestions tool - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{33e0daa6-3af3-d8b5-6752-10e949c61516}
FF Extension: QuickShare Widget - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{9637645f-3728-46c7-baa6-168bd1134452}
FF Extension: DownloadHelper - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: gophoto - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\gophoto@gophoto.it.xpi
FF Extension: hdvc - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\hdvc@hdvc.com.xpi
FF Extension: Adblock Plus - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Click to call with Skype - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\coFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF Extension: Splashtop Connect Companion - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF Extension: Splashtop Connect - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF HKLM-x32\...\Firefox\Extensions: [{d9284e50-81fc-11da-a72b-0800200c9a66}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF Extension: Yoono - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\IPSFF
FF HKCU\...\Firefox\Extensions: [firejump@firejump.net] - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\extensions\firejump@firejump.net
FF HKCU\...\Firefox\Extensions: [singalong@xenophesoft.com] - C:\Program Files (x86)\SingAlong\FF\
FF Extension: Sing Along - C:\Program Files (x86)\SingAlong\FF\

Chrome: 
=======
CHR RestoreOnStartup: "hxxp://www.facebook.com/pages/Gronkh/139619776061785"
CHR Plugin: (Shockwave Flash) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.270.7) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U27) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
CHR Plugin: (ESN Sonar API) - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll No File
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll No File
CHR Plugin: (Uplay PC) - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Unity Player) - C:\Users\Marc\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_169.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Extension: (TheBflix) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\bccldkoinakjmmgebambiaggjobhikfg\5.1_0
CHR Extension: (Adblock Plus) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.6.1_0
CHR Extension: (Complitly plugin for chrome) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlfienamagdnkekbbbocojppncdambda\1.1_0
CHR Extension: (Iron Man 3) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\ebkgohjhkmajdealpbnfimnchjepjmii\1.2_0
CHR Extension: (Wajam) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0
CHR Extension: (GoPhoto.it) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk\1.6_0
CHR HKLM-x32\...\Chrome\Extension: [abepbblpkilpjohncjbccmdjhdhbnhdj] - C:\Program Files (x86)\SingAlong\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [bccldkoinakjmmgebambiaggjobhikfg] - C:\ProgramData\TheBflix\bccldkoinakjmmgebambiaggjobhikfg.crx
CHR HKLM-x32\...\Chrome\Extension: [dlfienamagdnkekbbbocojppncdambda] - C:\Program Files (x86)\Complitly\chrome\ComplitlyChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [jpmbfleldcgkldadpdinhjjopdfpjfjp] - C:\Users\Marc\AppData\Local\Wajam\Chrome\wajam.crx
CHR HKLM-x32\...\Chrome\Extension: [kpkbnefaikfaeadgidhpoanckoiaheli] - C:\Program Files (x86)\HDvidCodec.com\HDvidCodec10.crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\Exts\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx
CHR HKLM-x32\...\Chrome\Extension: [pfmopbbadnfoelckkcmjjeaaegjpjjbk] - C:\Program Files (x86)\Gophoto.it\gophotoit14.crx

==================== Services (Whitelisted) =================

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [920736 2012-06-01] ()
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2012-06-01] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [149120 2012-02-17] (ASUSTeK Computer Inc.)
R2 CyberLink PowerDVD 13 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe [77576 2013-05-03] (CyberLink)
R2 CyberLink PowerDVD 13 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe [323336 2013-05-03] (CyberLink)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [1315728 2013-09-02] (Binary Fortress Software)
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [210024 2011-05-31] (DTS)
R2 GFilterSvc; C:\Windows\System32\GFilterSvc.exe [119808 2013-03-23] ()
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-21] (Symantec Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2012-12-13] ()
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2009-07-17] ()
R2 Robocopz; C:\Windows\system32\NlsLexidons0013.exe [114688 2013-03-23] ()
S4 SCBackService; C:\Program Files (x86)\Splashtop\Splashtop Connect\BackService.exe [477000 2010-11-15] (Splashtop Inc.)
R2 SearchAnonymizer; C:\Users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [40960 2013-03-23] ()
S2 SystemStoreService; C:\Program Files (x86)\SoftwareUpdater\SystemStore.exe [296448 2013-05-01] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2409272 2013-10-11] (TuneUp Software)
S4 WajamUpdater; C:\Program Files (x86)\Wajam\Updater\WajamUpdater.exe [109064 2012-10-05] (Wajam)
S4 WCUService_STC_FF; C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [493384 2011-03-24] (Splashtop Inc.)

==================== Drivers (Whitelisted) ====================

R0 AiChargerPlus; C:\Windows\System32\DRIVERS\AiChargerPlus.sys [14848 2012-04-19] (ASUSTek Computer Inc.)
R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
S3 asusgsb; C:\Windows\System32\drivers\asusgsb.sys [17792 2009-02-17] (ASUSTeK Computer Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2013-05-08] ()
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\BASHDefs\20131022.001\BHDrvx64.sys [1524824 2013-10-23] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1404000.028\ccSetx64.sys [169048 2013-04-16] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484952 2013-08-27] (Symantec Corporation)
R1 EIO64; C:\Windows\System32\DRIVERS\EIO64.sys [16384 2011-12-15] (ASUSTeK Computer Inc.)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [140376 2013-08-27] (Symantec Corporation)
S3 gdrv; C:\Windows\gdrv.sys [25640 2012-12-18] (Windows (R) Server 2003 DDK provider)
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2012-12-08] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [29672 2013-01-18] (REALiX(tm))
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\IPSDefs\20131029.002\IDSvia64.sys [521816 2013-10-29] (Symantec Corporation)
R4 IOMap; C:\Windows\system32\drivers\IOMap64.sys [23680 2010-02-23] (ASUSTeK Computer Inc.)
R3 ksaud; C:\Windows\System32\drivers\ksaud.sys [1588608 2011-09-13] (Creative Technology Ltd.)
R3 LADF_BakerCOnly; C:\Windows\System32\DRIVERS\ladfBakerCamd64.sys [410184 2011-03-18] (Logitech)
R3 LADF_BakerROnly; C:\Windows\System32\DRIVERS\ladfBakerRamd64.sys [335688 2011-03-18] (Logitech)
R3 LGPBTDD; C:\Windows\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2013-05-08] ()
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\VirusDefs\20131029.039\ENG64.SYS [126040 2013-08-30] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\VirusDefs\20131029.039\EX64.SYS [2099288 2013-08-30] (Symantec Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2008-05-13] (CACE Technologies)
S1 ntiomin; No ImagePath
S3 NVFLASH; C:\Windows\system32\drivers\nvflash.sys [15168 2012-03-10] ()
R1 SRTSP; C:\Windows\System32\Drivers\NISx64\1404000.028\SRTSP64.SYS [796760 2013-05-16] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1404000.028\SRTSPX64.SYS [36952 2013-03-05] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1404000.028\SYMDS64.SYS [493656 2013-05-21] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-06-19] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1404000.028\Ironx64.SYS [224416 2013-03-05] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS [433752 2013-04-25] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-09-19] (TuneUp Software)
R3 VCSVADHWSer; C:\Windows\System32\DRIVERS\vcsvad.sys [21504 2008-12-26] (Avnex)
R2 {09F57980-3432-4AFC-957D-27AC45FAE1F5}; C:\Program Files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl [130320 2013-05-03] (CyberLink Corp.)
S3 ALSysIO; \??\C:\Users\Marc\AppData\Local\Temp\ALSysIO64.sys [x]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [x]
S4 sptd; \SystemRoot\\SystemRoot\System32\Drivers\sptd.sys [x]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [x]
S3 tsusbhub; system32\drivers\tsusbhub.sys [x]
S3 VGPU; System32\drivers\rdvgkmd.sys [x]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [x]
S3 {EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS; \??\C:\Windows\SYSTEM32\{EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-30 13:00 - 2013-10-30 13:00 - 00000000 ____D C:\FRST
2013-10-30 12:55 - 2013-10-30 12:55 - 00000580 _____ C:\Users\Marc\Desktop\defogger_disable.log
2013-10-30 12:55 - 2013-10-30 12:55 - 00000020 _____ C:\Users\Marc\defogger_reenable
2013-10-30 12:54 - 2013-10-30 12:54 - 00050477 _____ C:\Users\Marc\Desktop\Defogger.exe
2013-10-30 12:53 - 2013-10-30 12:53 - 00377856 _____ C:\Users\Marc\Desktop\gmer_2.1.19163.exe
2013-10-30 12:52 - 2013-10-30 12:52 - 01956614 _____ (Farbar) C:\Users\Marc\Desktop\FRST64.exe
2013-10-30 12:48 - 2013-10-30 12:48 - 00752096 _____ C:\Users\Marc\Downloads\ZipExtractorSetup.exe
2013-10-29 19:36 - 2013-10-29 19:36 - 00000000 ___HD C:\Users\Marc\Desktop\.updtmp
2013-10-29 19:33 - 2013-10-30 12:59 - 00000504 _____ C:\Windows\setupact.log
2013-10-29 19:33 - 2013-10-29 19:33 - 00000000 _____ C:\Windows\setuperr.log
2013-10-29 19:32 - 2013-10-29 19:33 - 00289088 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-29 19:32 - 2013-10-29 19:32 - 00000596 _____ C:\Windows\PFRO.log
2013-10-29 17:53 - 2013-10-29 17:53 - 00067408 _____ C:\Users\Marc\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-29 17:47 - 2013-10-29 17:47 - 00099800 ____H C:\Windows\SysWOW64\mlfcache.dat
2013-10-29 16:53 - 2013-10-29 16:53 - 00179200 _____ (fabi.me) C:\Users\Marc\Desktop\speedautoclicker.exe
2013-10-28 18:54 - 2013-10-28 18:54 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (3).zip
2013-10-28 18:14 - 2013-10-28 18:14 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (2).zip
2013-10-28 18:11 - 2013-10-29 05:11 - 00000000 ____D C:\Program Files (x86)\auto-clicker
2013-10-28 18:10 - 2013-10-28 18:10 - 00400728 _____ (Softonic                                        ) C:\Users\Marc\Downloads\SoftonicDownloader_fuer_auto-clicker.exe
2013-10-28 18:08 - 2013-10-28 18:08 - 00000000 ____D C:\ProgramData\Protexis
2013-10-28 18:07 - 2013-10-28 18:07 - 08904974 _____ (Shark Software                                               ) C:\Users\Marc\Downloads\setup.exe
2013-10-28 18:07 - 2013-10-28 18:07 - 00000000 ____D C:\ProgramData\Macrovision
2013-10-28 17:59 - 2013-10-28 17:59 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (1).zip
2013-10-27 14:06 - 2013-10-27 15:37 - 628231075 _____ C:\Users\Marc\Downloads\LEGOMarvelDemo.zip
2013-10-09 12:10 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-09 12:10 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-09 12:10 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-09 12:10 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-09 12:10 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-09 12:10 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-09 12:10 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-09 11:19 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-09 11:19 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-09 11:19 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-09 11:19 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-09 11:19 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-09 11:19 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-09 11:19 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-09 11:19 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-09 11:19 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-09 11:19 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-09 11:19 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-09 11:19 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-09 11:19 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-09 11:19 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-09 11:19 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-09 11:19 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-09 11:19 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-09 11:19 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-09 11:19 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-09 11:19 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-09 11:19 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-09 11:19 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-09 11:19 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-09 11:19 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 11:19 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 11:19 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-09 11:19 - 2013-07-12 11:40 - 00109824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-09 11:19 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-09 11:19 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-09 11:19 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-09 11:19 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-09 11:19 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-09 11:19 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-09 11:19 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-09 11:19 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-09 11:19 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-09 11:19 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-09 11:19 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-09 11:19 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-09 11:19 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-09 11:19 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-09 11:19 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-09 11:19 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-09 11:19 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-09 11:19 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-09 11:19 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-09 11:19 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll

==================== One Month Modified Files and Folders =======

2013-10-30 13:00 - 2013-10-30 13:00 - 00000000 ____D C:\FRST
2013-10-30 12:59 - 2013-10-29 19:33 - 00000504 _____ C:\Windows\setupact.log
2013-10-30 12:58 - 2013-04-15 11:24 - 00000624 _____ C:\Windows\Tasks\OpenCandyHelperRunDA12BC675AF740D5A403DFF5369D6512.job
2013-10-30 12:58 - 2012-12-12 02:11 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-30 12:58 - 2011-08-29 16:16 - 00000000 ____D C:\Program Files (x86)\Steam
2013-10-30 12:58 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-30 12:56 - 2011-08-27 16:41 - 01125923 _____ C:\Windows\WindowsUpdate.log
2013-10-30 12:55 - 2013-10-30 12:55 - 00000580 _____ C:\Users\Marc\Desktop\defogger_disable.log
2013-10-30 12:55 - 2013-10-30 12:55 - 00000020 _____ C:\Users\Marc\defogger_reenable
2013-10-30 12:55 - 2011-08-27 16:40 - 00000000 ____D C:\Users\Marc
2013-10-30 12:54 - 2013-10-30 12:54 - 00050477 _____ C:\Users\Marc\Desktop\Defogger.exe
2013-10-30 12:53 - 2013-10-30 12:53 - 00377856 _____ C:\Users\Marc\Desktop\gmer_2.1.19163.exe
2013-10-30 12:52 - 2013-10-30 12:52 - 01956614 _____ (Farbar) C:\Users\Marc\Desktop\FRST64.exe
2013-10-30 12:48 - 2013-10-30 12:48 - 00752096 _____ C:\Users\Marc\Downloads\ZipExtractorSetup.exe
2013-10-30 12:34 - 2013-04-15 11:24 - 00000624 _____ C:\Windows\Tasks\OpenCandyHelperA00E1F94CB9548DFA8C5EF7B68DFDD54.job
2013-10-30 12:32 - 2009-07-14 05:45 - 00017136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-30 12:32 - 2009-07-14 05:45 - 00017136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-30 12:29 - 2009-07-14 18:58 - 00701686 _____ C:\Windows\system32\perfh007.dat
2013-10-30 12:29 - 2009-07-14 18:58 - 00150680 _____ C:\Windows\system32\perfc007.dat
2013-10-30 12:29 - 2009-07-14 06:13 - 01627088 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-30 12:27 - 2013-04-23 12:43 - 00004148 _____ C:\Windows\System32\Tasks\Software Updater Ui
2013-10-30 12:27 - 2013-04-23 12:42 - 00004208 _____ C:\Windows\System32\Tasks\Software Updater
2013-10-30 04:58 - 2012-12-12 02:11 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-29 20:22 - 2013-05-01 20:43 - 00001116 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA.job
2013-10-29 20:12 - 2012-08-16 12:26 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-29 19:36 - 2013-10-29 19:36 - 00000000 ___HD C:\Users\Marc\Desktop\.updtmp
2013-10-29 19:33 - 2013-10-29 19:33 - 00000000 _____ C:\Windows\setuperr.log
2013-10-29 19:33 - 2013-10-29 19:32 - 00289088 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-29 19:32 - 2013-10-29 19:32 - 00000596 _____ C:\Windows\PFRO.log
2013-10-29 17:53 - 2013-10-29 17:53 - 00067408 _____ C:\Users\Marc\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-29 17:52 - 2011-09-18 19:38 - 00000000 ____D C:\Users\Marc\AppData\Local\CrashDumps
2013-10-29 17:51 - 2012-06-22 22:13 - 00000000 ____D C:\Users\Marc\Desktop\Tiesto
2013-10-29 17:47 - 2013-10-29 17:47 - 00099800 ____H C:\Windows\SysWOW64\mlfcache.dat
2013-10-29 16:53 - 2013-10-29 16:53 - 00179200 _____ (fabi.me) C:\Users\Marc\Desktop\speedautoclicker.exe
2013-10-29 05:11 - 2013-10-28 18:11 - 00000000 ____D C:\Program Files (x86)\auto-clicker
2013-10-29 05:11 - 2013-08-27 22:10 - 00000000 ____D C:\Users\Marc\AppData\Local\Cyberlink SoftDMA
2013-10-29 05:11 - 2011-08-29 15:24 - 00000000 ____D C:\Users\Marc\AppData\Local\Mozilla
2013-10-29 05:11 - 2011-08-27 18:33 - 00000000 ____D C:\ProgramData\Norton
2013-10-29 05:11 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2013-10-28 18:54 - 2013-10-28 18:54 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (3).zip
2013-10-28 18:14 - 2013-10-28 18:14 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (2).zip
2013-10-28 18:10 - 2013-10-28 18:10 - 00400728 _____ (Softonic                                        ) C:\Users\Marc\Downloads\SoftonicDownloader_fuer_auto-clicker.exe
2013-10-28 18:08 - 2013-10-28 18:08 - 00000000 ____D C:\ProgramData\Protexis
2013-10-28 18:07 - 2013-10-28 18:07 - 08904974 _____ (Shark Software                                               ) C:\Users\Marc\Downloads\setup.exe
2013-10-28 18:07 - 2013-10-28 18:07 - 00000000 ____D C:\ProgramData\Macrovision
2013-10-28 17:59 - 2013-10-28 17:59 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (1).zip
2013-10-28 14:00 - 2012-06-21 15:13 - 00000000 ____D C:\Users\Marc\AppData\Roaming\Warner Bros. Interactive Entertainment
2013-10-28 14:00 - 2012-06-21 14:58 - 00000000 ____D C:\Program Files (x86)\Warner Bros. Interactive Entertainment
2013-10-27 19:09 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-27 15:37 - 2013-10-27 14:06 - 628231075 _____ C:\Users\Marc\Downloads\LEGOMarvelDemo.zip
2013-10-24 17:34 - 2012-01-27 17:09 - 00003694 _____ C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2013-10-24 17:34 - 2011-12-15 22:49 - 00003814 _____ C:\Windows\System32\Tasks\InstallShield Software-Online-Aktualisierungsprogramm
2013-10-24 17:23 - 2011-08-27 16:40 - 00000000 ____D C:\Users\Marc\AppData\Local\VirtualStore
2013-10-23 12:10 - 2012-12-17 19:48 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2013
2013-10-23 12:10 - 2011-12-16 15:41 - 00003248 _____ C:\Windows\System32\Tasks\SidebarExecute
2013-10-23 12:10 - 2011-08-27 18:57 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-10-14 02:53 - 2012-12-12 02:11 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-14 02:53 - 2012-12-12 02:11 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-14 02:22 - 2013-05-01 20:43 - 00001064 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core.job
2013-10-14 02:17 - 2013-05-01 20:43 - 00004084 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA
2013-10-14 02:17 - 2013-05-01 20:43 - 00003688 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core
2013-10-12 23:04 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-11 13:59 - 2012-12-17 19:49 - 00038200 _____ (TuneUp Software) C:\Windows\system32\uxtuneup.dll
2013-10-11 13:59 - 2012-12-08 17:33 - 00030520 _____ (TuneUp Software) C:\Windows\SysWOW64\uxtuneup.dll
2013-10-11 13:59 - 2012-10-23 17:43 - 00035640 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2013-10-11 13:59 - 2012-10-23 17:43 - 00026936 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2013-10-11 13:59 - 2012-10-23 17:43 - 00022328 _____ (TuneUp Software) C:\Windows\SysWOW64\authuitu.dll
2013-10-10 11:12 - 2012-08-16 12:26 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-10 11:12 - 2012-04-02 09:23 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-10 11:12 - 2011-08-29 16:43 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 20:27 - 2011-08-27 23:31 - 00000000 ____D C:\Windows\Panther
2013-10-09 20:17 - 2013-03-14 19:32 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-09 12:09 - 2013-03-14 19:32 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-09 12:08 - 2012-05-13 12:16 - 01604046 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-09 12:05 - 2013-08-26 13:08 - 00000000 ____D C:\Windows\system32\MRT
2013-10-09 12:03 - 2011-09-10 16:53 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-08 14:00 - 2013-05-31 20:19 - 00000000 ____D C:\ProgramData\IObit
2013-09-30 19:38 - 2011-08-28 17:13 - 00000000 ____D C:\Users\Marc\AppData\Roaming\vlc

Some content of TEMP:
====================
C:\Users\Marc\AppData\Local\Temp\ICReinstall_ZipExtractorSetup.exe
C:\Users\Marc\AppData\Local\Temp\LEGOLOTR.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe
[2011-08-30 15:16] - [2012-12-12 16:08] - 2871808 ____A (Microsoft Corporation) 65DE61A95D4F5CD4E7ED63EC6344CBF0

C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-24 13:20

==================== End Of Log ============================
         

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-10-2013
Ran by Marc at 2013-10-30 13:01:08
Running from C:\Users\Marc\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Norton Internet Security (Disabled - Up to date) {63DF5164-9100-186D-2187-8DC619EFD8BF}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Internet Security (Disabled - Up to date) {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton Internet Security (Disabled) {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}

==================== Installed Programs ======================

3DMark 11 (x32 Version: 1.0.5)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader XI (11.0.05) - Deutsch (x32 Version: 11.0.05)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.2.122)
AI Suite II (x32 Version: 1.04.01)
ALLBenchmark 1.0 BETA18 (Version: 1.0 BETA18)
Amazon MP3-Downloader 1.0.9 (x32)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Asmedia ASM104x USB 3.0 Host Controller Driver (x32 Version: 1.14.3.0)
Asmedia ASM106x SATA Host Controller Driver (x32 Version: 1.3.4.000)
Assassin's Creed Revelations 1.03 (x32 Version: 1.03)
ASUS GPU Tweak (x32 Version: 2.2.8.1)
ASUS nVidia Driver (x32 Version: 1.00.0000)
ASUS Product Register Program (x32 Version: 1.0.014)
ASUS_ROG_THEME (x32 Version: 1.00.14)
auto-clicker 2.3.0 (x32)
BioShock Infinite (x32)
Bluetooth Win7 Suite (64) (Version: 7.2.0.40)
Bonjour (Version: 3.0.0.10)
Brother MFL-Pro Suite MFC-J615W (x32 Version: 1.0.4.0)
Browser Configuration Utility (x32 Version: 1.0.10.0)
Call of Duty: Black Ops II - Multiplayer (x32)
Call of Duty: Black Ops II (x32)
Call of Duty: Modern Warfare 3 - Dedicated Server (x32)
Call of Duty: Modern Warfare 3 (x32)
Click to Call with Skype (x32 Version: 5.6.8153)
Complitly (x32)
Core Temp version 0.99.7 (Version: 0.99.7)
Counter-Strike 1.6 V40.1 (x32)
CPUID CPU-Z 1.61
CPUID ROG CPU-Z 1.60.1 (Version: 1.60.1)
Creative Systeminformationen (x32 Version: 1.10)
CyberLink PowerDVD 13 (x32 Version: 13.0.2902.57)
Demolition Company (x32)
Desktop Icon für Amazon (Version: 1.0.1 (de))
devolo dLAN-Konfigurationsassistent (x32 Version: 17.0.0.0)
devolo Informer (x32 Version: 24.0.0.0)
DisplayFusion 5.1 (x32 Version: 5.1.0.0)
DivX-Setup (x32 Version: 2.6.1.5)
Dolby Digital Live Pack (x32 Version: 3.03)
DTS Connect Pack (x32)
eReg (x32 Version: 1.20.138.34)
ESN Sonar (x32 Version: 0.70.4)
Far Cry 3 (x32 Version: 1.03)
FireJump (x32 Version: 1.0.2.5)
Free Audio Converter version 5.0.23.320 (x32 Version: 5.0.23.320)
Free YouTube Download version 3.2.1.320 (x32 Version: 3.2.1.320)
Futuremark SystemInfo (x32 Version: 4.17.0)
G-Filter (HKCU)
Google Chrome (HKCU Version: 30.0.1599.101)
Google Update Helper (x32 Version: 1.3.21.165)
GRID 2 (x32)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 8.0.2.1410)
Intel(R) Network Connections 17.0.200.2 (Version: 17.0.200.2)
Intel(R) Processor Graphics (x32 Version: 9.17.10.2932)
Intel(R) Rapid Storage Technology (x32 Version: 11.1.0.1006)
Intel(R) USB 3.0 eXtensible Host Controller Driver (x32 Version: 1.0.4.225)
Intel® Watchdog Timer Driver (Intel® WDT) (x32)
iTunes (Version: 11.0.5.5)
Java 7 Update 17 (64-bit) (Version: 7.0.170)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Java(TM) 6 Update 27 (x32 Version: 6.0.270)
Just Cause 2 (x32)
K-Lite Codec Pack 9.1.0 (64-bit) (Version: 9.1.0)
L.A. Noire (x32 Version: 1.00.0000)
LEGO® Batman™ 2: DC Super Heroes (x32 Version: 1.0.0.0)
LEGO® Der Herr der Ringe™ (x32 Version: 1.0.0.0)
LEGO® Harry Potter™: Die Jahre 5-7 (x32 Version: 1.0.0.0)
LEGO® Star Wars™ III: The Clone Wars™ (x32 Version: 1.0.0.0)
Lexware buchhalter 2013 (x32 Version: 18.00.00.0090)
Lexware Elster (x32 Version: 13.00.00.0027)
Lexware Info Service (x32 Version: 2.90.00.0009)
LightScribe System Software (x32 Version: 1.18.1.1)
loadtbs-3.0 (x32)
Logitech G930 (Version: 1.0.364)
Logitech GamePanel Software 3.06.109 (Version: 3.06.109)
Logitech Gaming Software 5.10 (Version: 5.10.127)
Logitech SetPoint 6.32 (Version: 6.32.20)
marvell 91xx console driver (x32 Version: 1.0.0.1045)
Mass Effect™ 3 (x32 Version: 1.05.0.0)
Max Payne 3 (x32 Version: 1.0.0.0)
MemTweakIt 1.01.7 (Version: 1.01.7)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)
Microsoft Games for Windows Marketplace (x32 Version: 3.5.50.0)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Microsoft Xbox 360 Accessories 1.2 (Version: 1.20.146.0)
Microsoft XNA Framework Redistributable 4.0 Refresh (x32 Version: 4.0.30901.0)
Might & Magic Heroes VI (x32 Version: 1.1)
Mozilla Firefox 23.0.1 (x86 de) (x32 Version: 23.0.1)
Mozilla Maintenance Service (x32 Version: 23.0.1)
MSI Afterburner 2.3.0 (x32 Version: 2.3.0)
MSI Kombustor 2.4.2 (x32)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Need for Speed™ Undercover (x32 Version: 1.0.1.0)
Nexus Mod Manager (Version: 0.45.5)
Norton Internet Security (x32 Version: 20.4.0.40)
NVIDIA 3D Vision Controller Driver (x32 Version: 266.58)
NVIDIA 3D Vision Controller-Treiber 306.23 (Version: 306.23)
NVIDIA Grafiktreiber 311.06 (Version: 311.06)
NVIDIA Install Application (Version: 2.1002.124.810)
NVIDIA PhysX (x32 Version: 9.13.0604)
NVIDIA PhysX-Systemsoftware 9.13.0604 (Version: 9.13.0604)
NVIDIA Systemsteuerung 311.06 (Version: 311.06)
OpenAL (x32)
Origin (x32 Version: 8.5.0.4554)
PaperPort Image Printer 64-bit (Version: 1.00.0000)
Port Royale 3 (x32 Version: 1.1.4.0)
PunkBuster Services (x32 Version: 0.993)
QuickShare (x32 Version: 1.6.1.949)
Realtek Ethernet Controller Driver (x32 Version: 7.31.1025.2010)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6657)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.26.0)
Rockstar Games Social Club (x32 Version: 1.0.9.5)
ScanSoft PaperPort 11 (x32 Version: 11.2.0000)
SearchAnonymizer (Version: 1.0.1 (de))
Sing Along (x32)
Skype™ 5.10 (x32 Version: 5.10.116)
Smart 6 B11.0512.1 (x32 Version: 1.00.0000)
Sound Blaster X-Fi Surround 5.1 Pro (x32 Version: 1.0)
Splashtop Connect for Firefox (x32 Version: 1.1.8.4)
Splashtop Connect IE (x32 Version: 1.1.13.1)
Star Wars: The Old Republic (x32 Version: 1.00)
StarCraft II (x32 Version: 2.0.6.25180)
Steam (x32 Version: 1.0.0.0)
swMSM (x32 Version: 12.0.0.1)
Swords and Sandals 2 (x32 Version: 1.3.0)
TAXMAN 2013 (x32 Version: 19.04.00.0009)
TeamSpeak 3 Client
TechPowerUp GPU-Z (x32)
Test Drive Unlimited 2 (x32)
The Elder Scrolls V: Skyrim (x32)
Tom Clancy's H.A.W.X. 2 (x32 Version: 1.0.1)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.122)
TuneUp Utilities Language Pack (de-DE) (x32 Version: 10.0.4500.49)
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.3600.73)
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.122)
Unity Web Player (HKCU Version: )
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939v3) (x32 Version: 3)
Uplay (x32 Version: 2.0)
Utility (x32 Version: 2.00.000)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Version 3.0 (x32)
VLC media player 1.1.10 (x32 Version: 1.1.10)
Wajam (x32 Version: 1.50)
Windows Live ID Sign-in Assistant (Version: 6.500.3165.0)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
XviD MPEG-4 Video Codec (x32)
Yontoo 1.10.03 (Version: 1.10.03)

==================== Restore Points  =========================

29-10-2013 14:01:58 Removed Auto Clicker - Image Recognizer.

==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0A70C24D-76BC-4AE5-99D8-84588155C903} - System32\Tasks\OpenCandyHelperRunDA12BC675AF740D5A403DFF5369D6512 => C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\OCBrowserHelper_1.0.6.124.exe [2013-03-27] (OpenCandy)
Task: {0FD99AB0-E3B0-441D-AAFC-1A677426BC75} - System32\Tasks\Divx-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2011-07-29] ()
Task: {19F553EE-A57E-48E5-BA60-A171FE3D9FB0} - System32\Tasks\ScanSoft Background Update => C:\Program Files (x86)\Common Files\ScanSoft Shared\SSBkgdUpdate\SSBkgdUpdate.exe [2006-10-25] (Nuance Communications, Inc.)
Task: {28645014-7062-4F16-AD0A-A4DF339C374E} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\symerr.exe [2013-06-04] (Symantec Corporation)
Task: {2D4B4724-71D6-4722-9021-B1D40EB3E023} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-03-12] (Oracle Corporation)
Task: {2EAC5970-6E2C-411F-88F2-1EF0C362318E} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\wscstub.exe [2013-06-04] (Symantec Corporation)
Task: {33AB7726-481D-4331-91F7-1083431079CC} - System32\Tasks\Your File Updater => C:\Program Files (x86)\YourFileDownloader\YourFileUpdater.exe
Task: {33EBFCD7-C1D4-49FD-9A26-3F7C1E0C0927} - System32\Tasks\{ECE589F6-D267-4B3A-9E9C-071A51E4A9B6} => C:\Program Files (x86)\Logitech\G930\G930.exe [2011-03-23] (Logitech(c))
Task: {3DCBCDFD-33B0-4EAB-B7A3-2B4773660F2F} - System32\Tasks\InstallShield Software-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [2005-02-17] (InstallShield Software Corporation)
Task: {3F4CD7E2-29E3-40C2-826F-6E4F26B330D0} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-10-11] (TuneUp Software)
Task: {4A1F5CE3-9B86-48FF-BCB4-372E450B067E} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {505A6672-067E-466B-A087-7B464E08B9B7} - System32\Tasks\OpenCandyHelperA00E1F94CB9548DFA8C5EF7B68DFDD54 => C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\OCBrowserHelper_1.0.6.124.exe [2013-03-27] (OpenCandy)
Task: {5252BC12-D061-42C4-A033-F186856EA5F7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-12] (Google Inc.)
Task: {5484A745-A7C0-45B1-B641-26CA75E1571D} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {56C26415-D633-4296-8AD6-671E5AA41928} - System32\Tasks\{6197979B-D7A9-4182-9690-0222BA79E581} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2012-07-13] (Skype Technologies S.A.)
Task: {5B8C5A13-8605-4CC5-B49E-4658BCCEDC86} - System32\Tasks\ASUS\ASUS Mobilink Execute => C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\ASUS Mobilink.exe
Task: {5DE38131-8F54-4689-844A-D0BB1D705A02} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA => C:\Users\Marc\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-01] (Google Inc.)
Task: {626AF34A-1004-4F25-87FA-8945F0B4C333} - System32\Tasks\ASUS\ASUS DigiVRM Help => C:\Program Files (x86)\ASUS\AI Suite II\DIGI+ VRM\VRMHelp.exe
Task: {6CAC834E-5420-4F00-91E0-C479DE40C23D} - System32\Tasks\Software Updater => C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2013-10-22] ()
Task: {758AED8F-9C1F-48A1-9C67-34ED2686F7EF} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\symerr.exe [2013-06-04] (Symantec Corporation)
Task: {8263C2F7-6385-4735-A558-F391AC8A9FD7} - System32\Tasks\Software Updater Ui => C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Ui.exe [2013-10-23] ()
Task: {AC1B4247-B7EE-41F9-B318-484F62451988} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2012-03-13] (ASUSTeK Computer Inc.)
Task: {ADFB0DCD-0337-498D-9FAD-838629591958} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files (x86)\IObit\Game Booster 3\AutoUpdate.exe
Task: {B9DA032B-FA12-4C9F-93FD-1EDBBE2160FE} - System32\Tasks\Google Updater and Installer => C:\Users\Marc\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-01] (Google Inc.)
Task: {BA02A6F4-B077-422A-9301-6823647DB19D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-12] (Google Inc.)
Task: {BBD3D29A-03AC-4550-A8AF-0D5CECC1F727} - System32\Tasks\InstallShield Software-Aktualisierungsdienst => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [2005-02-17] (InstallShield Software Corporation)
Task: {C6352FD3-0E24-48DF-9006-A0691D5F1C0F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-10] (Adobe Systems Incorporated)
Task: {D162226C-9F4C-4D03-B05F-FAFDA24D6A98} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core => C:\Users\Marc\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-01] (Google Inc.)
Task: {D440C910-452B-426F-90D1-3EBF2F655E1C} - System32\Tasks\Lexware-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe [2011-07-31] (Haufe-Lexware GmbH & Co. KG)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core.job => C:\Users\Marc\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA.job => C:\Users\Marc\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\OpenCandyHelperA00E1F94CB9548DFA8C5EF7B68DFDD54.job => C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\OCBrowserHelper_1.0.6.124.exe
Task: C:\Windows\Tasks\OpenCandyHelperRunDA12BC675AF740D5A403DFF5369D6512.job => C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\OCBrowserHelper_1.0.6.124.exe

==================== Loaded Modules (whitelisted) =============

2011-10-07 10:39 - 2011-10-07 10:39 - 01304856 _____ () C:\Program Files\Logitech\SetPointP\Macros\MacroCore.dll
2012-12-23 14:07 - 2009-12-29 15:52 - 00089088 _____ () C:\Windows\SYSTEM32\CmdRtr64.DLL
2012-12-23 14:07 - 2010-07-22 15:46 - 00237056 _____ () C:\Windows\SYSTEM32\APOMgr64.DLL
2013-01-23 15:11 - 2013-01-23 15:11 - 00012520 _____ () C:\Users\Marc\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.6.gadget\CoreTempReader.dll
2013-01-23 15:11 - 2013-01-23 15:11 - 00015080 _____ () C:\Users\Marc\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.6.gadget\GetCoreTempInfoNET.dll
2013-01-23 15:11 - 2013-01-23 15:11 - 00014056 _____ () C:\Users\Marc\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.6.gadget\SystemInfo.dll
2012-05-30 19:06 - 2012-05-30 19:06 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-05-30 19:06 - 2012-05-30 19:06 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-12-12 15:56 - 2013-10-30 12:58 - 00033792 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.19\PEbiosinterface32.dll
2012-12-12 15:56 - 2010-06-29 03:58 - 00104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.19\ATKEX.dll
2012-12-12 15:58 - 2011-07-12 19:14 - 00147456 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2012-12-12 15:58 - 2010-10-05 08:22 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2012-12-12 15:59 - 2011-09-26 19:36 - 00869376 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AI Charger+\AIChargerPlus.dll
2012-12-12 15:58 - 2012-03-21 12:07 - 00972288 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2012-12-12 15:58 - 2012-05-25 10:33 - 00883712 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2012-12-12 15:58 - 2012-05-28 21:27 - 01622528 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2012-12-12 15:58 - 2011-09-19 20:18 - 01243136 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2012-12-12 15:58 - 2011-07-21 09:06 - 00846848 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2012-12-12 15:58 - 2011-10-14 20:03 - 00885248 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2012-12-12 15:56 - 2010-08-23 03:17 - 00662016 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMLib.dll
2012-12-12 15:58 - 2010-10-05 08:22 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2012-12-12 15:58 - 2009-08-12 20:15 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\pngio.dll
2013-05-09 06:04 - 2013-05-09 06:04 - 00032024 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00044312 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Resources.AutomaticUpdates.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00018712 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00111896 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2013-05-09 06:04 - 2013-05-09 06:04 - 01703704 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00078104 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Personalization.BusinessLogic.dll
2013-05-09 06:04 - 2013-05-09 06:04 - 00012568 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.EventManager.dll
2013-05-09 06:04 - 2013-05-09 06:04 - 00662296 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2013-05-09 06:04 - 2013-05-09 06:04 - 00081176 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2013-05-09 06:04 - 2013-05-09 06:04 - 00013592 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00016152 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00019736 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Resources.SideBySide.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00021272 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Resources.Utilities.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00057112 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00013592 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Resources.ProcessDownMonitor.dll
2013-05-09 06:04 - 2013-05-09 06:04 - 00014104 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.GUI.Multimedia.Loader.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00051480 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2013-05-09 06:03 - 2013-05-09 06:03 - 00047384 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2013-05-09 06:03 - 2013-05-09 06:03 - 00025368 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2013-05-09 06:05 - 2013-05-09 06:05 - 00025368 _____ () C:\Users\Marc\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2012-12-23 14:07 - 2009-12-29 15:50 - 00073728 _____ () C:\Windows\SysWOW64\CmdRtr.DLL
2012-12-23 14:07 - 2010-07-22 15:45 - 00181760 _____ () C:\Windows\SysWOW64\APOMngr.DLL
2013-08-27 22:06 - 2011-08-24 03:39 - 00081920 _____ () C:\Program Files (x86)\CyberLink\PowerDVD13\Common\koan\_ctypes.pyd
2013-08-27 22:06 - 2011-08-24 03:39 - 00053248 _____ () C:\Program Files (x86)\CyberLink\PowerDVD13\Common\Koan\_socket.pyd
2013-08-27 22:06 - 2011-08-24 03:39 - 00655360 _____ () C:\Program Files (x86)\CyberLink\PowerDVD13\Common\Koan\_ssl.pyd
2013-08-27 22:06 - 2013-05-03 06:29 - 00043272 _____ () C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DHProcedure\DHProcedure.dll
2013-09-15 18:41 - 2009-02-27 15:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2013-10-18 17:25 - 2013-10-09 01:01 - 00698832 _____ () C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\libglesv2.dll
2013-10-18 17:25 - 2013-10-09 01:01 - 00099792 _____ () C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\libegl.dll
2013-10-18 17:25 - 2013-10-09 01:02 - 04055504 _____ () C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\pdf.dll
2013-10-18 17:25 - 2013-10-09 01:02 - 00415184 _____ () C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll
2013-10-18 17:25 - 2013-10-09 01:01 - 01604560 _____ () C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\ffmpegsumo.dll
2013-10-18 17:25 - 2013-10-09 01:02 - 13584336 _____ () C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll
2013-06-16 14:03 - 2012-05-30 07:51 - 00699280 ____R () C:\PROGRAM FILES (X86)\NORTON INTERNET SECURITY\ENGINE\20.4.0.40\wincfi39.dll
2013-08-15 22:11 - 2013-08-15 22:11 - 00172032 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\67f2d87ba056e1075fce76a8c50bb57e\IsdiInterop.ni.dll
2011-08-29 15:22 - 2012-02-01 16:25 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/30/2013 04:56:08 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Monitor.exe, Version: 1.1.1.0, Zeitstempel: 0x5063c294
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x025daf4c
ID des fehlerhaften Prozesses: 0x18bc
Startzeit der fehlerhaften Anwendung: 0xMonitor.exe0
Pfad der fehlerhaften Anwendung: Monitor.exe1
Pfad des fehlerhaften Moduls: Monitor.exe2
Berichtskennung: Monitor.exe3

Error: (10/28/2013 06:54:21 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/28/2013 06:11:12 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/28/2013 06:11:10 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/28/2013 06:11:07 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/28/2013 03:45:15 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: LxUpdateManager.exe, Version: 2.80.0.26, Zeitstempel: 0x4e35456d
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18229, Zeitstempel: 0x51fb1116
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c41f
ID des fehlerhaften Prozesses: 0x1250
Startzeit der fehlerhaften Anwendung: 0xLxUpdateManager.exe0
Pfad der fehlerhaften Anwendung: LxUpdateManager.exe1
Pfad des fehlerhaften Moduls: LxUpdateManager.exe2
Berichtskennung: LxUpdateManager.exe3

Error: (10/28/2013 03:45:13 PM) (Source: .NET Runtime) (User: )
Description: Anwendung: LxUpdateManager.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.InvalidOperationException
Stapel:
   bei Lexware.InternetUpdate.BL.InstallationManager._InstallList()
   bei System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Threading.ThreadHelper.ThreadStart()

Error: (10/21/2013 09:35:15 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Monitor.exe, Version: 1.1.1.0, Zeitstempel: 0x5063c294
Name des fehlerhaften Moduls: Monitor.exe, Version: 1.1.1.0, Zeitstempel: 0x5063c294
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00004318
ID des fehlerhaften Prozesses: 0x1a34
Startzeit der fehlerhaften Anwendung: 0xMonitor.exe0
Pfad der fehlerhaften Anwendung: Monitor.exe1
Pfad des fehlerhaften Moduls: Monitor.exe2
Berichtskennung: Monitor.exe3

Error: (10/21/2013 07:10:26 PM) (Source: MsiInstaller) (User: Marc-PC)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/21/2013 07:10:26 PM) (Source: MsiInstaller) (User: Marc-PC)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (10/30/2013 00:58:48 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (10/30/2013 00:58:45 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ntiomin

Error: (10/30/2013 00:24:22 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (10/30/2013 00:24:15 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (10/30/2013 00:24:07 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ntiomin

Error: (10/30/2013 04:55:46 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (10/30/2013 04:54:30 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ntiomin

Error: (10/29/2013 07:34:11 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (10/29/2013 07:34:09 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ntiomin

Error: (10/29/2013 02:51:41 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058


Microsoft Office Sessions:
=========================
Error: (10/30/2013 04:56:08 AM) (Source: Application Error)(User: )
Description: Monitor.exe1.1.1.05063c294unknown0.0.0.000000000c0000005025daf4c18bc01ced523efc0ed04C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exeunknown34eb0f01-4117-11e3-b718-3085a9f7988b

Error: (10/28/2013 06:54:21 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Marc\Downloads\SoftonicDownloader_fuer_auto-clicker.exe

Error: (10/28/2013 06:11:12 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Marc\Downloads\SoftonicDownloader_fuer_auto-clicker.exe

Error: (10/28/2013 06:11:10 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Marc\Downloads\SoftonicDownloader_fuer_auto-clicker.exe

Error: (10/28/2013 06:11:07 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Marc\Downloads\SoftonicDownloader_fuer_auto-clicker.exe

Error: (10/28/2013 03:45:15 PM) (Source: Application Error)(User: )
Description: LxUpdateManager.exe2.80.0.264e35456dKERNELBASE.dll6.1.7601.1822951fb1116e04343520000c41f125001ced3d34639c0edC:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exeC:\Windows\syswow64\KERNELBASE.dll8df4f3f5-3fdf-11e3-a5c6-3085a9f7988b

Error: (10/28/2013 03:45:13 PM) (Source: .NET Runtime)(User: )
Description: Anwendung: LxUpdateManager.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.InvalidOperationException
Stapel:
   bei Lexware.InternetUpdate.BL.InstallationManager._InstallList()
   bei System.Threading.ThreadHelper.ThreadStart_Context(System.Object)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Threading.ThreadHelper.ThreadStart()

Error: (10/21/2013 09:35:15 PM) (Source: Application Error)(User: )
Description: Monitor.exe1.1.1.05063c294Monitor.exe1.1.1.05063c294c0000005000043181a3401cece9cf82738c7C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exeC:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe49ffd8fd-3a90-11e3-bb34-3085a9f7988b

Error: (10/21/2013 07:10:26 PM) (Source: MsiInstaller)(User: Marc-PC)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/21/2013 07:10:26 PM) (Source: MsiInstaller)(User: Marc-PC)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)


CodeIntegrity Errors:
===================================
  Date: 2011-08-29 18:16:09.243
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-08-29 18:15:03.535
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 19%
Total physical RAM: 16330.75 MB
Available physical RAM: 13107.23 MB
Total Pagefile: 32659.69 MB
Available Pagefile: 28885.95 MB
Total Virtual: 8192 MB
Available Virtual: 8191.79 MB

==================== Drives ================================

Drive c: (Primäre Festplatte) (Fixed) (Total:931.41 GB) (Free:565.91 GB) NTFS
Drive e: (BATMAN_BEGINS) (CDROM) (Total:37.31 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: B6A25AAB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Gmer Log:

Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-10-30 13:15:43
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 Hitachi_HDS721010CLA332 rev.JP4OA3MA 931,51GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\Marc\AppData\Local\Temp\pfldypoc.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe[2096] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter  0000000076978769 5 bytes JMP 0000000171c71170
.text  C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe[2096] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69       0000000075af1465 2 bytes [AF, 75]
.text  C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe[2096] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155      0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2
.text  C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe[2824] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                        0000000075af1465 2 bytes [AF, 75]
.text  C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe[2824] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                       0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2356] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                         0000000072aa1a22 2 bytes [AA, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2356] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                         0000000072aa1ad0 2 bytes [AA, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2356] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                         0000000072aa1b08 2 bytes [AA, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2356] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                         0000000072aa1bba 2 bytes [AA, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2356] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                         0000000072aa1bda 2 bytes [AA, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2356] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                  0000000075af1465 2 bytes [AF, 75]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2356] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                 0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2
.text  C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDYT.exe[3412] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69          0000000075af1465 2 bytes [AF, 75]
.text  C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDYT.exe[3412] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155         0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2
.text  C:\Users\Marc\AppData\Local\Smartbar\Application\QuickShare.exe[5748] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                   0000000075af1465 2 bytes [AF, 75]
.text  C:\Users\Marc\AppData\Local\Smartbar\Application\QuickShare.exe[5748] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                  0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2
.text  C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe[6860] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69              0000000075af1465 2 bytes [AF, 75]
.text  C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe[6860] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155             0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2
.text  C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe[6912] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter              0000000076978769 5 bytes JMP 0000000171c71170
.text  C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe[6912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                   0000000075af1465 2 bytes [AF, 75]
.text  C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe[6912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                  0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2
.text  C:\Program Files (x86)\Windows Media Player\wmplayer.exe[1264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                          0000000075af1465 2 bytes [AF, 75]
.text  C:\Program Files (x86)\Windows Media Player\wmplayer.exe[1264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                         0000000075af14bb 2 bytes [AF, 75]
.text  ...                                                                                                                                             * 2

---- User IAT/EAT - GMER 2.1 ----

IAT    C:\Windows\system32\winlogon.exe[960] @ C:\Windows\system32\uxtheme.dll[KERNEL32.dll!GetProcAddress]                                            [7fefa972960] c:\windows\system32\uxtuneup.dll
IAT    C:\Windows\system32\winlogon.exe[960] @ C:\Windows\system32\uxtheme.dll[KERNEL32.dll!ReadFile]                                                  [7fefa972840] c:\windows\system32\uxtuneup.dll
IAT    C:\Windows\system32\winlogon.exe[960] @ C:\Windows\system32\themeservice.dll[KERNEL32.dll!GetProcAddress]                                       [7fefa972960] c:\windows\system32\uxtuneup.dll
IAT    C:\Windows\system32\winlogon.exe[960] @ C:\Windows\system32\themeservice.dll[KERNEL32.dll!ReadFile]                                             [7fefa972840] c:\windows\system32\uxtuneup.dll
IAT    C:\Windows\system32\svchost.exe[1140] @ c:\windows\system32\themeservice.dll[KERNEL32.dll!GetProcAddress]                                       [7fefa972960] c:\windows\system32\uxtuneup.dll
IAT    C:\Windows\system32\svchost.exe[1140] @ c:\windows\system32\themeservice.dll[KERNEL32.dll!ReadFile]                                             [7fefa972840] c:\windows\system32\uxtuneup.dll
IAT    C:\Windows\system32\svchost.exe[1140] @ C:\Windows\system32\uxtheme.dll[KERNEL32.dll!GetProcAddress]                                            [7fefa972960] c:\windows\system32\uxtuneup.dll
IAT    C:\Windows\system32\svchost.exe[1140] @ C:\Windows\system32\uxtheme.dll[KERNEL32.dll!ReadFile]                                                  [7fefa972840] c:\windows\system32\uxtuneup.dll

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\002683131de4                                                                     
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                                
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                             0x00 0x00 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\002683131de4 (not active ControlSet)                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                            
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                 0x00 0x00 0x00 0x00 ...

---- EOF - GMER 2.1 ----
         

Ich bedanke mich schon mal im vorraus führ eure Hilfe

Alt 30.10.2013, 14:36   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 30.10.2013, 20:51   #3
huette92
 
Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



Ok danke für die schnelle Antwort habe es gleich durchlaufen lassen hat auch was im explorer gefunden

hier das Log:

Code:
ATTFilter
ComboFix 13-10-30.01 - Marc 30.10.2013  14:48:06.1.8 - x64
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.49.1031.18.16331.13386 [GMT 1:00]
ausgeführt von:: c:\users\Marc\Desktop\ComboFix.exe
AV: Norton Internet Security *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton Internet Security *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Norton Internet Security *Disabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\program files (x86)\Complitly
c:\program files (x86)\Complitly\chrome\ComplitlyChrome.crx
c:\program files (x86)\Complitly\InstallHelper.dll
c:\program files (x86)\Complitly\InstallHelperNet4.dll
c:\program files (x86)\Complitly\Interop.IWshRuntimeLibrary.dll
c:\program files (x86)\Complitly\support@Complitly.com\,MaheshmadhukardhondAcPro.xpi
c:\program files (x86)\Complitly\support@Complitly.com\chrome.manifest
c:\program files (x86)\Complitly\support@Complitly.com\chrome\content\appIcon.png
c:\program files (x86)\Complitly\support@Complitly.com\chrome\content\browserOverlay.xul
c:\program files (x86)\Complitly\support@Complitly.com\chrome\content\options.js
c:\program files (x86)\Complitly\support@Complitly.com\chrome\content\options.xul
c:\program files (x86)\Complitly\support@Complitly.com\chrome\content\utils.js
c:\program files (x86)\Complitly\support@Complitly.com\defaults\preferences\predictad.js
c:\program files (x86)\Complitly\support@Complitly.com\install.rdf
c:\program files (x86)\Complitly\System.Data.SQLite.dll
c:\program files (x86)\Complitly\ToolbarUninstall.exe
c:\program files (x86)\Complitly\unins000.dat
c:\program files (x86)\Complitly\unins000.exe
c:\program files (x86)\SingAlong
c:\program files (x86)\SingAlong\chrome.manifest
c:\program files (x86)\SingAlong\FF\chrome.manifest
c:\program files (x86)\SingAlong\FF\chrome\content\icon.png
c:\program files (x86)\SingAlong\FF\chrome\content\overlay.xul
c:\program files (x86)\SingAlong\FF\install.rdf
c:\program files (x86)\SingAlong\Uninstall.exe
c:\programdata\ntuser.dat
c:\programdata\TheBflix
c:\programdata\TheBflix\background.html
c:\programdata\TheBflix\bccldkoinakjmmgebambiaggjobhikfg.crx
c:\programdata\TheBflix\bhoclass.dll
c:\programdata\TheBflix\content.js
c:\programdata\TheBflix\settings.ini
C:\readme.txt
c:\users\Marc\AppData\Local\Google\Chrome\User Data\Default\bProtectorPreferences
c:\users\Marc\AppData\Roaming\convert\convert.exe
c:\users\Marc\AppData\Roaming\toolplugin\toolbar.dll
c:\windows\SysWow64\tmp6ECA.tmp
.
Infizierte Kopie von c:\windows\explorer.exe wurde gefunden und desinfiziert 
Kopie von - c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe wurde wiederhergestellt 
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-09-28 bis 2013-10-30  ))))))))))))))))))))))))))))))
.
.
2013-10-30 13:52 . 2013-10-30 13:52	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2013-10-30 13:52 . 2013-10-30 13:52	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-10-30 12:00 . 2013-10-30 12:00	--------	d-----w-	C:\FRST
2013-10-28 17:11 . 2013-10-29 04:11	--------	d-----w-	c:\program files (x86)\auto-clicker
2013-10-28 17:08 . 2013-10-28 17:08	--------	d-----w-	c:\programdata\Protexis
2013-10-28 17:07 . 2013-10-28 17:07	--------	d-----w-	c:\programdata\Macrovision
2013-10-09 10:19 . 2013-07-04 12:50	633856	----a-w-	c:\windows\system32\comctl32.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-10-11 12:59 . 2012-10-23 16:43	35640	----a-w-	c:\windows\system32\TURegOpt.exe
2013-10-11 12:59 . 2012-12-17 18:49	38200	----a-w-	c:\windows\system32\uxtuneup.dll
2013-10-11 12:59 . 2012-12-08 16:33	30520	----a-w-	c:\windows\SysWow64\uxtuneup.dll
2013-10-11 12:59 . 2012-10-23 16:43	26936	----a-w-	c:\windows\system32\authuitu.dll
2013-10-11 12:59 . 2012-10-23 16:43	22328	----a-w-	c:\windows\SysWow64\authuitu.dll
2013-10-10 10:12 . 2012-04-02 08:23	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-10-10 10:12 . 2011-08-29 15:43	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-10-09 11:03 . 2011-09-10 15:53	80541720	----a-w-	c:\windows\system32\MRT.exe
2013-08-29 01:48 . 2013-10-09 10:19	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-08-14 11:26 . 2013-08-09 14:32	466520	----a-w-	c:\windows\system32\wrap_oal.dll
2013-08-14 11:26 . 2013-08-09 14:32	445016	----a-w-	c:\windows\SysWow64\wrap_oal.dll
2013-08-14 11:26 . 2013-08-09 14:32	123480	----a-w-	c:\windows\system32\OpenAL32.dll
2013-08-14 11:26 . 2013-08-09 14:32	109144	----a-w-	c:\windows\SysWow64\OpenAL32.dll
2013-08-10 15:30 . 2013-08-10 15:30	867240	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-08-10 15:30 . 2013-08-10 15:30	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-08-10 15:30 . 2011-08-29 19:03	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-08-09 14:32 . 2011-09-17 14:43	18960	----a-w-	c:\windows\system32\drivers\LNonPnP.sys
2013-08-05 02:25 . 2013-09-13 09:35	155584	----a-w-	c:\windows\system32\drivers\ataport.sys
2013-08-02 02:14 . 2013-09-13 09:35	215040	----a-w-	c:\windows\system32\winsrv.dll
2013-08-02 02:13 . 2013-09-13 09:35	424448	----a-w-	c:\windows\system32\KernelBase.dll
2013-08-02 02:13 . 2013-09-13 09:35	1161216	----a-w-	c:\windows\system32\kernel32.dll
2013-08-02 02:12 . 2013-09-13 09:35	43520	----a-w-	c:\windows\system32\csrsrv.dll
2013-08-02 02:12 . 2013-09-13 09:35	6656	----a-w-	c:\windows\system32\apisetschema.dll
2013-08-02 02:12 . 2013-09-13 09:35	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-08-02 02:12 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-08-02 01:50 . 2013-09-13 09:35	274944	----a-w-	c:\windows\SysWow64\KernelBase.dll
2013-08-02 01:48 . 2013-09-13 09:35	6656	----a-w-	c:\windows\SysWow64\apisetschema.dll
2013-08-02 01:48 . 2013-09-13 09:35	5120	---ha-w-	c:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-delayload-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-debug-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-datetime-l1-1-0.dll
2013-08-02 01:48 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-console-l1-1-0.dll
2013-08-02 01:09 . 2013-09-13 09:35	338432	----a-w-	c:\windows\system32\conhost.exe
2013-08-02 00:59 . 2013-09-13 09:35	112640	----a-w-	c:\windows\system32\smss.exe
2013-08-02 00:43 . 2013-09-13 09:35	6144	---ha-w-	c:\windows\SysWow64\api-ms-win-security-base-l1-1-0.dll
2013-08-02 00:43 . 2013-09-13 09:35	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-02 00:43 . 2013-09-13 09:35	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-xstate-l1-1-0.dll
2013-08-02 00:43 . 2013-09-13 09:35	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-util-l1-1-0.dll
2012-12-12 14:16 . 2012-12-12 14:16	4096000	----a-w-	c:\program files (x86)\GUTCF8F.tmp
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]
2010-11-05 01:58	297808	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2013-10-09 1813928]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"DisplayFusion"="c:\program files (x86)\DisplayFusion\DisplayFusion.exe" [2013-09-02 7892864]
"Browser Infrastructure Helper"="c:\users\Marc\AppData\Local\Smartbar\Application\QuickShare.exe" [2013-05-09 20248]
"ISUSPM Startup"="c:\progra~2\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe" [2005-02-17 221184]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ASUS ShellProcess Execute"="c:\program files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe" [2010-09-28 252544]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-04-27 113288]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2012-02-29 56088]
"Logitech G930"="c:\program files (x86)\Logitech\G930\G930.exe" [2011-03-23 1516888]
"STCAgent"="c:\program files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe" [2011-03-04 776064]
"ZyngaGamesAgent"="c:\program files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe" [2010-11-15 841544]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-03-26 291608]
"ASUS AiChargerPlus Execute"="c:\program files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe" [2011-10-31 465536]
"CTxfiHlp"="CTXFIHLP.EXE" [2010-07-07 24576]
"VolPanel"="c:\program files (x86)\Creative\Sound Blaster X-Fi Surround 5.1 Pro\Volume Panel\VolPanlu.exe" [2010-12-08 241757]
"Module Loader"="c:\program files (x86)\Creative\Shared Files\Module Loader\DLLML.exe" [2007-07-23 57344]
"PowerDVD13Agent"="c:\program files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe" [2013-05-03 513048]
"PaperPort PTD"="c:\program files (x86)\ScanSoft\PaperPort\pptd40nt.exe" [2008-07-09 29984]
"IndexSearch"="c:\program files (x86)\ScanSoft\PaperPort\IndexSearch.exe" [2008-07-09 46368]
"ControlCenter3"="c:\program files (x86)\Brother\ControlCenter3\brctrcen.exe" [2008-12-24 114688]
"BrStsMon00"="c:\program files (x86)\Browny02\Brother\BrStMonW.exe" [2010-02-09 2621440]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
"ISUSScheduler"="c:\program files (x86)\Common Files\InstallShield\UpdateService\issch.exe" -start
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"LexwareInfoService"=c:\program files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart
"SSBkgdUpdate"="c:\program files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
"PPort11reminder"="c:\program files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "c:\programdata\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
.
R1 ntiomin;ntiomin; [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 SystemStoreService;System Store;c:\program files (x86)\SoftwareUpdater\SystemStore.exe  -displayname System Store -servicename SystemStoreService;c:\program files (x86)\SoftwareUpdater\SystemStore.exe  -displayname System Store -servicename SystemStoreService [x]
R3 {EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS;{EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS;c:\windows\SYSTEM32\{EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS;c:\windows\SYSNATIVE\{EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS [x]
R3 ALSysIO;ALSysIO;c:\users\Marc\AppData\Local\Temp\ALSysIO64.sys;c:\users\Marc\AppData\Local\Temp\ALSysIO64.sys [x]
R3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
R3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
R3 AthBTPort;Atheros Virtual Bluetooth Class;c:\windows\system32\DRIVERS\btath_flt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_flt.sys [x]
R3 ATHDFU;Atheros Valkyrie USB BootROM;c:\windows\system32\Drivers\AthDfu.sys;c:\windows\SYSNATIVE\Drivers\AthDfu.sys [x]
R3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
R3 BrYNSvc;BrYNSvc;c:\program files (x86)\Browny02\BrYNSvc.exe;c:\program files (x86)\Browny02\BrYNSvc.exe [x]
R3 BTATH_A2DP;Bluetooth A2DP Audio Driver;c:\windows\system32\drivers\btath_a2dp.sys;c:\windows\SYSNATIVE\drivers\btath_a2dp.sys [x]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\DRIVERS\btath_hcrp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_hcrp.sys [x]
R3 BTATH_LWFLT;Bluetooth LWFLT Device;c:\windows\system32\DRIVERS\btath_lwflt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_lwflt.sys [x]
R3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\DRIVERS\btath_rcp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_rcp.sys [x]
R3 BtFilter;BtFilter;c:\windows\system32\DRIVERS\btfilter.sys;c:\windows\SYSNATIVE\DRIVERS\btfilter.sys [x]
R3 cpuz136;cpuz136;c:\windows\TEMP\cpuz136\cpuz136_x64.sys;c:\windows\TEMP\cpuz136\cpuz136_x64.sys [x]
R3 Creative ALchemy AL6 Licensing Service;Creative ALchemy AL6 Licensing Service;c:\program files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe;c:\program files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [x]
R3 Creative Audio Engine Licensing Service;Creative Audio Engine Licensing Service;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [x]
R3 CT20XUT.SYS;CT20XUT.SYS;c:\windows\System32\drivers\CT20XUT.SYS;c:\windows\SYSNATIVE\drivers\CT20XUT.SYS [x]
R3 CT20XUT;CT20XUT;c:\windows\system32\drivers\CT20XUT.SYS;c:\windows\SYSNATIVE\drivers\CT20XUT.SYS [x]
R3 CTEXFIFX.SYS;CTEXFIFX.SYS;c:\windows\System32\drivers\CTEXFIFX.SYS;c:\windows\SYSNATIVE\drivers\CTEXFIFX.SYS [x]
R3 CTEXFIFX;CTEXFIFX;c:\windows\system32\drivers\CTEXFIFX.SYS;c:\windows\SYSNATIVE\drivers\CTEXFIFX.SYS [x]
R3 CTHWIUT.SYS;CTHWIUT.SYS;c:\windows\System32\drivers\CTHWIUT.SYS;c:\windows\SYSNATIVE\drivers\CTHWIUT.SYS [x]
R3 CTHWIUT;CTHWIUT;c:\windows\system32\drivers\CTHWIUT.SYS;c:\windows\SYSNATIVE\drivers\CTHWIUT.SYS [x]
R3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe;c:\program files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe [x]
R3 GVTDrv64;GVTDrv64;c:\windows\GVTDrv64.sys;c:\windows\GVTDrv64.sys [x]
R3 ha20x22k;Creative 20X2 HAL Driver;c:\windows\system32\drivers\ha20x22k.sys;c:\windows\SYSNATIVE\drivers\ha20x22k.sys [x]
R3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
R3 NVFLASH;NVFLASH;c:\windows\system32\drivers\nvflash.sys;c:\windows\SYSNATIVE\drivers\nvflash.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 ScreamBAudioSvc;ScreamBee Audio;c:\windows\system32\drivers\ScreamingBAudio64.sys;c:\windows\SYSNATIVE\drivers\ScreamingBAudio64.sys [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 WinRing0_1_2_0;WinRing0_1_2_0;c:\program files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys;c:\program files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [x]
R4 AtherosSvc;AtherosSvc;c:\program files (x86)\Bluetooth Suite\adminservice.exe;c:\program files (x86)\Bluetooth Suite\adminservice.exe [x]
R4 SCBackService;Splashtop Connect Service;c:\program files (x86)\Splashtop\Splashtop Connect\BackService.exe;c:\program files (x86)\Splashtop\Splashtop Connect\BackService.exe [x]
R4 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
R4 WajamUpdater;WajamUpdater;c:\program files (x86)\Wajam\Updater\WajamUpdater.exe;c:\program files (x86)\Wajam\Updater\WajamUpdater.exe [x]
R4 WCUService_STC_FF;Splashtop Connect Firefox Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe;c:\program files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [x]
R4 WCUService_STC_IE;Splashtop Connect IE Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe;c:\program files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe [x]
S0 AiChargerPlus;ASUS Charger Plus Driver;c:\windows\system32\DRIVERS\AiChargerPlus.sys;c:\windows\SYSNATIVE\DRIVERS\AiChargerPlus.sys [x]
S0 asahci64;asahci64;c:\windows\system32\DRIVERS\asahci64.sys;c:\windows\SYSNATIVE\DRIVERS\asahci64.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 mv91xx;mv91xx;c:\windows\system32\DRIVERS\mv91xx.sys;c:\windows\SYSNATIVE\DRIVERS\mv91xx.sys [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\NISx64\1404000.028\SYMDS64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NISx64\1404000.028\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\SYMEFA64.SYS [x]
S1 AsUpIO;AsUpIO;SysWow64\drivers\AsUpIO.sys;SysWow64\drivers\AsUpIO.sys [x]
S1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\BASHDefs\20131022.001\BHDrvx64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\BASHDefs\20131022.001\BHDrvx64.sys [x]
S1 ccSet_NIS;Norton Internet Security Settings Manager;c:\windows\system32\drivers\NISx64\1404000.028\ccSetx64.sys;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\ccSetx64.sys [x]
S1 EIO64;EIO Driver;c:\windows\system32\DRIVERS\EIO64.sys;c:\windows\SYSNATIVE\DRIVERS\EIO64.sys [x]
S1 HWiNFO32;HWiNFO32/64 Kernel Driver;c:\windows\system32\drivers\HWiNFO64A.SYS;c:\windows\SYSNATIVE\drivers\HWiNFO64A.SYS [x]
S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\IPSDefs\20131029.002\IDSvia64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\IPSDefs\20131029.002\IDSvia64.sys [x]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\NISx64\1404000.028\Ironx64.SYS;c:\windows\SYSNATIVE\drivers\NISx64\1404000.028\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS;c:\windows\SYSNATIVE\Drivers\NISx64\1404000.028\SYMNETS.SYS [x]
S2 {09F57980-3432-4AFC-957D-27AC45FAE1F5};Power Control [2013/08/27 23:07];c:\program files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl;c:\program files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 asComSvc;ASUS Com Service;c:\program files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe;c:\program files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [x]
S2 ASGT;ASGT;c:\windows\SysWOW64\ASGT.exe;c:\windows\SysWOW64\ASGT.exe [x]
S2 asHmComSvc;ASUS HM Com Service;c:\program files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe;c:\program files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [x]
S2 AsSysCtrlService;ASUS System Control Service;c:\program files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe;c:\program files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [x]
S2 CyberLink PowerDVD 13 Media Server Monitor Service;CyberLink PowerDVD 13 Media Server Monitor Service;c:\program files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe;c:\program files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe [x]
S2 CyberLink PowerDVD 13 Media Server Service;CyberLink PowerDVD 13 Media Server Service;c:\program files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe;c:\program files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe [x]
S2 DisplayFusionService;DisplayFusionService;c:\program files (x86)\DisplayFusion\DisplayFusionService.exe;c:\program files (x86)\DisplayFusion\DisplayFusionService.exe [x]
S2 DTSAudioService;DTSAudioService;c:\program files\Realtek\Audio\HDA\DTSAudioService64.exe;c:\program files\Realtek\Audio\HDA\DTSAudioService64.exe [x]
S2 GFilterSvc;G-Filter Service;c:\windows\System32\GFilterSvc.exe;c:\windows\SYSNATIVE\GFilterSvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
S2 NIS;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe;c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [x]
S2 NPF_devolo;NetGroup Packet Filter Driver (devolo);c:\windows\sysWOW64\drivers\npf_devolo.sys;c:\windows\sysWOW64\drivers\npf_devolo.sys [x]
S2 Robocopz;NVIDIA ASP.NET-Zustandsdienst .NET;c:\windows\system32\NlsLexidons0013.exe;c:\windows\SYSNATIVE\NlsLexidons0013.exe [x]
S2 SearchAnonymizer;SearchAnonymizer;c:\users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe;c:\users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [x]
S3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\DRIVERS\btath_bus.sys;c:\windows\SYSNATIVE\DRIVERS\btath_bus.sys [x]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
S3 ICCWDT;Intel(R) Watchdog Timer Driver (Intel(R) WDT);c:\windows\system32\DRIVERS\ICCWDT.sys;c:\windows\SYSNATIVE\DRIVERS\ICCWDT.sys [x]
S3 IOMap;IOMap;c:\windows\system32\drivers\IOMap64.sys;c:\windows\SYSNATIVE\drivers\IOMap64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 ksaud;Creative USB Audio Driver;c:\windows\system32\drivers\ksaud.sys;c:\windows\SYSNATIVE\drivers\ksaud.sys [x]
S3 LADF_BakerCOnly;BakerC Filter Driver;c:\windows\system32\DRIVERS\ladfBakerCamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfBakerCamd64.sys [x]
S3 LADF_BakerROnly;BakerR Filter Driver;c:\windows\system32\DRIVERS\ladfBakerRamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfBakerRamd64.sys [x]
S3 LEqdUsb;Logitech SetPoint Unifying KMDF USB Filter;c:\windows\system32\DRIVERS\LEqdUsb.Sys;c:\windows\SYSNATIVE\DRIVERS\LEqdUsb.Sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGPBTDD;LGPBTDD.sys Display Driver;c:\windows\system32\Drivers\LGPBTDD.sys;c:\windows\SYSNATIVE\Drivers\LGPBTDD.sys [x]
S3 LHidEqd;Logitech SetPoint Unifying KMDF HID Filter;c:\windows\system32\DRIVERS\LHidEqd.Sys;c:\windows\SYSNATIVE\DRIVERS\LHidEqd.Sys [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [x]
S3 VCSVADHWSer;Avnex Virtual Audio Device (WDM);c:\windows\system32\DRIVERS\vcsvad.sys;c:\windows\SYSNATIVE\DRIVERS\vcsvad.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2009-01-27 20:28	451872	----a-w-	c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-10-30 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-02 10:12]
.
2013-10-30 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-12-12 01:10]
.
2013-10-30 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-12-12 01:10]
.
2013-10-14 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core.job
- c:\users\Marc\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-01 19:43]
.
2013-10-30 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA.job
- c:\users\Marc\AppData\Local\Google\Update\GoogleUpdate.exe [2013-05-01 19:43]
.
2013-10-30 c:\windows\Tasks\OpenCandyHelperA00E1F94CB9548DFA8C5EF7B68DFDD54.job
- c:\users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\OCBrowserHelper_1.0.6.124.exe [2013-03-27 17:11]
.
2013-10-30 c:\windows\Tasks\OpenCandyHelperRunDA12BC675AF740D5A403DFF5369D6512.job
- c:\users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\OCBrowserHelper_1.0.6.124.exe [2013-03-27 17:11]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{45d30484-7ded-43d9-957a-d2fd1f046511}]
2010-11-05 01:57	444752	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{1d09c093-f71e-43c3-b948-19316cbd695e}"= "mscoree.dll" [2010-11-05 444752]
.
[HKEY_CLASSES_ROOT\CLSID\{1d09c093-f71e-43c3-b948-19316cbd695e}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AtherosBtStack"="c:\program files (x86)\Bluetooth Suite\BtvStack.exe" [2010-10-27 613536]
"AthBtTray"="c:\program files (x86)\Bluetooth Suite\AthBtTray.exe" [2010-10-27 379040]
"RtHDVBg_DTS"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2012-06-07 1212048]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2012-06-12 6548112]
"EvtMgr6"="c:\program files\Logitech\SetPointP\SetPoint.exe" [2011-10-07 1744152]
"Launch LgDeviceAgent"="c:\program files\Logitech\GamePanel Software\LgDevAgt.exe" [2010-08-03 415816]
"Launch LCDMon"="c:\program files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe" [2010-08-03 2412616]
"Launch LGDCore"="c:\program files\Logitech\GamePanel Software\G-series Software\LGDCore.exe" [2010-08-03 4725320]
"Ocs_SM"="c:\users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizer.exe" [2013-03-23 106496]
"Start WingMan Profiler"="c:\program files\Logitech\Gaming Software\LWEMon.exe" [2010-06-14 190536]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-10-01 825184]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-12-14 172144]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-12-14 399984]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-12-14 441968]
"Creative SB Monitoring Utility"="sbavmon.dll" [2010-07-29 115712]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=hp&installDate=20/05/2013
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=20/05/2013
IE: Free YouTube Download - c:\users\Marc\AppData\Roaming\DVDVideoSoftIEHelpers\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\users\Marc\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.2.1
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} - hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
FF - ProfilePath - c:\users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\
FF - user.js: extensions.autoDisableScopes - 0 
FF - user.js: extensions.shownSelectionUI - true
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-{DFEFCDEE-CF1A-4FC8-89AF-189327213627} - c:\users\Marc\AppData\Roaming\toolplugin\toolbar.dll
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-singalong@xenophesoft.com - c:\program files (x86)\SingAlong\uninstall.exe
AddRemove-{4FFBB818-B13C-11E0-931D-B2664824019B}_is1 - c:\program files (x86)\Complitly\unins000.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NIS]
"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files (x86)\Norton Internet Security\Engine\20.4.0.40\diMaster.dll\" /prefetch:1"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\{09F57980-3432-4AFC-957D-27AC45FAE1F5}]
"ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-4130905381-2923640909-2712863690-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*!ôŸJ]
@Class="Shell"
.
[HKEY_USERS\S-1-5-21-4130905381-2923640909-2712863690-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*!ôŸJ\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_USERS\S-1-5-21-4130905381-2923640909-2712863690-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.*!ôŸJ]
"MRUListEx"=hex:ff,ff,ff,ff
.
[HKEY_USERS\S-1-5-21-4130905381-2923640909-2712863690-1000\Software\SecuROM\License information*]
"datasecu"=hex:c7,34,7f,41,96,4c,2b,3f,b4,12,b2,70,3e,bf,91,8b,e6,3e,63,30,e3,
   7c,3d,4d,0e,de,46,c6,b3,a3,56,5a,e9,9b,48,60,4f,1b,de,6a,b7,b6,3a,76,5e,9e,\
"rkeysecu"=hex:41,5f,42,15,99,c6,ff,45,12,81,a2,21,6f,d1,b6,15
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Creative\Shared Files\CTAudSvc.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\ASUS\AI Suite II\AsRoutineController.exe
c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\CyberLink\Shared files\RichVideo.exe
c:\program files (x86)\Windows Media Player\wmplayer.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-10-30  14:58:24 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-10-30 13:58
.
Vor Suchlauf: 12 Verzeichnis(se), 606.580.649.984 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 606.843.883.520 Bytes frei
.
- - End Of File - - 642709A11C0393C76E1A4CD6CABFA465
A36C5E4F47E84449FF07ED3517B43A31
         
Musste gerade eine Systemwiederherstellung machen da sich der Pc, nach einem gpu treiber update, nicht mehr starten lies.
Jetzt ist wieder der alte Treiber drauf der Pc wurde aber auf einen Punkt vor den Scans zurückgesetzt, soll ich diese jetzt wiederholen?

Sorry für eventuelle Unannehmlichkeiten wusste nicht das der treiber noch so verbuggt ist

Mir ist auch aufgefallen das sich die Benutzerkontensteuerung 2-3 mal von selbst deaktivert hat, habe mich dazu hier informiert und lasse gerade Malwarebytes durchlaufen.
Werde nach Abschluss das Log auch hier einfügen.

hier das Log:

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.10.30.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
Marc :: MARC-PC [Administrator]

30.10.2013 20:01:21
MBAM.txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 480473
Laufzeit: 40 Minute(n), 18 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 33
HKLM\SYSTEM\CurrentControlSet\Services\WajamUpdater (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\TypeLib\{095BFD3C-4602-4FE1-96F1-AEFAFBFD067D} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\wajam.WajamBHO.1 (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\wajam.WajamBHO (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\AppID\{1FAEE6D5-34F4-42AA-8025-3FD8F3EC4634} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB} (PUP.Optional.BabylonToolBar.A) -> Keine Aktion durchgeführt.
HKCR\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{5D64294B-1341-4FE7-B6D8-7C36828D4DD5} (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\wajam.WajamDownloader.1 (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCR\wajam.WajamDownloader (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} (PUP.Optional.QuickShare.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199} (PUP.Optional.Iminent.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48d2-9061-8BBD4899EB08} (PUP.Optional.Iminent.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{DFEFCDEE-CF1A-4FC8-88AD-129872198372} (PUP.LoadTubes) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{DFEFCDEE-CF1A-4FC8-88AD-129872198372} (PUP.LoadTubes) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{DFEFCDEE-CF1A-4FC8-88AD-129872198372} (PUP.LoadTubes) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\loadtbs-3.0 (PUP.LoadTubes) -> Keine Aktion durchgeführt.
HKCR\AppID\priam_bho.DLL (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\DataMngr_Toolbar (PUP.Optional.DataMngr.A) -> Keine Aktion durchgeführt.
HKCU\Software\1ClickDownload (PUP.Optional.1ClickDownload.A) -> Keine Aktion durchgeführt.
HKCU\Software\DataMngr (PUP.Optional.DataMngr.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Keine Aktion durchgeführt.
HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings (PUP.Optional.BProtector.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\WAJAM (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Google\Chrome\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk (PUP.Optional.Gophoto.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wajam (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.

Infizierte Registrierungswerte: 5
HKCU\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser|{DFEFCDEE-CF1A-4FC8-88AD-129872198372} (PUP.LoadTubes) -> Daten: îÍïßÏÈOˆ*˜rƒr -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{DFEFCDEE-CF1A-4FC8-88AD-129872198372} (PUP.LoadTubes) -> Daten:  -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|bProtector Start Page (PUP.BProtector) -> Daten:  -> Keine Aktion durchgeführt.
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Daten: 0G1U1L2T1L1G1PzwtI0E -> Keine Aktion durchgeführt.
HKCU\Software\Wajam|affiliate_id (PUP.Optional.Wajam.A) -> Daten: 6447 -> Keine Aktion durchgeführt.

Infizierte Dateiobjekte der Registrierung: 5
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Page (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=30/10/2013) Gut: (hxxp://www.google.com) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=hp&installDate=30/10/2013) Gut: (hxxp://www.google.com) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Bar (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=30/10/2013) Gut: (hxxp://www.google.com) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Search|Default_Search_URL (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=30/10/2013) Gut: (hxxp://www.google.com) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Search|SearchAssistant (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=30/10/2013) Gut: (hxxp://www.google.com) -> Keine Aktion durchgeführt.

Infizierte Verzeichnisse: 20
C:\Users\Marc\AppData\Roaming\loadtbs (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\chrome@loadtubes.com (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\html (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Gophoto.it (PUP.Optional.Gophoto.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504} (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Cache (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B} (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Cache (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\Firefox (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\IE (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\Updater (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\0EEB1F35D0B24801A025115CBA72ECF4 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\4DE5B170C4084486B37FD183D8350EA6 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\96E3F7CAB9214D1DB83A15951B8D72E2 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\9A679EEA5F8C47549477AB283E362B32 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.

Infizierte Dateien: 56
C:\Program Files (x86)\Wajam\Updater\WajamUpdater.exe (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\IE\priam_bho.dll (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.exe (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\TheBflix\bhoclass.dll (PUP.DownloadnSave) -> Keine Aktion durchgeführt.
C:\Qoobox\Quarantine\C\ProgramData\TheBflix\bhoclass.dll.vir (PUP.DownloadnSave) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\toolbar.dll (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\ytdl.exe (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\96E3F7CAB9214D1DB83A15951B8D72E2\LatestDLMgr.exe (PUP.Optional.OpenCandy.A) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\96E3F7CAB9214D1DB83A15951B8D72E2\OpenCandyU1Dlm.dll (PUP.Optional.OpenCandy.A) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\DeltaTB.exe (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\Marc\Downloads\codec_pack_282425_ch.exe (PUP.BundleInstaller.DW) -> Keine Aktion durchgeführt.
C:\Users\Marc\Downloads\codec_pack_912009_ch.exe (PUP.BundleInstaller.DW) -> Keine Aktion durchgeführt.
C:\Users\Marc\Downloads\SoftonicDownloader_fuer_auto-clicker.exe (PUP.Optional.Softonic.A) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\keyHash.txt (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\config.txt (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\domHash.txt (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\evHash.txt (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\license.txt (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\uninstall.exe (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\updateHash.txt (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\chrome@loadtubes.com\background.html (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\chrome@loadtubes.com\background.js (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\chrome@loadtubes.com\download.js (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\chrome@loadtubes.com\fire.js (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\chrome@loadtubes.com\manifest.json (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\html\dimensions.ini (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\html\install.html (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\html\license.txt (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\html\uninstall.html (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\loadtbs\html\uninstallComplete.html (PUP.LoadTubes) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Windows\Tasks\OpenCandyHelperA00E1F94CB9548DFA8C5EF7B68DFDD54.job (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Windows\Tasks\OpenCandyHelperRunDA12BC675AF740D5A403DFF5369D6512.job (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Gophoto.it\gophotoit14.crx (PUP.Optional.Gophoto.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.dat (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.exe (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.ico (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setup.dll (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.dat (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.ico (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setup.dll (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll (PUP.Optional.Tarma.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\uninstall.exe (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\Firefox\firefox_trigger_extension.htm (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\Firefox\{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}.xpi (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\IE\0 (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\IE\favicon.ico (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Wajam\IE\wajamLogo.bmp (PUP.Optional.Wajam.A) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\0EEB1F35D0B24801A025115CBA72ECF4\driverscannerDE.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\4DE5B170C4084486B37FD183D8350EA6\TuneUpUtilities2012_de-DE.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\96E3F7CAB9214D1DB83A15951B8D72E2\3215.ico (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\96E3F7CAB9214D1DB83A15951B8D72E2\speedupmypcROE.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\9A679EEA5F8C47549477AB283E362B32\PCSU_SL_3.1.2.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\5472.ico (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\EBB77268-338F-4C6A-8590-AD88FED26F4A (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Marc\AppData\Roaming\OpenCandy\F454B486169F40588A607717866D6259\OCBrowserHelper_1.0.6.124.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.

(Ende)
         
__________________

Alt 31.10.2013, 10:06   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



MBAm die Funde auch löschen lassen.

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.10.2013, 16:02   #5
huette92
 
Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



Hi,

die MBAM Funde habe ich gleich gelöscht, den FRST Scan habe ich nach den anderen Programmen durchgeführt, weiß nicht ob das irgendwas ausmacht.

ADW Log:

Code:
ATTFilter
# AdwCleaner v3.010 - Bericht erstellt am 31/10/2013 um 15:42:19
# Updated 20/10/2013 von Xplode
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (64 bits)
# Benutzername : Marc - MARC-PC
# Gestartet von : C:\Users\Marc\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : GFilterSvc
[#] Dienst Gelöscht : SCBackService
Dienst Gelöscht : SearchAnonymizer
[#] Dienst Gelöscht : SystemStoreService

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BrowserProtect
Ordner Gelöscht : C:\ProgramData\Premium
Ordner Gelöscht : C:\ProgramData\Splashtop
Ordner Gelöscht : C:\ProgramData\TheBflix
Ordner Gelöscht : C:\Program Files (x86)\Complitly
Ordner Gelöscht : C:\Program Files (x86)\DeviceVM
Ordner Gelöscht : C:\Program Files (x86)\HDvidCodec.com
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Program Files (x86)\SingAlong
Ordner Gelöscht : C:\Program Files (x86)\SoftwareUpdater
Ordner Gelöscht : C:\Program Files (x86)\Splashtop
Ordner Gelöscht : C:\Program Files (x86)\Yontoo
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\Marc\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\Marc\AppData\Local\Wajam
Ordner Gelöscht : C:\Users\Marc\AppData\LocalLow\boost_interprocess
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\Complitly
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\OCS
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\Splashtop
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\Toolplugin
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\yourfiledownloader
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam
Ordner Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{33E0DAA6-3AF3-D8B5-6752-10E949C61516}
Ordner Gelöscht : C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\gophoto@gophoto.it.xpi
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\hdvc@hdvc.com.xpi
Datei Gelöscht : C:\Windows\System32\GFilterSvc.exe
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\bprotector_prefs.js
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\foxydeal.sqlite
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\invalidprefs.js
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\searchplugins\BrowserProtect.xml
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\searchplugins\delta.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Search the web.src
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater Ui
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [firejump@firejump.net]
Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [singalong@xenophesoft.com]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\dlfienamagdnkekbbbocojppncdambda
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\kpkbnefaikfaeadgidhpoanckoiaheli
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bccldkoinakjmmgebambiaggjobhikfg
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\Complitly.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.FBServiceAPPEventsSink
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.FBServiceAPPEventsSink.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.OptionMenu
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.OptionMenu.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.Protocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.Protocol.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.VisualBookmark
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.VisualBookmark.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.WebObject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STC.WebObject.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STCHelper.BHOHelper
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STCHelper.BHOHelper.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STCHelper.FBServiceAPP
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STCHelper.FBServiceAPP.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STCHelper.Protocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\STCHelper.Protocol.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SuggestMeYes.SuggestMeYesBHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SuggestMeYes.SuggestMeYesBHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Api
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Api.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Layers
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IminentSetup_1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IminentSetup_1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftwareUpdater_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftwareUpdater_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WajamUpdater
Schlüssel Gelöscht : HKCU\Software\5d5788ddb06aed10
Schlüssel Gelöscht : HKLM\SOFTWARE\5d5788ddb06aed10
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mcpatcher-hd-fix_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mcpatcher-hd-fix_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{442F13BC-2031-42D5-9520-437F65271153}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{82A5CE4D-AF0C-45B6-8AF8-75625BE6A08D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B2B7E0CD-E169-43B3-A233-E129610EE314}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0DEC13F0-5C8C-4147-8329-6CDFAD9755B7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0F3DC9E0-C459-4A40-BCF8-747BD9322E10}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E97F0FA-3B44-4634-A87E-8B0D5CFD6365}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{951F5841-FD1E-4F1D-8607-67B174DBD753}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D1CCB0CC-DA45-4797-93D3-DEE7A13F8177}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DCE24E28-D8EF-49BE-BC01-A1DD3B58FCE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DFEFCDEE-CF1A-4FC8-89AF-189327213627}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E4F7F1A5-490E-4884-A9E3-CBD6A25749E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FFE66D00-A56A-4F7F-81D7-4A28C5816D6C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{01BCB858-2F62-4F06-A8F4-48F927C15333}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E8E0178-00EF-413D-9324-E7B3E31572E3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{77AA6435-2488-4A94-9FE5-49519DD2ED9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A1A533A8-E106-422B-AE29-D0025269AF83}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B1759D04-0EF9-472A-B5C3-C774997B5321}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DFEFCDEE-CF1A-4FC8-89AF-189327213627}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FFE66D00-A56A-4F7F-81D7-4A28C5816D6C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DFEFCDEE-CF1A-4FC8-89AF-189327213627}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{80ED3EBC-CC05-4336-ABCC-295798855718}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4B71-B0A3-3D82E62A6909}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{DFEFCDEE-CF1A-4FC8-89AF-189327213627}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\Complitly
Schlüssel Gelöscht : HKCU\Software\DeviceVM
Schlüssel Gelöscht : HKCU\Software\Iminent
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\smartbar
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\Splashtop Inc.
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\YourFileDownloader
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\DeviceVM
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\Software\SimplyGen
Schlüssel Gelöscht : HKLM\Software\SoftwareUpdater
Schlüssel Gelöscht : HKLM\Software\Splashtop Inc.
Schlüssel Gelöscht : HKLM\Software\Uniblue\DriverScanner
Schlüssel Gelöscht : HKLM\Software\Vittalia
Schlüssel Gelöscht : HKLM\Software\Wajam
Schlüssel Gelöscht : HKLM\Software\YourFileDownloader
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{206a7328-437f-4bd9-b53e-12bfee24d588}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4FFBB818-B13C-11E0-931D-B2664824019B}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D793423B-FF18-4A54-B9C9-75B3396BAAC4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DesktopIconAmazon
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchAnonymizer

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16720

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v23.0.1 (de)

[ Datei : C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\prefs.js ]

Zeile gelöscht : user_pref("avg.install.userHPSettings", "hxxp://www1.delta-search.com/?affID=121562&babsrc=HP_ss&mntrId=6AF43085A9F7988B");
Zeile gelöscht : user_pref("avg.install.userSPSettings", "Delta Search");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "6af44f1a0000000000003085a9f7988b");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15810");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.16.16");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.16.1612:34:42");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.16.16");
Zeile gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
Zeile gelöscht : user_pref("extensions.helperbar.Visibility", false);
Zeile gelöscht : user_pref("extensions.helperbar.countryiso", "de");
Zeile gelöscht : user_pref("extensions.helperbar.downloadprovider", "quickobrw");
Zeile gelöscht : user_pref("extensions.helperbar.installationid", "9637645f-3728-46c7-baa6-168bd1134452");
Zeile gelöscht : user_pref("extensions.helperbar.installdate", "20/05/2013");
Zeile gelöscht : user_pref("extensions.helperbar.publisher", "quickobrw");
Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=hp&installDate=30/10/2013");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&installDate=30/10/2013&q=");

-\\ Google Chrome v

[ Datei : C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht : homepage
Gelöscht : search_url
Gelöscht : keyword

*************************

AdwCleaner[R0].txt - [29288 octets] - [31/10/2013 15:39:23]
AdwCleaner[R1].txt - [29408 octets] - [31/10/2013 15:41:03]
AdwCleaner[S0].txt - [301 octets] - [31/10/2013 15:40:04]
AdwCleaner[S1].txt - [27934 octets] - [31/10/2013 15:42:19]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [27995 octets] ##########
         

JRT Log:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.7 (10.15.2013:3)
OS: Windows 7 Ultimate x64
Ran by Marc on 31.10.2013 at 15:50:08,27
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully stopped: [Service] wcuservice_stc_ie 
Successfully deleted: [Service] wcuservice_stc_ie 



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-4130905381-2923640909-2712863690-1000\Software\SweetIM
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-4130905381-2923640909-2712863690-1000\Software\Wajam



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Marc\AppData\Roaming\mozilla\firefox\profiles\nnykr1hl.default-1354987006302\extensions\staged
Emptied folder: C:\Users\Marc\AppData\Roaming\mozilla\firefox\profiles\nnykr1hl.default-1354987006302\minidumps [1 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Marc\appdata\local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Successfully deleted: [Folder] C:\Users\Marc\appdata\local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.10.2013 at 15:53:45,99
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-10-2013
Ran by Marc (administrator) on MARC-PC on 31-10-2013 15:56:49
Running from C:\Users\Marc\Desktop
Windows 7 Ultimate Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(AMD) C:\Windows\system32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
() C:\Windows\SysWOW64\ASGT.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe
(Logitech Inc.) C:\Program Files\Logitech\Gaming Software\LWEMon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDPop3.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.EXE
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDMovieViewer.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDPictureViewer.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDWebCam.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDYT.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointG\SetPointII.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(Intel Corporation) C:\Windows\system32\IProsetMonitor.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
() C:\Windows\system32\NlsLexidons0013.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\WMPSideShowGadget.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Logitech(c)) C:\Program Files (x86)\Logitech\G930\G930.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster X-Fi Surround 5.1 Pro\Volume Panel\VolPanlu.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\brccMCtl.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CTXFISPI.EXE
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\ShareDLL\CADI\NotiMan.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6032.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6064.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [613536 2010-10-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2010-10-27] (Atheros Commnucations)
HKLM\...\Run: [RtHDVBg_DTS] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1212048 2012-06-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-06-12] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] - C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM\...\Run: [Launch LgDeviceAgent] - C:\Program Files\Logitech\GamePanel Software\LGDevAgt.exe [415816 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LCDMon] - C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe [2412616 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LGDCore] - C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe [4725320 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Ocs_SM] - C:\Users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizer.exe
HKLM\...\Run: [Start WingMan Profiler] - C:\Program Files\Logitech\Gaming Software\LWEMon.exe [190536 2010-06-14] (Logitech Inc.)
HKLM\...\Run: [XboxStat] - C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [Creative SB Monitoring Utility] - RunDll32 sbavmon.dll,SBAVMonitor
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\LBTWlgn: C:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1813928 2013-10-09] (Valve Corporation)
HKCU\...\Run: [DisplayFusion] - C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7892864 2013-09-02] (Binary Fortress Software)
MountPoints2: {25dbd7a1-2724-11e1-95a6-806e6f6e6963} - E:\autorun.exe
MountPoints2: {f844be94-d0f3-11e0-b7e2-806e6f6e6963} - D:\.\Bin\ASSETUP.exe
HKLM-x32\...\Run: [ASUS ShellProcess Execute] - C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe [252544 2010-09-28] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2012-02-01] (Intel Corporation)
HKLM-x32\...\Run: [Logitech G930] - C:\Program Files (x86)\Logitech\G930\G930.exe [1516888 2011-03-23] (Logitech(c))
HKLM-x32\...\Run: [STCAgent] - "C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe"                                                                                                                                                                                                     
HKLM-x32\...\Run: [ZyngaGamesAgent] - "C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe"                                                                                                                                                                                                 
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [USB3MON] - C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-03-26] (Intel Corporation)
HKLM-x32\...\Run: [ASUS AiChargerPlus Execute] - C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe [465536 2011-10-31] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [CTxfiHlp] - C:\Windows\\SysWOW64\CTXFIHLP.EXE [24576 2010-07-07] (Creative Technology Ltd)
HKLM-x32\...\Run: [VolPanel] - C:\Program Files (x86)\Creative\Sound Blaster X-Fi Surround 5.1 Pro\Volume Panel\VolPanlu.exe [241757 2010-12-08] (Creative Technology Ltd)
HKLM-x32\...\Run: [Module Loader] - C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe [57344 2007-07-23] (Creative Technology Ltd.)
HKLM-x32\...\Run: [PowerDVD13Agent] - C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe [513048 2013-05-03] (CyberLink Corp.)
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ControlCenter3] - C:\Program Files (x86)\Brother\ControlCenter3\BrCtrCen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] - C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2621440 2010-02-09] (Brother Industries, Ltd.)
HKU\UpdatusUser\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1813928 2013-10-09] (Valve Corporation)
HKU\UpdatusUser\...\Run: [DisplayFusion] - C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7892864 2013-09-02] (Binary Fortress Software)
HKU\UpdatusUser\...\Run: [Browser Infrastructure Helper] - C:\Users\UpdatusUser\AppData\Local\Smartbar\Application\QuickShare.exe startup
HKU\UpdatusUser\...\RunOnce: [CTAutoUpdate] - C:\Program Files (x86)\Creative\Shared Files\Software Update\AutoUpdate.exe [1571088 2011-09-22] (Creative Technology Ltd)
HKU\UpdatusUser\...\RunOnce: [InetReg] - "C:\Program Files (x86)\Creative\Produktregistrierung\German\InetReg.exe" /PreProcess=RegFlash.exe /Delay=6
AppInit_DLLs: C:\Windows\system32\nvinitx.dll [266448 2013-06-21] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll C:\Windows\SysWOW64\nvinit.dll [214448 2013-06-21] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x616DFA045666CC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D267372633D49452D536561726368426F7826464F524D3D494538535243&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {25984806-A405-4EE5-8D80-BB944004161F} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {44696995-7BF5-4638-86DC-E48412EE8742} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {5D412B08-E9AC-4e03-86E2-E5EFB4A876B4} URL = hxxp://de.search.yahoo.com.anonymize-me.de/?anonymto=687474703A2F2F64652E7365617263682E7961686F6F2E636F6D2F7365617263683F703D7B7365617263685465726D737D2666723D6368722D646576696365766D26747970653D494542445356&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {67243412-5687-4714-804E-02C0086A0C64} URL = hxxp://www.google.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E676F6F676C652E636F6D2F6373653F63783D706172746E65722D7075622D33373934323838393437373632373838253341373934313530393830322669653D5554462D382673613D536561726368267369746575726C3D7777772E676F6F676C652E636F6D253246637365253246686F6D652533466378253344706172746E65722D7075622D333739343238383934373736323738382533413739343135303938303226713D7B7365617263685465726D737D&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {79A967B4-002E-45f7-9E69-9F149138A977} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D53504C4252312670633D53504C48&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {81FD117F-988C-4786-A509-3B6E6374DF60} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {A785EF73-12FA-494D-B9D7-34D11E9578FA} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {DE9766EA-CEFC-4A61-BCC2-2C3E79B953CA} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {F482D953-7A06-4016-A69C-DB4A4041D15C} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
BHO: GBHO.BHO - {45d30484-7ded-43d9-957a-d2fd1f046511} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ips\ipsbho.dll (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Smart Recovery 2 - {1d09c093-f71e-43c3-b948-19316cbd695e} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302
FF NewTab: about:blank
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.140.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Marc\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Marc\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Marc\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\ich@maltegoetz.de
FF Extension: GutscheinCodes.de GutscheinFinder - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\jid0-hjoQNmABq6jg91jHpQyvgJUouUPjetpack
FF Extension: DownloadHelper - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: Adblock Plus - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Click to call with Skype - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\coFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF HKLM-x32\...\Firefox\Extensions: [{d9284e50-81fc-11da-a72b-0800200c9a66}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\IPSFF

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "https://de-de.facebook.com/pages/Gronkh/139619776061785"
CHR DefaultSearchURL: (Web) - hxxp://www.google.com
CHR DefaultSuggestURL: (Web) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
CHR Plugin: (Shockwave Flash) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.270.7) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U27) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
CHR Plugin: (ESN Sonar API) - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll No File
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll No File
CHR Plugin: (Uplay PC) - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Unity Player) - C:\Users\Marc\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_169.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Extension: (Adblock Plus) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.6.1_0
CHR Extension: (Iron Man 3) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\ebkgohjhkmajdealpbnfimnchjepjmii\1.2_0
CHR HKLM-x32\...\Chrome\Extension: [abepbblpkilpjohncjbccmdjhdhbnhdj] - C:\Program Files (x86)\SingAlong\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\Exts\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx

==================== Services (Whitelisted) =================

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [920736 2012-06-01] ()
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2012-06-01] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [149120 2012-02-17] (ASUSTeK Computer Inc.)
R2 CyberLink PowerDVD 13 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe [77576 2013-05-03] (CyberLink)
R2 CyberLink PowerDVD 13 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe [323336 2013-05-03] (CyberLink)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [1315728 2013-09-02] (Binary Fortress Software)
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [210024 2011-05-31] (DTS)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-21] (Symantec Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2012-12-13] ()
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2009-07-17] ()
R2 Robocopz; C:\Windows\system32\NlsLexidons0013.exe [114688 2013-03-23] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2409272 2013-10-11] (TuneUp Software)
S4 WCUService_STC_FF; C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [x]

==================== Drivers (Whitelisted) ====================

R0 AiChargerPlus; C:\Windows\System32\DRIVERS\AiChargerPlus.sys [14848 2012-04-19] (ASUSTek Computer Inc.)
R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
S3 asusgsb; C:\Windows\System32\drivers\asusgsb.sys [17792 2009-02-17] (ASUSTeK Computer Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2013-05-08] ()
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\BASHDefs\20131022.001\BHDrvx64.sys [1524824 2013-10-23] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1404000.028\ccSetx64.sys [169048 2013-04-16] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484952 2013-08-27] (Symantec Corporation)
R1 EIO64; C:\Windows\System32\DRIVERS\EIO64.sys [16384 2011-12-15] (ASUSTeK Computer Inc.)
S3 gdrv; C:\Windows\gdrv.sys [25640 2012-12-18] (Windows (R) Server 2003 DDK provider)
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2012-12-08] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [29672 2013-01-18] (REALiX(tm))
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\IPSDefs\20131029.002_96d\IDSvia64.sys [521816 2013-10-29] (Symantec Corporation)
R4 IOMap; C:\Windows\system32\drivers\IOMap64.sys [23680 2010-02-23] (ASUSTeK Computer Inc.)
R3 ksaud; C:\Windows\System32\drivers\ksaud.sys [1588608 2011-09-13] (Creative Technology Ltd.)
R3 LADF_BakerCOnly; C:\Windows\System32\DRIVERS\ladfBakerCamd64.sys [410184 2011-03-18] (Logitech)
R3 LADF_BakerROnly; C:\Windows\System32\DRIVERS\ladfBakerRamd64.sys [335688 2011-03-18] (Logitech)
R3 LGPBTDD; C:\Windows\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2013-05-08] ()
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\VirusDefs\20131030.001\ENG64.SYS [126040 2013-10-30] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\VirusDefs\20131030.001\EX64.SYS [2099288 2013-10-30] (Symantec Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2008-05-13] (CACE Technologies)
S1 ntiomin; No ImagePath
S3 NVFLASH; C:\Windows\system32\drivers\nvflash.sys [15168 2012-03-10] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [513080 2012-12-12] ()
R1 SRTSP; C:\Windows\System32\Drivers\NISx64\1404000.028\SRTSP64.SYS [796760 2013-05-16] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1404000.028\SRTSPX64.SYS [36952 2013-03-05] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1404000.028\SYMDS64.SYS [493656 2013-05-21] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-06-19] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1404000.028\Ironx64.SYS [224416 2013-03-05] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS [433752 2013-04-25] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-09-19] (TuneUp Software)
R3 VCSVADHWSer; C:\Windows\System32\DRIVERS\vcsvad.sys [21504 2008-12-26] (Avnex)
R2 {09F57980-3432-4AFC-957D-27AC45FAE1F5}; C:\Program Files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl [130320 2013-05-03] (CyberLink Corp.)
S3 ALSysIO; \??\C:\Users\Marc\AppData\Local\Temp\ALSysIO64.sys [x]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [x]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [x]
S3 tsusbhub; system32\drivers\tsusbhub.sys [x]
S3 VGPU; System32\drivers\rdvgkmd.sys [x]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [x]
S3 {EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS; \??\C:\Windows\SYSTEM32\{EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-31 15:53 - 2013-10-31 15:53 - 00001674 _____ C:\Users\Marc\Desktop\JRT.txt
2013-10-31 15:50 - 2013-10-31 15:50 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 15:46 - 2013-10-31 15:46 - 00028296 _____ C:\Users\Marc\Desktop\AdwCleaner[S1].txt
2013-10-31 15:39 - 2013-10-31 15:42 - 00000000 ____D C:\AdwCleaner
2013-10-31 15:38 - 2013-10-31 15:38 - 01033335 _____ (Thisisu) C:\Users\Marc\Desktop\JRT.exe
2013-10-31 15:36 - 2013-10-31 15:36 - 01060070 _____ C:\Users\Marc\Desktop\adwcleaner.exe
2013-10-30 20:44 - 2013-10-30 20:44 - 00031312 _____ C:\Users\Marc\Desktop\MBAM.txt
2013-10-30 19:59 - 2013-10-30 19:59 - 00001131 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Users\Marc\AppData\Roaming\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-30 19:59 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-30 19:58 - 2013-10-30 19:58 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Marc\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-30 19:52 - 2013-10-30 19:52 - 00003368 ____N C:\bootsqm.dat
2013-10-30 17:35 - 2013-10-30 17:35 - 00000000 ___SD C:\ComboFix
2013-10-30 17:35 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2013-10-30 17:35 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2013-10-30 17:35 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2013-10-30 17:31 - 2013-10-30 17:31 - 00377856 _____ C:\Users\Marc\Desktop\gmer_2.1.19163.exe
2013-10-30 17:31 - 2013-10-30 17:31 - 00050477 _____ C:\Users\Marc\Desktop\Defogger.exe
2013-10-30 17:30 - 2013-10-30 17:30 - 05137879 ____R (Swearware) C:\Users\Marc\Desktop\ComboFix.exe
2013-10-30 17:30 - 2013-10-30 17:30 - 01956614 _____ (Farbar) C:\Users\Marc\Desktop\FRST64.exe
2013-10-30 17:21 - 2013-10-30 17:21 - 594960965 _____ C:\Windows\MEMORY.DMP
2013-10-30 17:21 - 2013-10-30 17:21 - 00334776 _____ C:\Windows\Minidump\103013-32027-01.dmp
2013-10-30 16:17 - 2013-10-30 16:17 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-10-30 16:07 - 2013-10-30 17:20 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-10-30 16:07 - 2013-10-30 17:20 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-10-30 16:07 - 2013-10-30 17:20 - 00000000 ____D C:\Users\UpdatusUser.Marc-PC
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Vorlagen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Startmenü
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Netzwerkumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Lokale Einstellungen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Eigene Dateien
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Druckumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Musik
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Bilder
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Verlauf
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Anwendungsdaten
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Anwendungsdaten
2013-10-30 14:58 - 2013-10-30 14:58 - 00043018 _____ C:\Users\Marc\Desktop\ComboFix.txt
2013-10-30 14:47 - 2013-10-30 17:35 - 00000000 ____D C:\Qoobox
2013-10-30 14:46 - 2013-10-30 17:20 - 00000000 ____D C:\Windows\erdnt
2013-10-30 13:15 - 2013-10-30 13:15 - 00008549 _____ C:\Users\Marc\Desktop\gmer.txt
2013-10-30 13:01 - 2013-10-30 13:01 - 00040836 _____ C:\Users\Marc\Desktop\Addition.txt
2013-10-30 13:00 - 2013-10-30 13:00 - 00000000 ____D C:\FRST
2013-10-30 12:55 - 2013-10-30 12:55 - 00000580 _____ C:\Users\Marc\Desktop\defogger_disable.log
2013-10-30 12:55 - 2013-10-30 12:55 - 00000020 _____ C:\Users\Marc\defogger_reenable
2013-10-29 19:36 - 2013-10-29 19:36 - 00000000 ___HD C:\Users\Marc\Desktop\.updtmp
2013-10-29 17:53 - 2013-10-29 17:53 - 00067408 _____ C:\Users\Marc\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-28 18:54 - 2013-10-28 18:54 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (3).zip
2013-10-28 18:14 - 2013-10-28 18:14 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (2).zip
2013-10-28 18:11 - 2013-10-29 05:11 - 00000000 ____D C:\Program Files (x86)\auto-clicker
2013-10-28 18:08 - 2013-10-28 18:08 - 00000000 ____D C:\ProgramData\Protexis
2013-10-28 18:07 - 2013-10-28 18:07 - 08904974 _____ (Shark Software                                               ) C:\Users\Marc\Downloads\setup.exe
2013-10-28 18:07 - 2013-10-28 18:07 - 00000000 ____D C:\ProgramData\Macrovision
2013-10-28 17:59 - 2013-10-28 17:59 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (1).zip
2013-10-27 15:40 - 2013-10-27 15:41 - 00017475 _____ C:\Windows\DirectX.log
2013-10-27 14:06 - 2013-10-27 15:37 - 628231075 _____ C:\Users\Marc\Downloads\LEGOMarvelDemo.zip
2013-10-24 12:26 - 2013-10-31 15:46 - 00001624 _____ C:\Windows\setupact.log
2013-10-24 12:26 - 2013-10-30 20:47 - 00023796 _____ C:\Windows\PFRO.log
2013-10-24 12:26 - 2013-10-24 12:26 - 00289088 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-24 12:26 - 2013-10-24 12:26 - 00000000 _____ C:\Windows\setuperr.log
2013-10-09 12:10 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-09 12:10 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-09 12:10 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-09 12:10 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-09 12:10 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-09 12:10 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-09 12:10 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-09 11:19 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-09 11:19 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-09 11:19 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-09 11:19 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-09 11:19 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-09 11:19 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-09 11:19 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-09 11:19 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-09 11:19 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-09 11:19 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-09 11:19 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-09 11:19 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-09 11:19 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-09 11:19 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-09 11:19 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-09 11:19 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-09 11:19 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-09 11:19 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-09 11:19 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-09 11:19 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-09 11:19 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-09 11:19 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-09 11:19 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-09 11:19 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 11:19 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 11:19 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-09 11:19 - 2013-07-12 11:40 - 00109824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-09 11:19 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-09 11:19 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-09 11:19 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-09 11:19 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-09 11:19 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-09 11:19 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-09 11:19 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-09 11:19 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-09 11:19 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-09 11:19 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-09 11:19 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-09 11:19 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-09 11:19 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-09 11:19 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-09 11:19 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-09 11:19 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-09 11:19 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-09 11:19 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-09 11:19 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-09 11:19 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll

==================== One Month Modified Files and Folders =======

2013-10-31 15:53 - 2013-10-31 15:53 - 00001674 _____ C:\Users\Marc\Desktop\JRT.txt
2013-10-31 15:52 - 2009-07-14 05:45 - 00017136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-31 15:52 - 2009-07-14 05:45 - 00017136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-31 15:51 - 2009-07-14 18:58 - 00701686 _____ C:\Windows\system32\perfh007.dat
2013-10-31 15:51 - 2009-07-14 18:58 - 00150680 _____ C:\Windows\system32\perfc007.dat
2013-10-31 15:51 - 2009-07-14 06:13 - 01627088 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-31 15:50 - 2013-10-31 15:50 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 15:46 - 2013-10-31 15:46 - 00028296 _____ C:\Users\Marc\Desktop\AdwCleaner[S1].txt
2013-10-31 15:46 - 2013-10-24 12:26 - 00001624 _____ C:\Windows\setupact.log
2013-10-31 15:46 - 2011-08-29 16:16 - 00000000 ____D C:\Program Files (x86)\Steam
2013-10-31 15:45 - 2012-12-12 02:11 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-31 15:44 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-31 15:43 - 2011-08-27 16:41 - 01062908 _____ C:\Windows\WindowsUpdate.log
2013-10-31 15:42 - 2013-10-31 15:39 - 00000000 ____D C:\AdwCleaner
2013-10-31 15:40 - 2011-09-18 19:38 - 00000000 ____D C:\Users\Marc\AppData\Local\CrashDumps
2013-10-31 15:38 - 2013-10-31 15:38 - 01033335 _____ (Thisisu) C:\Users\Marc\Desktop\JRT.exe
2013-10-31 15:36 - 2013-10-31 15:36 - 01060070 _____ C:\Users\Marc\Desktop\adwcleaner.exe
2013-10-30 20:47 - 2013-10-24 12:26 - 00023796 _____ C:\Windows\PFRO.log
2013-10-30 20:44 - 2013-10-30 20:44 - 00031312 _____ C:\Users\Marc\Desktop\MBAM.txt
2013-10-30 20:22 - 2013-05-01 20:43 - 00001116 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA.job
2013-10-30 20:12 - 2012-08-16 12:26 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-30 19:59 - 2013-10-30 19:59 - 00001131 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Users\Marc\AppData\Roaming\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-30 19:58 - 2013-10-30 19:58 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Marc\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-30 19:58 - 2012-12-12 02:11 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-30 19:52 - 2013-10-30 19:52 - 00003368 ____N C:\bootsqm.dat
2013-10-30 18:00 - 2011-12-15 22:49 - 00003814 _____ C:\Windows\System32\Tasks\InstallShield Software-Online-Aktualisierungsprogramm
2013-10-30 17:35 - 2013-10-30 17:35 - 00000000 ___SD C:\ComboFix
2013-10-30 17:35 - 2013-10-30 14:47 - 00000000 ____D C:\Qoobox
2013-10-30 17:31 - 2013-10-30 17:31 - 00377856 _____ C:\Users\Marc\Desktop\gmer_2.1.19163.exe
2013-10-30 17:31 - 2013-10-30 17:31 - 00050477 _____ C:\Users\Marc\Desktop\Defogger.exe
2013-10-30 17:30 - 2013-10-30 17:30 - 05137879 ____R (Swearware) C:\Users\Marc\Desktop\ComboFix.exe
2013-10-30 17:30 - 2013-10-30 17:30 - 01956614 _____ (Farbar) C:\Users\Marc\Desktop\FRST64.exe
2013-10-30 17:22 - 2011-08-27 16:40 - 00000000 ____D C:\Users\Marc
2013-10-30 17:21 - 2013-10-30 17:21 - 594960965 _____ C:\Windows\MEMORY.DMP
2013-10-30 17:21 - 2013-10-30 17:21 - 00334776 _____ C:\Windows\Minidump\103013-32027-01.dmp
2013-10-30 17:21 - 2011-09-09 21:12 - 00000000 ____D C:\Windows\Minidump
2013-10-30 17:20 - 2013-10-30 16:07 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-10-30 17:20 - 2013-10-30 16:07 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-10-30 17:20 - 2013-10-30 16:07 - 00000000 ____D C:\Users\UpdatusUser.Marc-PC
2013-10-30 17:20 - 2013-10-30 14:46 - 00000000 ____D C:\Windows\erdnt
2013-10-30 17:20 - 2013-08-27 22:10 - 00000000 ____D C:\Users\Marc\AppData\Local\Cyberlink SoftDMA
2013-10-30 17:20 - 2013-08-22 14:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-30 17:20 - 2013-08-12 00:03 - 00000000 ____D C:\Windows\SysWOW64\NV
2013-10-30 17:20 - 2013-08-12 00:03 - 00000000 ____D C:\Windows\system32\NV
2013-10-30 17:20 - 2013-08-10 15:21 - 00000000 ____D C:\ProgramData\NVIDIA
2013-10-30 17:20 - 2013-01-26 21:11 - 00000000 ____D C:\Users\Marc\AppData\Local\NVIDIA
2013-10-30 17:20 - 2012-07-06 13:03 - 00000000 ____D C:\Users\Marc\AppData\Roaming\convert
2013-10-30 17:20 - 2011-08-28 17:13 - 00000000 ____D C:\Users\Marc\AppData\Roaming\vlc
2013-10-30 17:20 - 2011-08-27 18:33 - 00000000 ____D C:\ProgramData\Norton
2013-10-30 17:20 - 2011-08-27 16:45 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-10-30 17:20 - 2011-08-27 16:43 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2013-10-30 17:20 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\security
2013-10-30 17:20 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2013-10-30 17:19 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Default
2013-10-30 16:17 - 2013-10-30 16:17 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-10-30 16:17 - 2013-08-10 15:24 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Vorlagen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Startmenü
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Netzwerkumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Lokale Einstellungen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Eigene Dateien
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Druckumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Musik
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Bilder
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Verlauf
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Anwendungsdaten
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Anwendungsdaten
2013-10-30 14:58 - 2013-10-30 14:58 - 00043018 _____ C:\Users\Marc\Desktop\ComboFix.txt
2013-10-30 13:15 - 2013-10-30 13:15 - 00008549 _____ C:\Users\Marc\Desktop\gmer.txt
2013-10-30 13:01 - 2013-10-30 13:01 - 00040836 _____ C:\Users\Marc\Desktop\Addition.txt
2013-10-30 13:00 - 2013-10-30 13:00 - 00000000 ____D C:\FRST
2013-10-30 12:55 - 2013-10-30 12:55 - 00000580 _____ C:\Users\Marc\Desktop\defogger_disable.log
2013-10-30 12:55 - 2013-10-30 12:55 - 00000020 _____ C:\Users\Marc\defogger_reenable
2013-10-29 19:36 - 2013-10-29 19:36 - 00000000 ___HD C:\Users\Marc\Desktop\.updtmp
2013-10-29 17:53 - 2013-10-29 17:53 - 00067408 _____ C:\Users\Marc\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-29 17:51 - 2012-06-22 22:13 - 00000000 ____D C:\Users\Marc\Desktop\Tiesto
2013-10-29 05:11 - 2013-10-28 18:11 - 00000000 ____D C:\Program Files (x86)\auto-clicker
2013-10-29 05:11 - 2011-08-29 15:24 - 00000000 ____D C:\Users\Marc\AppData\Local\Mozilla
2013-10-28 18:54 - 2013-10-28 18:54 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (3).zip
2013-10-28 18:14 - 2013-10-28 18:14 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (2).zip
2013-10-28 18:08 - 2013-10-28 18:08 - 00000000 ____D C:\ProgramData\Protexis
2013-10-28 18:07 - 2013-10-28 18:07 - 08904974 _____ (Shark Software                                               ) C:\Users\Marc\Downloads\setup.exe
2013-10-28 18:07 - 2013-10-28 18:07 - 00000000 ____D C:\ProgramData\Macrovision
2013-10-28 17:59 - 2013-10-28 17:59 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (1).zip
2013-10-28 14:00 - 2012-06-21 15:13 - 00000000 ____D C:\Users\Marc\AppData\Roaming\Warner Bros. Interactive Entertainment
2013-10-28 14:00 - 2012-06-21 14:58 - 00000000 ____D C:\Program Files (x86)\Warner Bros. Interactive Entertainment
2013-10-27 19:09 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-27 15:41 - 2013-10-27 15:40 - 00017475 _____ C:\Windows\DirectX.log
2013-10-27 15:37 - 2013-10-27 14:06 - 628231075 _____ C:\Users\Marc\Downloads\LEGOMarvelDemo.zip
2013-10-24 17:34 - 2012-01-27 17:09 - 00003694 _____ C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2013-10-24 17:23 - 2011-08-27 16:40 - 00000000 ____D C:\Users\Marc\AppData\Local\VirtualStore
2013-10-24 12:26 - 2013-10-24 12:26 - 00289088 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-24 12:26 - 2013-10-24 12:26 - 00000000 _____ C:\Windows\setuperr.log
2013-10-23 12:10 - 2012-12-17 19:48 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2013
2013-10-23 12:10 - 2011-12-16 15:41 - 00003248 _____ C:\Windows\System32\Tasks\SidebarExecute
2013-10-23 12:10 - 2011-08-27 18:57 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-10-14 02:53 - 2012-12-12 02:11 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-14 02:53 - 2012-12-12 02:11 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-14 02:22 - 2013-05-01 20:43 - 00001064 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core.job
2013-10-14 02:17 - 2013-05-01 20:43 - 00004084 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA
2013-10-14 02:17 - 2013-05-01 20:43 - 00003688 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core
2013-10-12 23:04 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-11 13:59 - 2012-12-17 19:49 - 00038200 _____ (TuneUp Software) C:\Windows\system32\uxtuneup.dll
2013-10-11 13:59 - 2012-12-08 17:33 - 00030520 _____ (TuneUp Software) C:\Windows\SysWOW64\uxtuneup.dll
2013-10-11 13:59 - 2012-10-23 17:43 - 00035640 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2013-10-11 13:59 - 2012-10-23 17:43 - 00026936 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2013-10-11 13:59 - 2012-10-23 17:43 - 00022328 _____ (TuneUp Software) C:\Windows\SysWOW64\authuitu.dll
2013-10-10 11:12 - 2012-08-16 12:26 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-10 11:12 - 2012-04-02 09:23 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-10 11:12 - 2011-08-29 16:43 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 20:27 - 2011-08-27 23:31 - 00000000 ____D C:\Windows\Panther
2013-10-09 20:17 - 2013-03-14 19:32 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-09 12:09 - 2013-03-14 19:32 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-09 12:08 - 2012-05-13 12:16 - 01604046 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-09 12:05 - 2013-08-26 13:08 - 00000000 ____D C:\Windows\system32\MRT
2013-10-09 12:03 - 2011-09-10 16:53 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-08 14:00 - 2013-05-31 20:19 - 00000000 ____D C:\ProgramData\IObit

Some content of TEMP:
====================
C:\Users\Marc\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe
[2011-08-30 15:16] - [2012-12-12 16:08] - 2871808 ____A (Microsoft Corporation) 65DE61A95D4F5CD4E7ED63EC6344CBF0

C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-24 13:20

==================== End Of Log ============================
         
--- --- ---




Und danke nochmal echt super was ihr hier leistet


Alt 01.11.2013, 11:15   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Win 7 Trojaner webseite automatisch geöffnet

Alt 01.11.2013, 17:40   #7
huette92
 
Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



Ok habe alles gemacht, jetzt würde ich gerne noch wissen was mit den eset Funden passiert ein Fund kam mir doch sehr merkwürdig vor da er mit trojan endete.

hier ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=1cac5290b4fbe849bbac589762fd4fa7
# engine=15721
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-11-01 04:26:18
# local_time=2013-11-01 05:26:18 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=3591 16777213 100 91 0 145919763 0 0
# compatibility_mode=5893 16776574 66 85 9777976 134953028 0 0
# scanned=241062
# found=3
# cleaned=0
# scan_time=5112
sh=F5E6E0D4D22BE5E161DDDBAE50A14F128AB92B89 ft=1 fh=81787384a3e07826 vn="Win32/Adware.ToolPlugin application" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Marc\AppData\Roaming\Toolplugin\toolbar.dll.vir"
sh=F5E6E0D4D22BE5E161DDDBAE50A14F128AB92B89 ft=1 fh=81787384a3e07826 vn="Win32/Adware.ToolPlugin application" ac=I fn="C:\Qoobox\Quarantine\C\Users\Marc\AppData\Roaming\toolplugin\toolbar.dll.vir"
sh=7FA0C809D3EBD0B98982D2511BF82928271DC974 ft=1 fh=0f5005c0094dcddb vn="Win32/Cakl.NAG trojan" ac=I fn="C:\Users\Marc\Documents\McGame\Empire Earth III\EmpireEarth3_Setup.part1.exe"
         

checkup:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.74  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Norton Internet Security   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 TuneUp Utilities 2013   
 TuneUp Utilities Language Pack (de-DE) 
 TuneUp Utilities 2013   
 TuneUp Utilities Language Pack (de-DE) 
 Java(TM) 6 Update 27  
 Java 7 Update 25  
 Java version out of Date! 
 Adobe Flash Player 11.9.900.117  
 Adobe Reader XI  
 Mozilla Firefox (for.) 
 Google Chrome 30.0.1599.101  
 Google Chrome 30.0.1599.69  
````````Process Check: objlist.exe by Laurent````````  
 Norton ccSvcHst.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-10-2013
Ran by Marc (administrator) on MARC-PC on 01-11-2013 17:35:30
Running from C:\Users\Marc\Desktop
Windows 7 Ultimate Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(AMD) C:\Windows\system32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
() C:\Windows\SysWOW64\ASGT.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(Intel Corporation) C:\Windows\system32\IProsetMonitor.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
() C:\Windows\system32\NlsLexidons0013.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.EXE
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe
(Logitech Inc.) C:\Program Files\Logitech\Gaming Software\LWEMon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDPop3.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDMovieViewer.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDPictureViewer.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDWebCam.exe
(Logitech Inc.) C:\Program Files\Logitech\GamePanel Software\Applets\ColorOnly\LCDYT.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointG\SetPointII.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Logitech(c)) C:\Program Files (x86)\Logitech\G930\G930.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster X-Fi Surround 5.1 Pro\Volume Panel\VolPanlu.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CTXFISPI.EXE
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\brccMCtl.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\WMPSideShowGadget.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6032.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6064.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunes.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\ShareDLL\CADI\NotiMan.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Users\Marc\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [613536 2010-10-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2010-10-27] (Atheros Commnucations)
HKLM\...\Run: [RtHDVBg_DTS] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1212048 2012-06-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-06-12] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] - C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM\...\Run: [Launch LgDeviceAgent] - C:\Program Files\Logitech\GamePanel Software\LGDevAgt.exe [415816 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LCDMon] - C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe [2412616 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Launch LGDCore] - C:\Program Files\Logitech\GamePanel Software\G-series Software\LGDCore.exe [4725320 2010-08-03] (Logitech Inc.)
HKLM\...\Run: [Ocs_SM] - C:\Users\Marc\AppData\Roaming\OCS\SM\SearchAnonymizer.exe
HKLM\...\Run: [Start WingMan Profiler] - C:\Program Files\Logitech\Gaming Software\LWEMon.exe [190536 2010-06-14] (Logitech Inc.)
HKLM\...\Run: [XboxStat] - C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [Creative SB Monitoring Utility] - RunDll32 sbavmon.dll,SBAVMonitor
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\LBTWlgn: C:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1813928 2013-10-09] (Valve Corporation)
HKCU\...\Run: [DisplayFusion] - C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7892864 2013-09-02] (Binary Fortress Software)
MountPoints2: {25dbd7a1-2724-11e1-95a6-806e6f6e6963} - E:\autorun.exe
MountPoints2: {f844be94-d0f3-11e0-b7e2-806e6f6e6963} - D:\.\Bin\ASSETUP.exe
HKLM-x32\...\Run: [ASUS ShellProcess Execute] - C:\Program Files (x86)\ASUS\AI Suite II\ASUS Mobilink\Simulator\AsShellProcess.exe [252544 2010-09-28] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2012-02-01] (Intel Corporation)
HKLM-x32\...\Run: [Logitech G930] - C:\Program Files (x86)\Logitech\G930\G930.exe [1516888 2011-03-23] (Logitech(c))
HKLM-x32\...\Run: [STCAgent] - "C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe"                                                                                                                                                                                                     
HKLM-x32\...\Run: [ZyngaGamesAgent] - "C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe"                                                                                                                                                                                                 
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [USB3MON] - C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-03-26] (Intel Corporation)
HKLM-x32\...\Run: [ASUS AiChargerPlus Execute] - C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe [465536 2011-10-31] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [CTxfiHlp] - C:\Windows\\SysWOW64\CTXFIHLP.EXE [24576 2010-07-07] (Creative Technology Ltd)
HKLM-x32\...\Run: [VolPanel] - C:\Program Files (x86)\Creative\Sound Blaster X-Fi Surround 5.1 Pro\Volume Panel\VolPanlu.exe [241757 2010-12-08] (Creative Technology Ltd)
HKLM-x32\...\Run: [Module Loader] - C:\Program Files (x86)\Creative\Shared Files\Module Loader\DLLML.exe [57344 2007-07-23] (Creative Technology Ltd.)
HKLM-x32\...\Run: [PowerDVD13Agent] - C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe [513048 2013-05-03] (CyberLink Corp.)
HKLM-x32\...\Run: [PaperPort PTD] - C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe [29984 2008-07-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] - C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe [46368 2008-07-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ControlCenter3] - C:\Program Files (x86)\Brother\ControlCenter3\BrCtrCen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] - C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2621440 2010-02-09] (Brother Industries, Ltd.)
HKU\UpdatusUser\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1813928 2013-10-09] (Valve Corporation)
HKU\UpdatusUser\...\Run: [DisplayFusion] - C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7892864 2013-09-02] (Binary Fortress Software)
HKU\UpdatusUser\...\Run: [Browser Infrastructure Helper] - C:\Users\UpdatusUser\AppData\Local\Smartbar\Application\QuickShare.exe startup
HKU\UpdatusUser\...\RunOnce: [CTAutoUpdate] - C:\Program Files (x86)\Creative\Shared Files\Software Update\AutoUpdate.exe [1571088 2011-09-22] (Creative Technology Ltd)
HKU\UpdatusUser\...\RunOnce: [InetReg] - "C:\Program Files (x86)\Creative\Produktregistrierung\German\InetReg.exe" /PreProcess=RegFlash.exe /Delay=6
AppInit_DLLs: C:\Windows\system32\nvinitx.dll [266448 2013-06-21] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll C:\Windows\SysWOW64\nvinit.dll [214448 2013-06-21] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x616DFA045666CC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
SearchScopes: HKCU - DefaultScope {25984806-A405-4EE5-8D80-BB944004161F} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D267372633D49452D536561726368426F7826464F524D3D494538535243&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {25984806-A405-4EE5-8D80-BB944004161F} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {44696995-7BF5-4638-86DC-E48412EE8742} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {5D412B08-E9AC-4e03-86E2-E5EFB4A876B4} URL = hxxp://de.search.yahoo.com.anonymize-me.de/?anonymto=687474703A2F2F64652E7365617263682E7961686F6F2E636F6D2F7365617263683F703D7B7365617263685465726D737D2666723D6368722D646576696365766D26747970653D494542445356&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {67243412-5687-4714-804E-02C0086A0C64} URL = hxxp://www.google.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E676F6F676C652E636F6D2F6373653F63783D706172746E65722D7075622D33373934323838393437373632373838253341373934313530393830322669653D5554462D382673613D536561726368267369746575726C3D7777772E676F6F676C652E636F6D253246637365253246686F6D652533466378253344706172746E65722D7075622D333739343238383934373736323738382533413739343135303938303226713D7B7365617263685465726D737D&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {79A967B4-002E-45f7-9E69-9F149138A977} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D53504C4252312670633D53504C48&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&k=0
SearchScopes: HKCU - {81FD117F-988C-4786-A509-3B6E6374DF60} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {A785EF73-12FA-494D-B9D7-34D11E9578FA} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {DE9766EA-CEFC-4A61-BCC2-2C3E79B953CA} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {F482D953-7A06-4016-A69C-DB4A4041D15C} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=6bb48b68-b794-431e-8595-2dc74067d34a&pid=freewarede&mode=bounce&k=0
BHO: GBHO.BHO - {45d30484-7ded-43d9-957a-d2fd1f046511} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Norton Identity Protection - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ips\ipsbho.dll (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Smart Recovery 2 - {1d09c093-f71e-43c3-b948-19316cbd695e} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - No Name - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} -  No File
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302
FF NewTab: about:blank
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.140.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Marc\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Marc\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Marc\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\ich@maltegoetz.de
FF Extension: GutscheinCodes.de GutscheinFinder - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\jid0-hjoQNmABq6jg91jHpQyvgJUouUPjetpack
FF Extension: DownloadHelper - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: Adblock Plus - C:\Users\Marc\AppData\Roaming\Mozilla\Firefox\Profiles\nnykr1hl.default-1354987006302\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Click to call with Skype - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\coFFPlgn\
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\coFFPlgn\
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF HKLM-x32\...\Firefox\Extensions: [{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF HKLM-x32\...\Firefox\Extensions: [{d9284e50-81fc-11da-a72b-0800200c9a66}] - C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\IPSFF

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "https://de-de.facebook.com/pages/Gronkh/139619776061785"
CHR DefaultSearchURL: (Web) - hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=9637645f-3728-46c7-baa6-168bd1134452&searchtype=ds&q={searchTerms}&installDate=30/10/2013
CHR DefaultSuggestURL: (Web) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
CHR Plugin: (Shockwave Flash) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Marc\AppData\Local\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.270.7) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U27) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
CHR Plugin: (ESN Sonar API) - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll No File
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll No File
CHR Plugin: (Uplay PC) - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Unity Player) - C:\Users\Marc\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_169.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Extension: (Adblock Plus) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.6.1_0
CHR Extension: (Iron Man 3) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\ebkgohjhkmajdealpbnfimnchjepjmii\1.2_0
CHR Extension: (Google Wallet) - C:\Users\Marc\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR HKLM-x32\...\Chrome\Extension: [abepbblpkilpjohncjbccmdjhdhbnhdj] - C:\Program Files (x86)\SingAlong\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\Exts\Chrome.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx

==================== Services (Whitelisted) =================

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [920736 2012-06-01] ()
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2012-06-01] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [149120 2012-02-17] (ASUSTeK Computer Inc.)
R2 CyberLink PowerDVD 13 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe [77576 2013-05-03] (CyberLink)
R2 CyberLink PowerDVD 13 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe [323336 2013-05-03] (CyberLink)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [1315728 2013-09-02] (Binary Fortress Software)
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [210024 2011-05-31] (DTS)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\20.4.0.40\ccSvcHst.exe [144368 2013-05-21] (Symantec Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2012-12-13] ()
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2009-07-17] ()
R2 Robocopz; C:\Windows\system32\NlsLexidons0013.exe [114688 2013-03-23] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2409272 2013-10-11] (TuneUp Software)
S4 WCUService_STC_FF; C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [x]

==================== Drivers (Whitelisted) ====================

R0 AiChargerPlus; C:\Windows\System32\DRIVERS\AiChargerPlus.sys [14848 2012-04-19] (ASUSTek Computer Inc.)
R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
S3 asusgsb; C:\Windows\System32\drivers\asusgsb.sys [17792 2009-02-17] (ASUSTeK Computer Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2013-05-08] ()
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\BASHDefs\20131022.001\BHDrvx64.sys [1524824 2013-10-23] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1404000.028\ccSetx64.sys [169048 2013-04-16] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [484952 2013-08-27] (Symantec Corporation)
R1 EIO64; C:\Windows\System32\DRIVERS\EIO64.sys [16384 2011-12-15] (ASUSTeK Computer Inc.)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [140376 2013-10-30] (Symantec Corporation)
S3 gdrv; C:\Windows\gdrv.sys [25640 2012-12-18] (Windows (R) Server 2003 DDK provider)
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2012-12-08] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [29672 2013-01-18] (REALiX(tm))
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\IPSDefs\20131031.001\IDSvia64.sys [521816 2013-10-29] (Symantec Corporation)
R4 IOMap; C:\Windows\system32\drivers\IOMap64.sys [23680 2010-02-23] (ASUSTeK Computer Inc.)
R3 ksaud; C:\Windows\System32\drivers\ksaud.sys [1588608 2011-09-13] (Creative Technology Ltd.)
R3 LADF_BakerCOnly; C:\Windows\System32\DRIVERS\ladfBakerCamd64.sys [410184 2011-03-18] (Logitech)
R3 LADF_BakerROnly; C:\Windows\System32\DRIVERS\ladfBakerRamd64.sys [335688 2011-03-18] (Logitech)
R3 LGPBTDD; C:\Windows\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2013-05-08] ()
R3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\VirusDefs\20131031.033\ENG64.SYS [126040 2013-10-30] (Symantec Corporation)
R3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.3.1.22\Definitions\VirusDefs\20131031.033\EX64.SYS [2099288 2013-10-30] (Symantec Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2008-05-13] (CACE Technologies)
S1 ntiomin; No ImagePath
S3 NVFLASH; C:\Windows\system32\drivers\nvflash.sys [15168 2012-03-10] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [513080 2012-12-12] ()
R3 SRTSP; C:\Windows\System32\Drivers\NISx64\1404000.028\SRTSP64.SYS [796760 2013-05-16] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1404000.028\SRTSPX64.SYS [36952 2013-03-05] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1404000.028\SYMDS64.SYS [493656 2013-05-21] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1404000.028\SYMEFA64.SYS [1139800 2013-05-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177312 2013-06-19] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1404000.028\Ironx64.SYS [224416 2013-03-05] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1404000.028\SYMNETS.SYS [433752 2013-04-25] (Symantec Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-09-19] (TuneUp Software)
R3 VCSVADHWSer; C:\Windows\System32\DRIVERS\vcsvad.sys [21504 2008-12-26] (Avnex)
R2 {09F57980-3432-4AFC-957D-27AC45FAE1F5}; C:\Program Files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl [130320 2013-05-03] (CyberLink Corp.)
S3 ALSysIO; \??\C:\Users\Marc\AppData\Local\Temp\ALSysIO64.sys [x]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [x]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [x]
S3 tsusbhub; system32\drivers\tsusbhub.sys [x]
S3 VGPU; System32\drivers\rdvgkmd.sys [x]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\IObit\Game Booster 3\Driver\WinRing0x64.sys [x]
S3 {EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS; \??\C:\Windows\SYSTEM32\{EF7AEA4C-EC87-45fd-A909-47D0136316DE}##CTHWIUT.SYS [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-01 17:34 - 2013-11-01 17:34 - 01957098 _____ (Farbar) C:\Users\Marc\Desktop\FRST64.exe
2013-11-01 17:29 - 2013-11-01 17:29 - 00891167 _____ C:\Users\Marc\Desktop\securitycheck.exe
2013-10-31 15:53 - 2013-10-31 15:53 - 00001674 _____ C:\Users\Marc\Desktop\JRT.txt
2013-10-31 15:50 - 2013-10-31 15:50 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 15:46 - 2013-10-31 15:46 - 00028296 _____ C:\Users\Marc\Desktop\AdwCleaner[S1].txt
2013-10-31 15:39 - 2013-10-31 15:42 - 00000000 ____D C:\AdwCleaner
2013-10-31 15:38 - 2013-10-31 15:38 - 01033335 _____ (Thisisu) C:\Users\Marc\Desktop\JRT.exe
2013-10-31 15:36 - 2013-10-31 15:36 - 01060070 _____ C:\Users\Marc\Desktop\adwcleaner.exe
2013-10-30 20:44 - 2013-10-30 20:44 - 00031312 _____ C:\Users\Marc\Desktop\MBAM.txt
2013-10-30 19:59 - 2013-10-30 19:59 - 00001131 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Users\Marc\AppData\Roaming\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-30 19:59 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-30 19:58 - 2013-10-30 19:58 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Marc\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-30 19:52 - 2013-10-30 19:52 - 00003368 ____N C:\bootsqm.dat
2013-10-30 17:35 - 2013-10-30 17:35 - 00000000 ___SD C:\ComboFix
2013-10-30 17:35 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2013-10-30 17:35 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2013-10-30 17:35 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2013-10-30 17:35 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2013-10-30 17:31 - 2013-10-30 17:31 - 00377856 _____ C:\Users\Marc\Desktop\gmer_2.1.19163.exe
2013-10-30 17:31 - 2013-10-30 17:31 - 00050477 _____ C:\Users\Marc\Desktop\Defogger.exe
2013-10-30 17:30 - 2013-10-30 17:30 - 05137879 ____R (Swearware) C:\Users\Marc\Desktop\ComboFix.exe
2013-10-30 17:21 - 2013-10-30 17:21 - 594960965 _____ C:\Windows\MEMORY.DMP
2013-10-30 17:21 - 2013-10-30 17:21 - 00334776 _____ C:\Windows\Minidump\103013-32027-01.dmp
2013-10-30 16:17 - 2013-10-30 16:17 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-10-30 16:07 - 2013-10-30 17:20 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-10-30 16:07 - 2013-10-30 17:20 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-10-30 16:07 - 2013-10-30 17:20 - 00000000 ____D C:\Users\UpdatusUser.Marc-PC
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Vorlagen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Startmenü
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Netzwerkumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Lokale Einstellungen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Eigene Dateien
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Druckumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Musik
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Bilder
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Verlauf
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Anwendungsdaten
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Anwendungsdaten
2013-10-30 14:58 - 2013-10-30 14:58 - 00043018 _____ C:\Users\Marc\Desktop\ComboFix.txt
2013-10-30 14:47 - 2013-10-30 17:35 - 00000000 ____D C:\Qoobox
2013-10-30 14:46 - 2013-10-30 17:20 - 00000000 ____D C:\Windows\erdnt
2013-10-30 13:15 - 2013-10-30 13:15 - 00008549 _____ C:\Users\Marc\Desktop\gmer.txt
2013-10-30 13:01 - 2013-10-30 13:01 - 00040836 _____ C:\Users\Marc\Desktop\Addition.txt
2013-10-30 13:00 - 2013-10-30 13:00 - 00000000 ____D C:\FRST
2013-10-30 12:55 - 2013-10-30 12:55 - 00000580 _____ C:\Users\Marc\Desktop\defogger_disable.log
2013-10-30 12:55 - 2013-10-30 12:55 - 00000020 _____ C:\Users\Marc\defogger_reenable
2013-10-29 19:36 - 2013-10-29 19:36 - 00000000 ___HD C:\Users\Marc\Desktop\.updtmp
2013-10-29 17:53 - 2013-10-29 17:53 - 00067408 _____ C:\Users\Marc\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-28 18:54 - 2013-10-28 18:54 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (3).zip
2013-10-28 18:14 - 2013-10-28 18:14 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (2).zip
2013-10-28 18:11 - 2013-10-29 05:11 - 00000000 ____D C:\Program Files (x86)\auto-clicker
2013-10-28 18:08 - 2013-10-28 18:08 - 00000000 ____D C:\ProgramData\Protexis
2013-10-28 18:07 - 2013-10-28 18:07 - 08904974 _____ (Shark Software                                               ) C:\Users\Marc\Downloads\setup.exe
2013-10-28 18:07 - 2013-10-28 18:07 - 00000000 ____D C:\ProgramData\Macrovision
2013-10-28 17:59 - 2013-10-28 17:59 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (1).zip
2013-10-27 15:40 - 2013-10-27 15:41 - 00017475 _____ C:\Windows\DirectX.log
2013-10-27 14:06 - 2013-10-27 15:37 - 628231075 _____ C:\Users\Marc\Downloads\LEGOMarvelDemo.zip
2013-10-24 12:26 - 2013-11-01 15:35 - 00001904 _____ C:\Windows\setupact.log
2013-10-24 12:26 - 2013-10-30 20:47 - 00023796 _____ C:\Windows\PFRO.log
2013-10-24 12:26 - 2013-10-24 12:26 - 00289088 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-24 12:26 - 2013-10-24 12:26 - 00000000 _____ C:\Windows\setuperr.log
2013-10-09 12:10 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-09 12:10 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-09 12:10 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-09 12:10 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-09 12:10 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-09 12:10 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-09 12:10 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-09 12:10 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-09 12:10 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-09 12:10 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-09 11:19 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-09 11:19 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-09 11:19 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-09 11:19 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-09 11:19 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-09 11:19 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-09 11:19 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-09 11:19 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-09 11:19 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-09 11:19 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-09 11:19 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-09 11:19 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-09 11:19 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-09 11:19 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-09 11:19 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-09 11:19 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-09 11:19 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-09 11:19 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-09 11:19 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-09 11:19 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-09 11:19 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-09 11:19 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-09 11:19 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-09 11:19 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-09 11:19 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 11:19 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 11:19 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-09 11:19 - 2013-07-12 11:40 - 00109824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-09 11:19 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-09 11:19 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-09 11:19 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-09 11:19 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-09 11:19 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-09 11:19 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-09 11:19 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-09 11:19 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-09 11:19 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-09 11:19 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-09 11:19 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-09 11:19 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-09 11:19 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-09 11:19 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-09 11:19 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-09 11:19 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-09 11:19 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-09 11:19 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-09 11:19 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-09 11:19 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll

==================== One Month Modified Files and Folders =======

2013-11-01 17:34 - 2013-11-01 17:34 - 01957098 _____ (Farbar) C:\Users\Marc\Desktop\FRST64.exe
2013-11-01 17:29 - 2013-11-01 17:29 - 00891167 _____ C:\Users\Marc\Desktop\securitycheck.exe
2013-11-01 17:26 - 2011-08-27 16:41 - 01087202 _____ C:\Windows\WindowsUpdate.log
2013-11-01 17:22 - 2013-05-01 20:43 - 00001116 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA.job
2013-11-01 17:12 - 2012-08-16 12:26 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-01 16:58 - 2012-12-12 02:11 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-01 15:46 - 2011-08-29 16:16 - 00000000 ____D C:\Program Files (x86)\Steam
2013-11-01 15:45 - 2012-12-12 02:11 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-01 15:42 - 2009-07-14 05:45 - 00017136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-01 15:42 - 2009-07-14 05:45 - 00017136 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-01 15:39 - 2009-07-14 18:58 - 00701686 _____ C:\Windows\system32\perfh007.dat
2013-11-01 15:39 - 2009-07-14 18:58 - 00150680 _____ C:\Windows\system32\perfc007.dat
2013-11-01 15:39 - 2009-07-14 06:13 - 01627088 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-01 15:35 - 2013-10-24 12:26 - 00001904 _____ C:\Windows\setupact.log
2013-11-01 15:35 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-01 03:22 - 2013-05-01 20:43 - 00001064 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core.job
2013-10-31 19:16 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-31 15:53 - 2013-10-31 15:53 - 00001674 _____ C:\Users\Marc\Desktop\JRT.txt
2013-10-31 15:50 - 2013-10-31 15:50 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 15:46 - 2013-10-31 15:46 - 00028296 _____ C:\Users\Marc\Desktop\AdwCleaner[S1].txt
2013-10-31 15:42 - 2013-10-31 15:39 - 00000000 ____D C:\AdwCleaner
2013-10-31 15:40 - 2011-09-18 19:38 - 00000000 ____D C:\Users\Marc\AppData\Local\CrashDumps
2013-10-31 15:38 - 2013-10-31 15:38 - 01033335 _____ (Thisisu) C:\Users\Marc\Desktop\JRT.exe
2013-10-31 15:36 - 2013-10-31 15:36 - 01060070 _____ C:\Users\Marc\Desktop\adwcleaner.exe
2013-10-30 20:47 - 2013-10-24 12:26 - 00023796 _____ C:\Windows\PFRO.log
2013-10-30 20:44 - 2013-10-30 20:44 - 00031312 _____ C:\Users\Marc\Desktop\MBAM.txt
2013-10-30 19:59 - 2013-10-30 19:59 - 00001131 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Users\Marc\AppData\Roaming\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-30 19:59 - 2013-10-30 19:59 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-30 19:58 - 2013-10-30 19:58 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Marc\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-30 19:52 - 2013-10-30 19:52 - 00003368 ____N C:\bootsqm.dat
2013-10-30 18:00 - 2011-12-15 22:49 - 00003814 _____ C:\Windows\System32\Tasks\InstallShield Software-Online-Aktualisierungsprogramm
2013-10-30 17:35 - 2013-10-30 17:35 - 00000000 ___SD C:\ComboFix
2013-10-30 17:35 - 2013-10-30 14:47 - 00000000 ____D C:\Qoobox
2013-10-30 17:31 - 2013-10-30 17:31 - 00377856 _____ C:\Users\Marc\Desktop\gmer_2.1.19163.exe
2013-10-30 17:31 - 2013-10-30 17:31 - 00050477 _____ C:\Users\Marc\Desktop\Defogger.exe
2013-10-30 17:30 - 2013-10-30 17:30 - 05137879 ____R (Swearware) C:\Users\Marc\Desktop\ComboFix.exe
2013-10-30 17:22 - 2011-08-27 16:40 - 00000000 ____D C:\Users\Marc
2013-10-30 17:21 - 2013-10-30 17:21 - 594960965 _____ C:\Windows\MEMORY.DMP
2013-10-30 17:21 - 2013-10-30 17:21 - 00334776 _____ C:\Windows\Minidump\103013-32027-01.dmp
2013-10-30 17:21 - 2011-09-09 21:12 - 00000000 ____D C:\Windows\Minidump
2013-10-30 17:20 - 2013-10-30 16:07 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-10-30 17:20 - 2013-10-30 16:07 - 00000000 ___RD C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-10-30 17:20 - 2013-10-30 16:07 - 00000000 ____D C:\Users\UpdatusUser.Marc-PC
2013-10-30 17:20 - 2013-10-30 14:46 - 00000000 ____D C:\Windows\erdnt
2013-10-30 17:20 - 2013-08-27 22:10 - 00000000 ____D C:\Users\Marc\AppData\Local\Cyberlink SoftDMA
2013-10-30 17:20 - 2013-08-22 14:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-30 17:20 - 2013-08-12 00:03 - 00000000 ____D C:\Windows\SysWOW64\NV
2013-10-30 17:20 - 2013-08-12 00:03 - 00000000 ____D C:\Windows\system32\NV
2013-10-30 17:20 - 2013-08-10 15:21 - 00000000 ____D C:\ProgramData\NVIDIA
2013-10-30 17:20 - 2013-01-26 21:11 - 00000000 ____D C:\Users\Marc\AppData\Local\NVIDIA
2013-10-30 17:20 - 2012-07-06 13:03 - 00000000 ____D C:\Users\Marc\AppData\Roaming\convert
2013-10-30 17:20 - 2011-08-28 17:13 - 00000000 ____D C:\Users\Marc\AppData\Roaming\vlc
2013-10-30 17:20 - 2011-08-27 18:33 - 00000000 ____D C:\ProgramData\Norton
2013-10-30 17:20 - 2011-08-27 16:45 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-10-30 17:20 - 2011-08-27 16:43 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2013-10-30 17:20 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\security
2013-10-30 17:20 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2013-10-30 17:19 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Default
2013-10-30 16:17 - 2013-10-30 16:17 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-10-30 16:17 - 2013-08-10 15:24 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Vorlagen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Startmenü
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Netzwerkumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Lokale Einstellungen
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Eigene Dateien
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Druckumgebung
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Musik
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Documents\Eigene Bilder
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Verlauf
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\AppData\Local\Anwendungsdaten
2013-10-30 16:07 - 2013-10-30 16:07 - 00000000 _SHDL C:\Users\UpdatusUser.Marc-PC\Anwendungsdaten
2013-10-30 14:58 - 2013-10-30 14:58 - 00043018 _____ C:\Users\Marc\Desktop\ComboFix.txt
2013-10-30 13:15 - 2013-10-30 13:15 - 00008549 _____ C:\Users\Marc\Desktop\gmer.txt
2013-10-30 13:01 - 2013-10-30 13:01 - 00040836 _____ C:\Users\Marc\Desktop\Addition.txt
2013-10-30 13:00 - 2013-10-30 13:00 - 00000000 ____D C:\FRST
2013-10-30 12:55 - 2013-10-30 12:55 - 00000580 _____ C:\Users\Marc\Desktop\defogger_disable.log
2013-10-30 12:55 - 2013-10-30 12:55 - 00000020 _____ C:\Users\Marc\defogger_reenable
2013-10-29 19:36 - 2013-10-29 19:36 - 00000000 ___HD C:\Users\Marc\Desktop\.updtmp
2013-10-29 17:53 - 2013-10-29 17:53 - 00067408 _____ C:\Users\Marc\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-29 17:51 - 2012-06-22 22:13 - 00000000 ____D C:\Users\Marc\Desktop\Tiesto
2013-10-29 05:11 - 2013-10-28 18:11 - 00000000 ____D C:\Program Files (x86)\auto-clicker
2013-10-29 05:11 - 2011-08-29 15:24 - 00000000 ____D C:\Users\Marc\AppData\Local\Mozilla
2013-10-28 18:54 - 2013-10-28 18:54 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (3).zip
2013-10-28 18:14 - 2013-10-28 18:14 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (2).zip
2013-10-28 18:08 - 2013-10-28 18:08 - 00000000 ____D C:\ProgramData\Protexis
2013-10-28 18:07 - 2013-10-28 18:07 - 08904974 _____ (Shark Software                                               ) C:\Users\Marc\Downloads\setup.exe
2013-10-28 18:07 - 2013-10-28 18:07 - 00000000 ____D C:\ProgramData\Macrovision
2013-10-28 17:59 - 2013-10-28 17:59 - 00094899 _____ C:\Users\Marc\Downloads\SpeedAutoClicker (1).zip
2013-10-28 14:00 - 2012-06-21 15:13 - 00000000 ____D C:\Users\Marc\AppData\Roaming\Warner Bros. Interactive Entertainment
2013-10-28 14:00 - 2012-06-21 14:58 - 00000000 ____D C:\Program Files (x86)\Warner Bros. Interactive Entertainment
2013-10-27 15:41 - 2013-10-27 15:40 - 00017475 _____ C:\Windows\DirectX.log
2013-10-27 15:37 - 2013-10-27 14:06 - 628231075 _____ C:\Users\Marc\Downloads\LEGOMarvelDemo.zip
2013-10-24 17:34 - 2012-01-27 17:09 - 00003694 _____ C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2013-10-24 17:23 - 2011-08-27 16:40 - 00000000 ____D C:\Users\Marc\AppData\Local\VirtualStore
2013-10-24 12:26 - 2013-10-24 12:26 - 00289088 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-24 12:26 - 2013-10-24 12:26 - 00000000 _____ C:\Windows\setuperr.log
2013-10-23 12:10 - 2012-12-17 19:48 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2013
2013-10-23 12:10 - 2011-12-16 15:41 - 00003248 _____ C:\Windows\System32\Tasks\SidebarExecute
2013-10-23 12:10 - 2011-08-27 18:57 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-10-14 02:53 - 2012-12-12 02:11 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-14 02:53 - 2012-12-12 02:11 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-14 02:17 - 2013-05-01 20:43 - 00004084 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000UA
2013-10-14 02:17 - 2013-05-01 20:43 - 00003688 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-4130905381-2923640909-2712863690-1000Core
2013-10-12 23:04 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-11 13:59 - 2012-12-17 19:49 - 00038200 _____ (TuneUp Software) C:\Windows\system32\uxtuneup.dll
2013-10-11 13:59 - 2012-12-08 17:33 - 00030520 _____ (TuneUp Software) C:\Windows\SysWOW64\uxtuneup.dll
2013-10-11 13:59 - 2012-10-23 17:43 - 00035640 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2013-10-11 13:59 - 2012-10-23 17:43 - 00026936 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2013-10-11 13:59 - 2012-10-23 17:43 - 00022328 _____ (TuneUp Software) C:\Windows\SysWOW64\authuitu.dll
2013-10-10 11:12 - 2012-08-16 12:26 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-10 11:12 - 2012-04-02 09:23 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-10 11:12 - 2011-08-29 16:43 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 20:27 - 2011-08-27 23:31 - 00000000 ____D C:\Windows\Panther
2013-10-09 20:17 - 2013-03-14 19:32 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-09 12:09 - 2013-03-14 19:32 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-09 12:08 - 2012-05-13 12:16 - 01604046 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-09 12:05 - 2013-08-26 13:08 - 00000000 ____D C:\Windows\system32\MRT
2013-10-09 12:03 - 2011-09-10 16:53 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-08 14:00 - 2013-05-31 20:19 - 00000000 ____D C:\ProgramData\IObit

Some content of TEMP:
====================
C:\Users\Marc\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe
[2011-08-30 15:16] - [2012-12-12 16:08] - 2871808 ____A (Microsoft Corporation) 65DE61A95D4F5CD4E7ED63EC6344CBF0

C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-24 13:20

==================== End Of Log ============================
         
--- --- ---



Ansonsten gibt es keine weiteren Probleme

Alt 02.11.2013, 11:28   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



2 Funde sind schon in Quarantäne, einer ist en Fehlalarm.

Java updaten.

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.11.2013, 14:55   #9
huette92
 
Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



Hi,

Vielen dank für die zahlreichen Programme um in Zukunft sicherer zu sein, das wäre nämlich meine nächste Frage gewesen was ich noch so machen kann.
Ich habe ja TuneUp soll ich das runterschmeißen, da TFC ja die Funktion ersetzt und du von Registry Cleanern abrätst?
Habe die meisten Programme installiert, Firefox nutzte ich nicht mehr, da es mir zu häufig abgestürzt ist, bin auf Chrome umgestiegen.

Dann nochmal vielen vielen Dank für die super Hilfe, wäre ich zu nem "Spezialisten" gegangen hätte es bestimmt länger gedauert und wäre mit Sicherheit sehr teuer geworden.



Werde eure Hilfe hoffentlich nicht mehr benötigen, wenn doch werde ich mich bestens Unterstützt fühlen.


Alt 02.11.2013, 19:15   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 Trojaner webseite automatisch geöffnet - Standard

Win 7 Trojaner webseite automatisch geöffnet



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win 7 Trojaner webseite automatisch geöffnet
adblock, cpu-z, farbar, farbar recovery scan tool, fehlercode 1, gophoto, icreinstall, install.exe, launch, msiinstaller, nicht installiert, plug-in, pup.bprotector, pup.bundleinstaller.dw, pup.downloadnsave, pup.loadtubes, pup.optional.1clickdownload.a, pup.optional.babylon.a, pup.optional.babylontoolbar.a, pup.optional.bprotector.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.gophoto.a, pup.optional.iminent.a, pup.optional.installcore.a, pup.optional.opencandy, pup.optional.opencandy.a, pup.optional.quickshare.a, pup.optional.snapdo, pup.optional.softonic.a, pup.optional.tarma.a, pup.optional.wajam.a, refresh, required, richtlinie, services.exe, smartbar, super, svchost.exe, trojaner, wajam, win32/adware.toolplugin, win32/cakl.nag




Ähnliche Themen: Win 7 Trojaner webseite automatisch geöffnet


  1. Windows 10 - watch4.de wird automatisch in Firefox geöffnet
    Log-Analyse und Auswertung - 06.11.2015 (12)
  2. Trojan.BitcoinMiner, Werbung trotz AdBlocker, neue Tabs mit Werbung werden automatisch geöffnet und vieles mehr.
    Log-Analyse und Auswertung - 02.03.2015 (23)
  3. Windows 8.1: Plus-HD-V1.6, Webseiten werden automatisch geöffnet
    Log-Analyse und Auswertung - 24.02.2015 (9)
  4. Win7: Desktop ist schwarz, Arbeitsplatz wird automatisch geöffnet
    Log-Analyse und Auswertung - 17.12.2014 (19)
  5. Probleme mit Trojaner auf Webseite!
    Plagegeister aller Art und deren Bekämpfung - 13.10.2014 (9)
  6. Falsche paypal Mahnung geöffnet, Zip Datei mit Trojaner geöffnet, Avira hat Trojaner gefunden, Ist dann alles sauber?
    Log-Analyse und Auswertung - 18.09.2014 (13)
  7. Möglicher Trojaner-/Virenbefall von Webseite
    Plagegeister aller Art und deren Bekämpfung - 20.02.2014 (3)
  8. Eigene Webseite mit Trojaner infiziert
    Überwachung, Datenschutz und Spam - 01.04.2013 (1)
  9. weisser dektop (wie bei IE) mit der aufschrifft "webseite kann nicht geöffnet werden" ...exploit.drop.ur.2
    Plagegeister aller Art und deren Bekämpfung - 29.10.2012 (33)
  10. Trojaner (?) manipuliert Sparkassen Webseite, bzw. PC
    Plagegeister aller Art und deren Bekämpfung - 16.05.2012 (6)
  11. Tabs werden automatisch geöffnet (Firefox)
    Plagegeister aller Art und deren Bekämpfung - 07.05.2012 (9)
  12. Gefährliche Webseite geblockt.. Trojaner Downloader?
    Plagegeister aller Art und deren Bekämpfung - 14.01.2012 (7)
  13. ad.harrenme*dianetwork.com wird automatisch geöffnet / ad-spyware?
    Log-Analyse und Auswertung - 09.08.2010 (14)
  14. Webseite des Umweltbundesamtes verteilte Trojaner
    Nachrichten - 02.04.2010 (1)
  15. Bestimmte Webseite kann nicht geöffnet werden
    Plagegeister aller Art und deren Bekämpfung - 15.12.2008 (8)
  16. Windows Media Player automatisch geöffnet
    Mülltonne - 19.10.2008 (0)
  17. Trojaner-Download bei Aufruf einer Webseite
    Diskussionsforum - 25.06.2007 (3)

Zum Thema Win 7 Trojaner webseite automatisch geöffnet - Hallo, gestern hat sich beim Surfen im Internet plötzlich die Webseite des Bundeskriminalamts (oder so weiß es nicht mehr 100%) mit paysafe Zahlungsaufforderung geöffnet. Habe es mir nicht durchgelesen kam - Win 7 Trojaner webseite automatisch geöffnet...
Archiv
Du betrachtest: Win 7 Trojaner webseite automatisch geöffnet auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.