Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 11.11.2013, 20:52   #1
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hallo zusammen,

habe mir den Interpol Trojaner eingefangen. Das ist das zweite Mal auf diesem Rechner (letztes Mal ca. 6 Monate her - damals alias BKA via Youtube Anleitung, CCleaner, Systemwiederherstellung etc. "entfernt" - nicht komplett neu aufgesetzt)

Deshalb möchte ich mich an Euch Profis wenden.

Wie im Titel beschrieben funktioniert der zweite Nutzer einwandfrei, beim Admin Account hingegen kommt sofort der Sperrbildschirm

1. Defogger - ohne Probleme disabled

2. FRST Scan - auch ohne Probleme wie beschrieben durchgelaufen

a) FRST.txt

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-10-2013
Ran by ***** (ATTENTION: The logged in user is not administrator) on TM-1209273-PC on 10-11-2013 15:04:11
Running from C:\Users\*****\Downloads
Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\McTray.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10920552 2010-06-22] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [OfficeSubscriptionAgent] - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe [1028416 2011-11-16] (Microsoft Corporation)
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$65d76e54ce5ae1abe1704ddba74afe5a\n. ATTENTION! ====> ZeroAccess?
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MountPoints2: {58bab8f2-2ca2-11e2-8a41-1c7508202bf3} - F:\Installer.exe
HKLM-x32\...\Run: [McAfeeUpdaterUI] - C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe [161088 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [ShStatEXE] - C:\Program Files (x86)\McAfee\VirusScan Enterprise\shstat.exe [215360 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-13] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [Anywhere] - rundll32.exe "C:\Windows\system32\ANWShare25.dll",InitAppshare
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
AppInit_DLLs:     [0 ] ()
AppInit_DLLs-x32: c:\progra~2\citrix\icacli~1\rshook.dll [257208 2012-07-27] (Citrix Systems, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?rd=1&ucc=DE&dcc=DE&opt=0&ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x206540D9742CCE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=695&systemid=406&apn_uid=4451061113074943&apn_dtid=BND406&o=APN10645&apn_ptnrs=AG6&q={searchTerms}
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=695&systemid=406&apn_uid=4451061113074943&apn_dtid=BND406&o=APN10645&apn_ptnrs=AG6&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=695&systemid=406&apn_uid=4451061113074943&apn_dtid=BND406&o=APN10645&apn_ptnrs=AG6&q={searchTerms}
SearchScopes: HKLM-x32 - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=695&systemid=406&apn_uid=4451061113074943&apn_dtid=BND406&o=APN10645&apn_ptnrs=AG6&q={searchTerms}
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: BonanzaDeals - {fe063412-bea4-4d76-8ed3-183be6220d17} - C:\Program Files (x86)\BonanzaDeals\BonanzaDealsIE.dll (BonanzaDeals)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {A64DBFEB-F36F-4E47-8A2A-39308CFABEB9} https://eu1.anywhereconference.com/plugins/IE/ANWShare.cab?2,7,0,514
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} https://akamaicdn.webex.com/client/WBXclient-T28L10NSP7-15458/webex/ieatgpc1.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default
FF user.js: detected! => C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default\user.js
FF DefaultSearchEngine: metaCrawler
FF SelectedSearchEngine: metaCrawler
FF Homepage: hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=109356846&ir=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.9.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.bdupdater.com/BonanzaDealsLive Update;version=3 - C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\npGoogleUpdate3.dll (BonanzaDeals)
FF Plugin-x32: @tools.bdupdater.com/BonanzaDealsLive Update;version=9 - C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\npGoogleUpdate3.dll (BonanzaDeals)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default\searchplugins\metaCrawler.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\Search_Results.xml
FF Extension: metacrawler.com - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default\Extensions\ffxtlbr@metacrawler.com
FF Extension: MetaCrawler New Tab - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default\Extensions\{60364604-8b4c-42f4-a2ca-a76ca7b61b37}
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [fmconverter@gmail.com] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\
FF Extension: Freemake Video Converter Plugin - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Citrix ICA Client) - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U9) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_168.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.90.5) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll No File
CHR Extension: (Google Docs) - C:\Users\DAVIDP~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\DAVIDP~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\DAVIDP~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\DAVIDP~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Freemake Video Converter) - C:\Users\DAVIDP~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj\1.0.0_0
CHR Extension: (Google Wallet) - C:\Users\DAVIDP~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR Extension: (Gmail) - C:\Users\DAVIDP~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx

==================== Services (Whitelisted) =================

S2 bonanzadealslive; C:\Program Files (x86)\BonanzaDealsLive\Update\BonanzaDealsLive.exe [148976 2013-11-07] (BonanzaDeals)
S3 bonanzadealslivem; C:\Program Files (x86)\BonanzaDealsLive\Update\BonanzaDealsLive.exe [148976 2013-11-07] (BonanzaDeals)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] ()
S2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [120128 2011-01-12] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [190256 2012-09-27] (McAfee, Inc.)
R2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [209760 2011-01-12] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [156248 2012-09-27] (McAfee, Inc.)
R2 msoidsvc; C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE [2079520 2012-05-17] (Microsoft Corp.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 osubsvc; C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe [607048 2011-11-16] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75136 2012-11-14] ()

==================== Drivers (Whitelisted) ====================

R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-11-14] (DT Soft Ltd)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [153952 2012-09-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [217696 2012-09-27] (McAfee, Inc.)
U3 mfeavfk01; No ImagePath
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [607152 2012-09-27] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [97960 2012-09-27] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [281544 2012-09-27] (McAfee, Inc.)
S3 VGPU; System32\drivers\rdvgkmd.sys [x]
U3 axryikow; \??\C:\Users\TM-120~1\AppData\Local\Temp\axryikow.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Downloads\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:21 - 2013-11-10 14:22 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-10 14:18 - 2013-11-10 14:18 - 00000285 _____ C:\ProgramData\1vlodmqi.reg
2013-11-09 17:57 - 2013-11-09 17:59 - 00018606 _____ C:\Users\*****\Downloads\Addition.txt
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 16:54 - 2013-11-09 16:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-09 16:53 - 2013-11-10 14:30 - 95025368 ____T C:\ProgramData\1vlodmqi.bxx
2013-11-09 16:53 - 2013-11-10 14:18 - 00000000 _____ C:\ProgramData\1vlodmqi.fvv
2013-11-09 16:53 - 2013-11-09 16:53 - 00131072 _____ (Microsoft Corporation) C:\ProgramData\iqmdolv1.dss
2013-11-07 20:10 - 2013-11-09 00:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-07 20:10 - 2013-11-09 00:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-07 19:16 - 2013-11-07 19:16 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\PC Speed Maximizer
2013-11-07 19:11 - 2013-11-09 16:44 - 00000308 _____ C:\Windows\Tasks\MetaCrawler.job
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\MetaCrawler
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Program Files (x86)\PC Speed Maximizer
2013-11-07 19:10 - 2013-11-10 14:19 - 00000930 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineCore.job
2013-11-07 19:10 - 2013-11-09 16:44 - 00000934 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineUA.job
2013-11-07 19:10 - 2013-11-09 16:44 - 00000308 _____ C:\Windows\Tasks\DigitalSite.job
2013-11-07 19:10 - 2013-11-07 19:10 - 00001110 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\DigitalSite
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\ProgramData\BonanzaDealsLive
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\metaCrawler
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDealsLive
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDeals
2013-11-07 19:09 - 2013-11-07 19:09 - 00702696 _____ C:\Users\*****\Downloads\ZipExtractorSetup.exe
2013-10-22 19:56 - 2013-10-22 19:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-11 02:07 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-11 02:07 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-11 02:07 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-11 02:07 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-11 02:07 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-11 02:07 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-11 02:07 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-11 02:07 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-11 02:07 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-11 02:07 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-11 02:07 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-11 02:07 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe

==================== One Month Modified Files and Folders =======

2013-11-10 15:02 - 2009-07-14 05:51 - 00091046 _____ C:\Windows\setupact.log
2013-11-10 15:00 - 2011-12-03 17:47 - 00000000 ____D C:\QUARANTINE
2013-11-10 14:55 - 2012-10-01 13:19 - 00000906 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-10 14:33 - 2012-11-09 16:24 - 00697218 _____ C:\Windows\system32\perfh007.dat
2013-11-10 14:33 - 2012-11-09 16:24 - 00149154 _____ C:\Windows\system32\perfc007.dat
2013-11-10 14:33 - 2009-07-14 06:13 - 01619432 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-10 14:30 - 2013-11-09 16:53 - 95025368 ____T C:\ProgramData\1vlodmqi.bxx
2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:24 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-10 14:24 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Downloads\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:22 - 2013-11-10 14:21 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-10 14:22 - 2012-09-27 14:42 - 00000000 ____D C:\Users\tm-1209273
2013-11-10 14:19 - 2013-11-07 19:10 - 00000930 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineCore.job
2013-11-10 14:19 - 2013-01-21 11:39 - 00000000 ____D C:\Program Files (x86)\Steam
2013-11-10 14:19 - 2012-11-26 13:24 - 00000000 ___RD C:\Users\tm-1209273\Dropbox
2013-11-10 14:19 - 2012-11-26 13:21 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Dropbox
2013-11-10 14:19 - 2012-10-01 13:19 - 00000902 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-10 14:18 - 2013-11-10 14:18 - 00000285 _____ C:\ProgramData\1vlodmqi.reg
2013-11-10 14:18 - 2013-11-09 16:53 - 00000000 _____ C:\ProgramData\1vlodmqi.fvv
2013-11-10 14:17 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-09 17:59 - 2013-11-09 17:57 - 00018606 _____ C:\Users\*****\Downloads\Addition.txt
2013-11-09 17:59 - 2012-09-27 14:42 - 01858779 _____ C:\Windows\WindowsUpdate.log
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 17:39 - 2010-11-21 04:47 - 00151544 _____ C:\Windows\PFRO.log
2013-11-09 16:54 - 2013-11-09 16:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-09 16:53 - 2013-11-09 16:53 - 00131072 _____ (Microsoft Corporation) C:\ProgramData\iqmdolv1.dss
2013-11-09 16:44 - 2013-11-07 19:11 - 00000308 _____ C:\Windows\Tasks\MetaCrawler.job
2013-11-09 16:44 - 2013-11-07 19:10 - 00000934 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineUA.job
2013-11-09 16:44 - 2013-11-07 19:10 - 00000308 _____ C:\Windows\Tasks\DigitalSite.job
2013-11-09 16:44 - 2012-11-30 09:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-09 09:25 - 2013-07-08 07:58 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Zip Opener Packages
2013-11-09 00:10 - 2013-11-07 20:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-09 00:10 - 2013-11-07 20:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-08 22:25 - 2013-07-08 07:51 - 00000400 __RSH C:\ProgramData\ntuser.pol
2013-11-07 20:46 - 2013-01-13 16:45 - 00000000 ____D C:\Program Files (x86)\Origin
2013-11-07 19:16 - 2013-11-07 19:16 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\PC Speed Maximizer
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\MetaCrawler
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Program Files (x86)\PC Speed Maximizer
2013-11-07 19:10 - 2013-11-07 19:10 - 00001110 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\DigitalSite
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\ProgramData\BonanzaDealsLive
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\metaCrawler
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDealsLive
2013-11-07 19:10 - 2013-11-07 19:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDeals
2013-11-07 19:09 - 2013-11-07 19:09 - 00702696 _____ C:\Users\*****\Downloads\ZipExtractorSetup.exe
2013-10-22 19:56 - 2013-10-22 19:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-20 18:58 - 2012-10-01 13:20 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-16 21:10 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\LiveKernelReports
2013-10-12 12:50 - 2012-11-18 20:35 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Skype
2013-10-11 18:50 - 2012-11-18 20:34 - 00000000 ____D C:\ProgramData\Skype
2013-10-11 18:50 - 2011-06-17 14:25 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-11 03:11 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-11 02:30 - 2009-07-14 05:45 - 00438464 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-11 02:29 - 2013-03-14 09:28 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-11 02:29 - 2013-03-14 09:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-11 02:10 - 2012-11-29 11:17 - 01599524 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-11 02:09 - 2012-09-27 16:26 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-11 02:05 - 2013-07-23 16:32 - 00000000 ____D C:\Windows\system32\MRT
2013-10-11 02:02 - 2012-10-04 13:28 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Files to move or delete:
====================
C:\ProgramData\1vlodmqi.reg
C:\ProgramData\iqmdolv1.dss


Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\ConfigurationWizard.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
b) Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-10-2013
Ran by ***** at 2013-11-09 17:57:41
Running from C:\Users\*****\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee VirusScan Enterprise (Enabled - Up to date) {86355677-4064-3EA7-ABB3-1B136EB04637}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan Enterprise Antispyware Module (Enabled - Up to date) {3D54B793-665E-3129-9103-206115370C8A}

==================== Installed Programs ======================

7-Zip 9.20 (x32)
Acer Updater (x32 Version: 1.02.3502)
Aces High (remove only) (x32)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Assassin's Creed Revelations 1.02 (x32 Version: 1.02)
Bluetooth Win7 Suite (64) (Version: 7.2.0.56)
Bonanza Deals (remove only) (x32 Version: 5.0.1.0)
Bonjour (Version: 3.0.0.10)
Broadcom 802.11 Network Adapter (Version: 5.100.82.95)
Broadcom Gigabit NetLink Controller (Version: 14.0.2.3)
Brother MFL-Pro Suite DCP-135C MFC-260C (x32 Version: 1.0.2.0)
Call of Duty Black Ops II (x32)
Cisco EAP-FAST Module (x32 Version: 2.2.14)
Cisco LEAP Module (x32 Version: 1.0.19)
Cisco PEAP Module (x32 Version: 1.1.6)
Citrix Authentication Manager (x32 Version: 3.0.0.47031)
Citrix Receiver (HDX Flash Redirection) (x32 Version: 13.3.0.55)
Citrix Receiver (x32 Version: 13.3.0.55)
Citrix Receiver Inside (x32 Version: 3.3.0.17208)
Citrix Receiver Updater (x32 Version: 3.3.0.17207)
Citrix Receiver(Aero) (x32 Version: 13.3.0.55)
Citrix Receiver(DV) (x32 Version: 13.3.0.55)
Citrix Receiver(USB) (x32 Version: 13.3.0.55)
D3DX10 (x32 Version: 15.4.2368.0902)
DAEMON Tools Lite (x32 Version: 4.46.1.0327)
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition
Designer 2.0 (x32 Version: 7.9.4)
Easy MP3 Cutter 3.0 (x32)
FastStone Capture 7.3 (x32 Version: 7.3)
FIFA 11 (x32 Version: 1.0.0.0)
FIFA 13 (x32 Version: 1.1.0.0)
FIFA 14 (x32 Version: 1.0.0.3)
Fotogalerie (x32 Version: 16.4.3505.0912)
Foxit Reader (x32 Version: 5.4.5.114)
Free YouTube to MP3 Converter version 3.12.8.717 (x32 Version: 3.12.8.717)
Freemake Video Converter Version 3.2.1 (x32 Version: 3.2.1)
Google Chrome (x32 Version: 30.0.1599.101)
Google Update Helper (x32 Version: 1.3.21.165)
Hitman Absolution version 5.1 (x32 Version: 5.1)
iDevice Manager (x32 Version: 2.3.0.3)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.2.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.02.00.1002)
iTunes (Version: 11.0.4.4)
Java 7 Update 9 (x32 Version: 7.0.90)
Java Auto Updater (x32 Version: 2.1.9.0)
KeePass Password Safe 1.24 (x32 Version: 1.24)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McAfee Agent (x32 Version: 4.5.0.1810)
McAfee VirusScan Enterprise (x32 Version: 8.8.00000)
metaCrawler (x32)
Microsoft .NET Framework 4.5 (Version: 4.5.50709)
Microsoft .NET Framework 4.5 DEU Language Pack (Version: 4.5.50709)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Access MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Groove MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Groove MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Office 32-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office Office Subscription (English) 2010 (Version: 14.0.6114.5000)
Microsoft Office Office Subscription (German) 2010 (Version: 14.0.6114.5000)
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Professional Plus 2010 (Version: 14.0.6029.1000)
Microsoft Office Professional Plus Subscription 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proofing (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 32-bit MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 32-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Word MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Online Services Sign-in Assistant (Version: 7.250.4303.0)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Xbox 360 Accessories 1.2 (Version: 1.20.146.0)
Movie Maker (x32 Version: 16.4.3505.0912)
Mozilla Firefox 10.0.7 (x86 en-US) (x32 Version: 10.0.7)
Mozilla Maintenance Service (x32 Version: 19.0.2)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
Notepad++ (x32 Version: 6.2.1)
NVIDIA Control Panel 285.90 (Version: 285.90)
NVIDIA Graphics Driver 285.90 (Version: 285.90)
NVIDIA HD Audio Driver 1.2.24.0 (Version: 1.2.24.0)
NVIDIA Install Application (Version: 2.1002.48.261)
NVIDIA PhysX (x32 Version: 9.10.0224)
Online Plug-in (x32 Version: 13.3.0.55)
Open It! (x32 Version: 1.1.1)
Origin (x32 Version: 9.3.6.4643)
PC Speed Maximizer v3.2 (x32 Version: 3.2)
Photo Gallery (x32 Version: 16.4.3505.0912)
PL-2303 USB-to-Serial (x32 Version: 1.4.17)
PT Grey Diagnosis Tool (x32 Version: 3.0.48)
PunkBuster Services (x32 Version: 0.991)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6141)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30122)
Self-service Plug-in (x32 Version: 3.3.0.27839)
SketchUp 2013 (x32 Version: 13.0.4812)
Skype™ 6.7 (x32 Version: 6.7.102)
Steam (x32 Version: 1.0.0.0)
Synaptics Pointing Device Driver (Version: 14.0.19.0)
Tata Photon+ (x32 Version: 11.030.01.28.628)
Tinypic 3.18 (x32 Version: Tinypic 3.18)
TrueCrypt (x32 Version: 7.1a)
Ubisoft Game Launcher (x32 Version: 1.0.0.0)
Update for Microsoft .NET Framework 4.5 (KB2750147) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805221) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805226) (x32 Version: 1)
Update for Microsoft Access 2010 (KB2553446) 64-Bit Edition
Update for Microsoft Filter Pack 2.0 (KB2810071) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553181) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553270) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 64-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2589298) 64-Bit Edition
Update for Microsoft Office 2010 (KB2589375) 64-Bit Edition
Update for Microsoft Office 2010 (KB2598242) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 64-Bit Edition
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition
Update for Microsoft Office 2010 (KB2826026) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2810072) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 64-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 64-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2553145) 64-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 64-Bit Edition
Update for Microsoft Visio Viewer 2010 (KB2810066) 64-Bit Edition
Update for Microsoft Word 2010 (KB2827323) 64-Bit Edition
VLC media player 2.0.5 (x32 Version: 2.0.5)
WebEx (x32)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
YTD Video Downloader 3.9.6 (x32 Version: 3.9.6)
ZOC Terminal 6.4 (x32 Version: 6.48)

==================== Restore Points  =========================

Could not list Restore Points. Check WMI.


==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineUA.job => ?
Task: C:\Windows\Tasks\DigitalSite.job => ?
Task: C:\Windows\Tasks\DSite.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?
Task: C:\Windows\Tasks\MetaCrawler.job => ?

==================== Loaded Modules (whitelisted) =============

2011-03-17 00:07 - 2011-03-17 00:07 - 04297568 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:23 - 2010-10-20 15:23 - 08801632 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (11/09/2013 05:41:00 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/08/2013 10:27:20 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/08/2013 08:05:52 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/07/2013 08:24:22 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 587921

Error: (11/07/2013 08:24:22 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 587921

Error: (11/07/2013 08:24:22 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/07/2013 08:24:21 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 586860

Error: (11/07/2013 08:24:21 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 586860

Error: (11/07/2013 08:24:21 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/07/2013 08:24:20 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 585861


System errors:
=============
Error: (11/09/2013 05:40:38 PM) (Source: DCOM) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (11/09/2013 05:39:45 PM) (Source: Service Control Manager) (User: )
Description: The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.

Error: (11/09/2013 05:39:38 PM) (Source: Service Control Manager) (User: )
Description: The Computer Browser service terminated with the following error: 
%%1060

Error: (11/09/2013 05:39:36 PM) (Source: Service Control Manager) (User: )
Description: The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.

Error: (11/09/2013 05:39:20 PM) (Source: EventLog) (User: )
Description: The previous system shutdown at 5:06:25 PM on ‎11/‎9/‎2013 was unexpected.

Error: (11/08/2013 10:26:58 PM) (Source: DCOM) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (11/08/2013 10:25:49 PM) (Source: Service Control Manager) (User: )
Description: The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.

Error: (11/08/2013 10:25:48 PM) (Source: Service Control Manager) (User: )
Description: The Computer Browser service terminated with the following error: 
%%1060

Error: (11/08/2013 10:25:47 PM) (Source: Service Control Manager) (User: )
Description: The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.

Error: (11/08/2013 10:24:11 PM) (Source: Disk) (User: )
Description: The driver detected a controller error on \Device\Harddisk1\DR1.


Microsoft Office Sessions:
=========================
Error: (11/09/2013 05:41:00 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/08/2013 10:27:20 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/08/2013 08:05:52 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/07/2013 08:24:22 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 587921

Error: (11/07/2013 08:24:22 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 587921

Error: (11/07/2013 08:24:22 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/07/2013 08:24:21 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 586860

Error: (11/07/2013 08:24:21 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 586860

Error: (11/07/2013 08:24:21 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/07/2013 08:24:20 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 585861


==================== Memory info =========================== 

Percentage of memory in use: 40%
Total physical RAM: 3958.71 MB
Available physical RAM: 2350.05 MB
Total Pagefile: 7915.59 MB
Available Pagefile: 6023.73 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.66 GB) (Free:139.26 GB) NTFS
Drive i: () (Removable) (Total:15.02 GB) (Free:8.65 GB) FAT32

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
3. GMER Scan -

Problem: habe McAfee VirusScan Enterprise +AntiSpyware Enterprise 8.8
ich kann die "Access Protection" in der "VirusScan Console" nicht aufheben - daher der Log mit eingeschalteten McAfee (es ist kein gewerblich genutzter Rechner)

Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-11-10 23:27:48
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST950032 rev.0001 465.76GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\TM-120~1\AppData\Local\Temp\axryikow.sys


---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1896] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                  00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1896] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                                    0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1924] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx  00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1924] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                    0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files\Acer\Acer Updater\UpdaterService.exe[1196] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                         00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files\Acer\Acer Updater\UpdaterService.exe[1196] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                                           0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1640] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1640] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                  0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe[1512] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                           00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe[1512] C:\Windows\syswow64\PsApi.dll!GetModuleInformation + 69                                     0000000076551465 2 bytes [55, 76]
.text   C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe[1512] C:\Windows\syswow64\PsApi.dll!GetModuleInformation + 155                                    00000000765514bb 2 bytes [55, 76]
.text   ...                                                                                                                                                                   * 2
.text   C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe[1332] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                               00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe[1692] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                   00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2148] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                                              00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2148] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                                                                0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2148] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                               0000000072771a22 2 bytes [77, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2148] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                               0000000072771ad0 2 bytes [77, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2148] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                               0000000072771b08 2 bytes [77, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2148] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                               0000000072771bba 2 bytes [77, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2148] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                               0000000072771bda 2 bytes [77, 72]
.text   C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe[2188] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                 00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2620] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx           00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2620] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                             0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3032] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3032] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                  0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3032] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                          0000000076551465 2 bytes [55, 76]
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3032] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                         00000000765514bb 2 bytes [55, 76]
.text   ...                                                                                                                                                                   * 2
.text   C:\ProgramData\DatacardService\DCSHelper.exe[3244] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                                  00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\ProgramData\DatacardService\DCSHelper.exe[3244] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                                                    0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe[1560] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                   00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[1368] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                 00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[1368] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                   0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[548] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                               00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[548] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                                 0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\iTunes\iTunesHelper.exe[3372] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                                00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Program Files (x86)\iTunes\iTunesHelper.exe[3372] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                                                  0000000075201df6 5 bytes JMP 000000007ef90000
.text   C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE[4580] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                 00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Users\*****\Downloads\gmer_2.1.19163.exe[5768] C:\Windows\SysWOW64\ntdll.dll!LdrQueryImageFileExecutionOptionsEx                                             00000000775f10f9 5 bytes JMP 000000007efa0000
.text   C:\Users\*****\Downloads\gmer_2.1.19163.exe[5768] C:\Windows\syswow64\SHELL32.dll!ShellExecuteExW                                                               0000000075201df6 5 bytes JMP 000000007ef90000

---- Threads - GMER 2.1 ----

Thread  C:\Program Files\Windows Media Player\wmpnetwk.exe [920:3112]                                                                                                         000007fefa192a7c

---- Registry - GMER 2.1 ----

Reg     HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\c0cb38e7ca22                                                                                           
Reg     HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\c0cb38e7ca22 (not active ControlSet)                                                                       

---- EOF - GMER 2.1 ----
         

4. McAfee Access Protection Log. Scanner hat auf "Ransom.dx" reagiert. Danach war Ende und der Sperrbildschirm kam.

Code:
ATTFilter
10/1/2012	1:35:25 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\Fabian Ley	C:\Program Files (x86)\Internet Explorer\iexplore.exe	C:\Users\Fabian Ley\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DUHO1CU6\install_flashplayer11x32ax_gtba_chra_dy_aih[1].exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
10/1/2012	1:35:30 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\Fabian Ley	C:\Program Files (x86)\Internet Explorer\iexplore.exe	C:\Users\Fabian Ley\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DUHO1CU6\install_flashplayer11x32ax_gtba_chra_dy_aih[1].exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
10/1/2012	5:31:16 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE98B26.tmp\IE9-support\ienrcore.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
10/1/2012	5:31:16 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE98B26.tmp\IE9-support\ienrcore.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
10/1/2012	5:31:16 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE98B26.tmp\IE9-support\ienrcore.exe	C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
10/1/2012	5:31:16 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE98B26.tmp\IE9-support\ienrcore.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/10/2012	3:06:33 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\system32\migwiz\migwiz.exe	C:\PROGRAM FILES (X86)\MCAFEE\COMMON FRAMEWORK\0407\MUERES_INUSE.DLL	Common Standard Protection:Prevent modification of McAfee Common Management Agent files and settings	Action blocked : Create
11/10/2012	3:06:45 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\system32\migwiz\migwiz.exe	C:\PROGRAM FILES (X86)\MCAFEE\COMMON FRAMEWORK\LPCRT_3XMPLR7V\MFELPC.DLL	Common Standard Protection:Prevent modification of McAfee Common Management Agent files and settings	Action blocked : Create
11/10/2012	3:06:45 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\system32\migwiz\migwiz.exe	C:\PROGRAM FILES (X86)\MCAFEE\COMMON FRAMEWORK\LPCRT_3XMPLR7V\MICROSOFT.VC80.CRT\MICROSOFT.VC80.CRT.MANIFEST	Common Standard Protection:Prevent modification of McAfee Common Management Agent files and settings	Action blocked : Create
11/10/2012	3:06:45 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\system32\migwiz\migwiz.exe	C:\PROGRAM FILES (X86)\MCAFEE\COMMON FRAMEWORK\LPCRT_3XMPLR7V\MICROSOFT.VC80.CRT\MSVCM80.DLL	Common Standard Protection:Prevent modification of McAfee Common Management Agent files and settings	Action blocked : Create
11/10/2012	3:06:46 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\system32\migwiz\migwiz.exe	C:\PROGRAM FILES (X86)\MCAFEE\COMMON FRAMEWORK\LPCRT_3XMPLR7V\MICROSOFT.VC80.CRT\MSVCP80.DLL	Common Standard Protection:Prevent modification of McAfee Common Management Agent files and settings	Action blocked : Create
11/10/2012	3:06:46 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\system32\migwiz\migwiz.exe	C:\PROGRAM FILES (X86)\MCAFEE\COMMON FRAMEWORK\LPCRT_3XMPLR7V\MICROSOFT.VC80.CRT\MSVCR80.DLL	Common Standard Protection:Prevent modification of McAfee Common Management Agent files and settings	Action blocked : Create
11/15/2012	9:24:40 AM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\system32\msiexec.exe	C:\Windows\system32\mfevtps.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/27/2012	9:29:14 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/27/2012	9:29:14 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/27/2012	9:29:14 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/27/2012	9:29:14 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/27/2012	9:29:14 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/27/2012	9:29:14 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
11/28/2012	9:33:02 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\MozUpdater\updater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/3/2012	12:13:35 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Internet Explorer\iexplore.exe	C:\Users\tm-1209273\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\47WMAA1G\msoidcli_32bit.msi	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/4/2012	2:13:53 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files\WinRAR\WinRAR.exe	C:\Users\tm-1209273\AppData\Local\Temp\Rar$EXa0.428\Dashboard\Dashboard.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/5/2012	12:53:53 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\MozUpdater-1\updater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/7/2012	8:52:03 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/7/2012	9:11:21 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/7/2012	9:13:21 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/7/2012	9:25:49 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe-1.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/11/2012	3:45:56 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\Ctx-E8E16879-43D9-4340-A1A2-DE9AED0E173E\Extract\TrolleyExpress.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:45:56 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\Ctx-E8E16879-43D9-4340-A1A2-DE9AED0E173E\Extract\TrolleyExpress.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:45:56 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\Ctx-E8E16879-43D9-4340-A1A2-DE9AED0E173E\Extract\TrolleyExpress.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Windows\system32\mfevtps.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/11/2012	3:48:07 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Windows\SysWOW64\MsiExec.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/19/2012	11:40:19 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/19/2012	11:40:23 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\xmlUpdater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/19/2012	11:40:24 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\outlooksoclconnector_2010_64.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/19/2012	11:40:24 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\ubi2CBA.tmp.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/21/2012	3:47:35 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\ubi2CBA.tmp.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
12/27/2012	7:47:53 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/27/2012	7:47:53 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/27/2012	7:47:53 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/27/2012	7:47:53 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/27/2012	7:47:53 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
12/27/2012	7:47:53 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
1/9/2013	11:00:09 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
1/9/2013	11:00:10 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\FreemakeVideoConverter_3.2.1.0.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
1/11/2013	4:30:32 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\MozUpdater-2\updater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
1/21/2013	9:41:35 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\MozUpdater-3\updater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
1/31/2013	3:26:46 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files\WinRAR\WinRAR.exe	C:\Users\tm-1209273\AppData\Local\Temp\Rar$EXa0.366\setup.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
2/6/2013	5:29:02 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\MozUpdater-4\updater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
2/20/2013	2:34:38 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\MozUpdater-5\updater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
3/9/2013	1:46:01 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\MozUpdater\bgupdate\updater.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
3/29/2013	6:44:08 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
3/29/2013	6:44:09 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
3/29/2013	6:44:09 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
3/29/2013	6:44:09 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
3/29/2013	6:44:09 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
3/29/2013	6:44:09 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\update\Dropbox.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
4/30/2013	11:43:16 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE18A83.tmp\IE10-support\ienrcore.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
4/30/2013	11:43:17 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE18A83.tmp\IE10-support\ienrcore.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
4/30/2013	11:43:17 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE18A83.tmp\IE10-support\ienrcore.exe	C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
4/30/2013	11:43:17 PM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\TEMP\IE18A83.tmp\IE10-support\ienrcore.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	8:42:18 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\ICReinstall_ImageEditorSetup.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/8/2013	8:47:32 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files\Internet Explorer\iexplore.exe	C:\Users\tm-1209273\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VR9SEI39\PopularScreensavers.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/8/2013	8:51:27 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files\Internet Explorer\iexplore.exe	C:\Users\tm-1209273\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DFMVJQ2A\rufus_v1.3.3.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/8/2013	8:56:35 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\ICReinstall_ZipOpenerSetup.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/8/2013	8:57:50 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	8:57:51 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	8:57:51 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	8:58:04 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	8:58:04 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	8:58:04 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	9:02:26 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/8/2013	10:05:16 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\ICReinstall_ImageEditorSetup.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/8/2013	11:38:35 AM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files (x86)\Mozilla Firefox\firefox.exe	C:\Users\tm-1209273\AppData\Local\Temp\ICReinstall_ImageEditorSetup.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/8/2013	5:58:51 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\ICReinstall_ImageEditorSetup.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/8/2013	6:14:44 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\ICReinstall_ImageEditorSetup.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
7/23/2013	8:10:44 AM	Blocked by Access Protection rule 	NT AUTHORITY\SYSTEM	C:\Windows\System32\svchost.exe	C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/23/2013	11:32:00 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/23/2013	11:32:00 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/23/2013	11:32:00 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/23/2013	11:32:05 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/23/2013	11:32:05 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/23/2013	11:32:05 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:28 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/24/2013	3:47:29 PM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:52:50 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:52:50 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:52:50 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\MyDeltaTB.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\shcfg32.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\shcfg32.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:35 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:36 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\shcfg32.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:36 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:36 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\McTray.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
7/25/2013	11:56:36 AM	Blocked by Access Protection rule 	tm-1209273-PC\tm-1209273	C:\Users\TM-120~1\AppData\Local\Temp\~nsu.tmp\Au_.exe	C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe	Common Standard Protection:Prevent termination of McAfee processes	Action blocked : Terminate
8/7/2013	5:44:47 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files\Internet Explorer\iexplore.exe	C:\Users\tm-1209273\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z5MSAKM4\mp3DC219.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
8/7/2013	5:44:53 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Program Files\Internet Explorer\iexplore.exe	C:\Users\tm-1209273\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z5MSAKM4\mp3DC219.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
11/8/2013	11:52:07 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\decleaner\avwebloader.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
11/8/2013	11:52:07 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\decleaner\DE-Cleaner-Install.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
11/10/2013	2:18:28 PM	Would be blocked by Access Protection rule  (rule is currently not enforced) 	tm-1209273-PC\tm-1209273	C:\Windows\Explorer.EXE	C:\Users\tm-1209273\AppData\Local\Temp\decleaner\DE-Cleaner-Install.exe	Common Standard Protection:Prevent common programs from running files from the Temp folder	Action blocked : Execute
         

Vielen vielen Dank vorab für Eure Hilfe

Gruß

peke

Alt 11.11.2013, 23:16   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hi,

bitte mit dem Konto das gesperrt ist:

Scan mit Farbar's Recovery Scan Tool (Recovery Mode - Windows Vista, 7, 8)
Hinweise für Windows 8-Nutzer: Anleitung 1 (FRST-Variante) und Anleitung 2 (zweiter Teil)
  • Downloade dir bitte die passende Version des Tools (im Zweifel beide) und speichere diese auf einen USB Stick: FRST Download FRST 32-Bit | FRST 64-Bit
  • Schließe den USB Stick an das infizierte System an und boote das System in die System Reparatur Option.
  • Scanne jetzt nach der bebilderten Anleitung oder verwende die folgende Kurzanleitung:
Über den Boot Manager:
  • Starte den Rechner neu.
  • Während dem Hochfahren drücke mehrmals die F8 Taste
  • Wähle nun Computer reparieren.
  • Wähle dein Betriebssystem und Benutzerkonto und klicke jeweils "Weiter".
Mit Windows CD/DVD (auch bei Windows 8 möglich):
  • Lege die Windows CD in dein Laufwerk.
  • Starte den Rechner neu und starte von der CD.
  • Wähle die Spracheinstellungen und klicke "Weiter".
  • Klicke auf Computerreparaturoptionen !
  • Wähle dein Betriebssystem und Benutzerkonto und klicke jeweils "Weiter".
Wähle in den Reparaturoptionen: Eingabeaufforderung
  • Gib nun bitte notepad ein und drücke Enter.
  • Im öffnenden Textdokument: Datei > Speichern unter... und wähle Computer.
    Hier wird dir der Laufwerksbuchstabe deines USB Sticks angezeigt, merke ihn dir.
  • Schließe Notepad wieder
  • Gib nun bitte folgenden Befehl ein.
    e:\frst.exe bzw. e:\frst64.exe
    Hinweis: e steht für den Laufwerksbuchstaben deines USB Sticks, den du dir gemerkt hast. Gegebenfalls anpassen.
  • Akzeptiere den Disclaimer mit Ja und klicke Untersuchen
Das Tool erstellt eine FRST.txt auf deinem USB Stick. Poste den Inhalt bitte hier nach Möglichkeit in Code-Tags (Anleitung).

__________________

__________________

Alt 12.11.2013, 00:47   #3
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hallo Schrauber,

danke, dass Du dich meiner Probleme annimmst!

Hier der Log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-11-2013 01
Ran by SYSTEM on MININT-LJFOG71 on 12-11-2013 00:39:56
Running from H:\
Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 10
Boot Mode: Recovery

The current controlset is ControlSet001
ATTENTION!:=====> If the system is bootable FRST could be run from normal or Safe mode to create a complete log.

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10920552 2010-06-22] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [OfficeSubscriptionAgent] - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe [1028416 2011-11-16] (Microsoft Corporation)
HKLM\...\RunOnce: [*WerKernelReporting] - %SYSTEMROOT%\SYSTEM32\WerFault.exe -k -rq [415232 2009-07-13] (Microsoft Corporation)
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$65d76e54ce5ae1abe1704ddba74afe5a\n. ATTENTION! ====> ZeroAccess?
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKLM-x32\...\Run: [McAfeeUpdaterUI] - C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe [161088 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [ShStatEXE] - C:\Program Files (x86)\McAfee\VirusScan Enterprise\shstat.exe [215360 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-12] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [Anywhere] - rundll32.exe "C:\Windows\system32\ANWShare25.dll",InitAppshare
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKU\*****\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
HKU\tm-1209273\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-13] (Microsoft Corporation)
HKU\tm-1209273\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1820584 2013-10-30] (Valve Corporation)
HKU\tm-1209273\...\Run: [iDevice Manager Launcher] - C:\Program Files (x86)\Software4u\iDevice Manager\Software4u.IDMLauncher.exe [140240 2013-08-03] (Marx Softwareentwicklung - www.software4u.de)
HKU\tm-1209273\...\Run: [Spotify Web Helper] - C:\Users\tm-1209273\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-07-14] (Spotify Ltd)
HKU\tm-1209273\...\Run: [PC Speed Maximizer] - C:\Program Files (x86)\PC Speed Maximizer\SPMLauncher.exe [134456 2013-03-09] (Smart PC Solutions)
AppInit_DLLs:     [0 ] ()
AppInit_DLLs-x32: c:\progra~2\citrix\icacli~1\rshook.dll [257208 2012-07-26] (Citrix Systems, Inc.)
Startup: C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1vlodmqi.lnk
ShortcutTarget: 1vlodmqi.lnk -> C:\PROGRA~3\iqmdolv1.dss (Microsoft Corporation)
Startup: C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk ->  (No File)

==================== Services (Whitelisted) =================

S2 bonanzadealslive; C:\Program Files (x86)\BonanzaDealsLive\Update\BonanzaDealsLive.exe [148976 2013-11-07] (BonanzaDeals)
S3 bonanzadealslivem; C:\Program Files (x86)\BonanzaDealsLive\Update\BonanzaDealsLive.exe [148976 2013-11-07] (BonanzaDeals)
S2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] ()
S2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [120128 2011-01-12] (McAfee, Inc.)
S2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [190256 2012-09-27] (McAfee, Inc.)
S2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [209760 2011-01-12] (McAfee, Inc.)
S2 mfevtp; C:\Windows\system32\mfevtps.exe [156248 2012-09-27] (McAfee, Inc.)
S2 msoidsvc; C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE [2079520 2012-05-17] (Microsoft Corp.)
S2 osubsvc; C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe [607048 2011-11-16] (Microsoft Corporation)
S2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75136 2012-11-14] ()

==================== Drivers (Whitelisted) ====================

S1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-11-14] (DT Soft Ltd)
S3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [153952 2012-09-27] (McAfee, Inc.)
S3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [217696 2012-09-27] (McAfee, Inc.)
S3 mfeavfk01; No ImagePath
S0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [607152 2012-09-27] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [97960 2012-09-27] (McAfee, Inc.)
S0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [281544 2012-09-27] (McAfee, Inc.)
S3 VGPU; System32\drivers\rdvgkmd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-10 14:34 - 2013-11-10 14:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 14:27 - 2013-11-10 14:28 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 14:26 - 2013-11-10 14:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 14:26 - 2013-11-10 14:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 14:03 - 2013-11-10 14:34 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 14:03 - 2013-11-10 14:34 - 00000000 ____D C:\Windows\Minidump
2013-11-10 14:03 - 2013-11-10 14:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 13:44 - 2013-11-10 14:25 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 06:05 - 2013-11-10 06:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 06:04 - 2013-11-10 13:05 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 05:28 - 2013-11-10 05:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 05:22 - 2013-11-10 05:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 05:22 - 2013-11-10 05:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 05:21 - 2013-11-10 05:22 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-10 05:18 - 2013-11-10 05:18 - 00000285 _____ C:\ProgramData\1vlodmqi.reg
2013-11-09 08:57 - 2013-11-10 13:06 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-09 08:55 - 2013-11-09 08:55 - 00000000 ____D C:\FRST
2013-11-09 08:54 - 2013-11-09 08:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 07:54 - 2013-11-09 07:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-09 07:53 - 2013-11-10 05:30 - 95025368 ____T C:\ProgramData\1vlodmqi.bxx
2013-11-09 07:53 - 2013-11-10 05:18 - 00000000 _____ C:\ProgramData\1vlodmqi.fvv
2013-11-09 07:53 - 2013-11-09 07:53 - 00131072 _____ (Microsoft Corporation) C:\ProgramData\iqmdolv1.dss
2013-11-08 14:52 - 2013-11-08 14:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 14:52 - 2013-11-08 14:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 11:10 - 2013-11-08 15:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-07 11:10 - 2013-11-08 15:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-07 10:16 - 2013-11-07 10:16 - 00000000 ____D C:\Users\tm-1209273\Documents\PC Speed Maximizer
2013-11-07 10:16 - 2013-11-07 10:16 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\PC Speed Maximizer
2013-11-07 10:11 - 2013-11-11 11:11 - 00000308 _____ C:\Windows\Tasks\MetaCrawler.job
2013-11-07 10:11 - 2013-11-07 10:11 - 00003268 _____ C:\Windows\System32\Tasks\MetaCrawler
2013-11-07 10:11 - 2013-11-07 10:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 10:11 - 2013-11-07 10:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\MetaCrawler
2013-11-07 10:11 - 2013-11-07 10:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-11-07 10:11 - 2013-11-07 10:11 - 00000000 ____D C:\Program Files (x86)\PC Speed Maximizer
2013-11-07 10:10 - 2013-11-11 11:15 - 00000934 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineUA.job
2013-11-07 10:10 - 2013-11-11 11:10 - 00000930 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineCore.job
2013-11-07 10:10 - 2013-11-11 11:10 - 00000308 _____ C:\Windows\Tasks\DigitalSite.job
2013-11-07 10:10 - 2013-11-07 10:10 - 00003930 _____ C:\Windows\System32\Tasks\BonanzaDealsLiveUpdateTaskMachineUA
2013-11-07 10:10 - 2013-11-07 10:10 - 00003678 _____ C:\Windows\System32\Tasks\BonanzaDealsLiveUpdateTaskMachineCore
2013-11-07 10:10 - 2013-11-07 10:10 - 00003396 _____ C:\Windows\System32\Tasks\BonanzaDealsUpdate
2013-11-07 10:10 - 2013-11-07 10:10 - 00003268 _____ C:\Windows\System32\Tasks\DigitalSite
2013-11-07 10:10 - 2013-11-07 10:10 - 00001110 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\DigitalSite
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Users\tm-1209273\AppData\Local\BonanzaDealsLive
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\ProgramData\BonanzaDealsLive
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\metaCrawler
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDealsLive
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDeals
2013-11-07 10:09 - 2013-11-07 10:09 - 00702696 _____ C:\Users\*****\Downloads\ZipExtractorSetup.exe
2013-10-22 10:56 - 2013-10-22 10:56 - 00000991 _____ C:\Users\tm-1209273\Desktop\TinyPic.lnk
2013-10-22 10:56 - 2013-10-22 10:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-21 09:10 - 2013-10-21 09:25 - 34873800 _____ (Dropbox, Inc.) C:\Users\tm-1209273\Downloads\Dropbox 2.4.3.exe

==================== One Month Modified Files and Folders =======

2013-11-11 14:47 - 2009-07-13 20:45 - 00022400 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-11 14:47 - 2009-07-13 20:45 - 00022400 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-11 14:45 - 2009-07-13 21:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-11 14:45 - 2009-07-13 20:51 - 00091326 _____ C:\Windows\setupact.log
2013-11-11 12:01 - 2012-09-27 05:42 - 02031165 _____ C:\Windows\WindowsUpdate.log
2013-11-11 11:55 - 2012-10-01 04:19 - 00000906 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-11 11:17 - 2012-11-30 00:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-11 11:15 - 2013-11-07 10:10 - 00000934 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineUA.job
2013-11-11 11:15 - 2012-11-09 07:24 - 00697218 _____ C:\Windows\System32\perfh007.dat
2013-11-11 11:15 - 2012-11-09 07:24 - 00149154 _____ C:\Windows\System32\perfc007.dat
2013-11-11 11:15 - 2009-07-13 21:13 - 01619432 _____ C:\Windows\System32\PerfStringBackup.INI
2013-11-11 11:11 - 2013-11-07 10:11 - 00000308 _____ C:\Windows\Tasks\MetaCrawler.job
2013-11-11 11:10 - 2013-11-07 10:10 - 00000930 _____ C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineCore.job
2013-11-11 11:10 - 2013-11-07 10:10 - 00000308 _____ C:\Windows\Tasks\DigitalSite.job
2013-11-11 11:10 - 2012-10-01 04:19 - 00000902 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-11 11:08 - 2013-07-07 22:51 - 00000400 __RSH C:\ProgramData\ntuser.pol
2013-11-10 14:34 - 2013-11-10 14:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 14:34 - 2013-11-10 14:03 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 14:34 - 2013-11-10 14:03 - 00000000 ____D C:\Windows\Minidump
2013-11-10 14:28 - 2013-11-10 14:27 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 14:26 - 2013-11-10 14:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 14:26 - 2013-11-10 14:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 14:25 - 2013-11-10 13:44 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 14:03 - 2013-11-10 14:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 13:06 - 2013-11-09 08:57 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-10 13:05 - 2013-11-10 06:04 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 12:30 - 2010-11-20 19:47 - 00151850 _____ C:\Windows\PFRO.log
2013-11-10 06:05 - 2013-11-10 06:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 06:00 - 2011-12-03 08:47 - 00000000 ____D C:\QUARANTINE
2013-11-10 05:30 - 2013-11-09 07:53 - 95025368 ____T C:\ProgramData\1vlodmqi.bxx
2013-11-10 05:28 - 2013-11-10 05:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 05:22 - 2013-11-10 05:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 05:22 - 2013-11-10 05:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 05:22 - 2013-11-10 05:21 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-10 05:22 - 2012-09-27 05:42 - 00000000 ____D C:\users\tm-1209273
2013-11-10 05:19 - 2013-01-21 02:39 - 00000000 ____D C:\Program Files (x86)\Steam
2013-11-10 05:19 - 2012-11-26 04:24 - 00000000 ___RD C:\Users\tm-1209273\Dropbox
2013-11-10 05:19 - 2012-11-26 04:21 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Dropbox
2013-11-10 05:18 - 2013-11-10 05:18 - 00000285 _____ C:\ProgramData\1vlodmqi.reg
2013-11-10 05:18 - 2013-11-09 07:53 - 00000000 _____ C:\ProgramData\1vlodmqi.fvv
2013-11-09 08:55 - 2013-11-09 08:55 - 00000000 ____D C:\FRST
2013-11-09 08:54 - 2013-11-09 08:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 07:54 - 2013-11-09 07:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-09 07:53 - 2013-11-09 07:53 - 00131072 _____ (Microsoft Corporation) C:\ProgramData\iqmdolv1.dss
2013-11-09 00:25 - 2013-07-07 22:58 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Zip Opener Packages
2013-11-08 15:10 - 2013-11-07 11:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-08 15:10 - 2013-11-07 11:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-08 14:52 - 2013-11-08 14:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 14:52 - 2013-11-08 14:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 12:54 - 2013-09-27 23:48 - 00000000 ____D C:\Users\tm-1209273\Documents\FIFA 14
2013-11-07 11:46 - 2013-01-13 07:45 - 00000000 ____D C:\Program Files (x86)\Origin
2013-11-07 10:51 - 2012-11-26 04:24 - 00001037 _____ C:\Users\tm-1209273\Desktop\Dropbox.lnk
2013-11-07 10:16 - 2013-11-07 10:16 - 00000000 ____D C:\Users\tm-1209273\Documents\PC Speed Maximizer
2013-11-07 10:16 - 2013-11-07 10:16 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\PC Speed Maximizer
2013-11-07 10:11 - 2013-11-07 10:11 - 00003268 _____ C:\Windows\System32\Tasks\MetaCrawler
2013-11-07 10:11 - 2013-11-07 10:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 10:11 - 2013-11-07 10:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\MetaCrawler
2013-11-07 10:11 - 2013-11-07 10:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-11-07 10:11 - 2013-11-07 10:11 - 00000000 ____D C:\Program Files (x86)\PC Speed Maximizer
2013-11-07 10:10 - 2013-11-07 10:10 - 00003930 _____ C:\Windows\System32\Tasks\BonanzaDealsLiveUpdateTaskMachineUA
2013-11-07 10:10 - 2013-11-07 10:10 - 00003678 _____ C:\Windows\System32\Tasks\BonanzaDealsLiveUpdateTaskMachineCore
2013-11-07 10:10 - 2013-11-07 10:10 - 00003396 _____ C:\Windows\System32\Tasks\BonanzaDealsUpdate
2013-11-07 10:10 - 2013-11-07 10:10 - 00003268 _____ C:\Windows\System32\Tasks\DigitalSite
2013-11-07 10:10 - 2013-11-07 10:10 - 00001110 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\DigitalSite
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Users\tm-1209273\AppData\Local\BonanzaDealsLive
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\ProgramData\BonanzaDealsLive
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\metaCrawler
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDealsLive
2013-11-07 10:10 - 2013-11-07 10:10 - 00000000 ____D C:\Program Files (x86)\BonanzaDeals
2013-11-07 10:09 - 2013-11-07 10:09 - 00702696 _____ C:\Users\*****\Downloads\ZipExtractorSetup.exe
2013-11-03 04:00 - 2011-06-17 04:23 - 00000000 ____D C:\Users\tm-1209273\Documents\Outlook-Dateien
2013-11-03 03:58 - 2013-10-10 09:25 - 00000000 ____D C:\Users\tm-1209273\Desktop\Krams
2013-10-22 10:56 - 2013-10-22 10:56 - 00000991 _____ C:\Users\tm-1209273\Desktop\TinyPic.lnk
2013-10-22 10:56 - 2013-10-22 10:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-21 09:25 - 2013-10-21 09:10 - 34873800 _____ (Dropbox, Inc.) C:\Users\tm-1209273\Downloads\Dropbox 2.4.3.exe
2013-10-20 09:58 - 2012-10-01 04:20 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-20 09:50 - 2012-10-01 04:19 - 00003902 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-20 09:50 - 2012-10-01 04:19 - 00003650 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-16 12:10 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\LiveKernelReports

Files to move or delete:
====================
C:\ProgramData\1vlodmqi.reg
C:\ProgramData\iqmdolv1.dss


Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe
C:\Users\tm-1209273\AppData\Local\Temp\Foxit Updater.exe
C:\Users\tm-1209273\AppData\Local\Temp\FreemakeVideoConverter_3.2.1.0.exe
C:\Users\tm-1209273\AppData\Local\Temp\InstallFlashPlayer.exe
C:\Users\tm-1209273\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\tm-1209273\AppData\Local\Temp\npp.6.3.2.Installer.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlooksoclconnector_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlook_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\pcspeedmaxsetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\SkypeSetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\ubi2CBA.tmp.exe
C:\Users\tm-1209273\AppData\Local\Temp\uninst1.exe
C:\Users\tm-1209273\AppData\Local\Temp\wajam_install.exe
C:\Users\tm-1209273\AppData\Local\Temp\xmlUpdater.exe
C:\Users\tm-1209273\AppData\Local\Temp\_isBAC7.exe
C:\Users\tm-1209273\AppData\Local\Temp\~tmf2646040461838947810.dll


==================== Known DLLs (Whitelisted) ================


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points  =========================

3
Restore point made on: 2013-10-21 10:11:05
Restore point made on: 2013-11-08 22:09:34
Restore point made on: 2013-11-09 00:24:55

==================== Memory info =========================== 

Percentage of memory in use: 16%
Total physical RAM: 3958.71 MB
Available physical RAM: 3313.78 MB
Total Pagefile: 3956.91 MB
Available Pagefile: 3341.76 MB
Total Virtual: 8192 MB
Available Virtual: 8191.88 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.66 GB) (Free:138 GB) NTFS
Drive e: (PQSERVICE) (Fixed) (Total:13 GB) (Free:1.42 GB) NTFS
Drive f: (W7SP1_PROFESSIONAL) (CDROM) (Total:5.23 GB) (Free:0 GB) UDF
Drive g: () (Removable) (Total:15.02 GB) (Free:8.65 GB) FAT32
Drive h: (TREKSTOR) (Removable) (Total:1.87 GB) (Free:1.87 GB) FAT
Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
Drive y: (SYSTEM RESERVED) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 2F213225)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 15 GB) (Disk ID: 00000000)
Partition 1: (Not Active) - (Size=15 GB) - (Type=0C)

========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 2 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=2 GB) - (Type=06)


LastRegBack: 2013-11-10 12:54

==================== End Of Log ============================
         
--- --- ---


Gruß
peke
__________________

Alt 12.11.2013, 12:36   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$65d76e54ce5ae1abe1704ddba74afe5a\n. ATTENTION! ====> ZeroAccess?
HKLM-x32\...\Run: [Anywhere] - rundll32.exe "C:\Windows\system32\ANWShare25.dll",InitAppshare
AppInit_DLLs:     [0 ] ()
Startup: C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1vlodmqi.lnk
ShortcutTarget: 1vlodmqi.lnk -> C:\PROGRA~3\iqmdolv1.dss (Microsoft Corporation)
2013-11-10 05:18 - 2013-11-10 05:18 - 00000285 _____ C:\ProgramData\1vlodmqi.reg
2013-11-09 07:53 - 2013-11-10 05:30 - 95025368 ____T C:\ProgramData\1vlodmqi.bxx
2013-11-09 07:53 - 2013-11-10 05:18 - 00000000 _____ C:\ProgramData\1vlodmqi.fvv
2013-11-09 07:53 - 2013-11-09 07:53 - 00131072 _____ (Microsoft Corporation) C:\ProgramData\iqmdolv1.dss
         
Speichere diese bitte als Fixlist.txt auf deinem USB Stick.
  • Starte deinen Rechner erneut in die Reparaturoptionen
  • Starte nun die FRST.exe erneut und klicke den Entfernen Button.

Das Tool erstellt eine Fixlog.txt auf deinem USB Stick. Poste den Inhalt bitte hier.


Rechner normal starten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.11.2013, 22:35   #5
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hi!

Infizierter Account ist nach Neustart wieder aufrufbar!

Hier der Log:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 10-11-2013 01
Ran by SYSTEM at 2013-11-12 22:30:50 Run:1
Running from H:\
Boot Mode: Recovery
==============================================

Content of fixlist:
*****************
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$65d76e54ce5ae1abe1704ddba74afe5a\n. ATTENTION! ====> ZeroAccess?
HKLM-x32\...\Run: [Anywhere] - rundll32.exe "C:\Windows\system32\ANWShare25.dll",InitAppshare
AppInit_DLLs:     [0 ] ()
Startup: C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1vlodmqi.lnk
ShortcutTarget: 1vlodmqi.lnk -> C:\PROGRA~3\iqmdolv1.dss (Microsoft Corporation)
2013-11-10 05:18 - 2013-11-10 05:18 - 00000285 _____ C:\ProgramData\1vlodmqi.reg
2013-11-09 07:53 - 2013-11-10 05:30 - 95025368 ____T C:\ProgramData\1vlodmqi.bxx
2013-11-09 07:53 - 2013-11-10 05:18 - 00000000 _____ C:\ProgramData\1vlodmqi.fvv
2013-11-09 07:53 - 2013-11-09 07:53 - 00131072 _____ (Microsoft Corporation) C:\ProgramData\iqmdolv1.dss
         
*****************

HKLM\Software\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\\Default => Value was restored successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\Anywhere => Value deleted successfully.
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_DLLs => Value was restored successfully.
C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1vlodmqi.lnk => Moved successfully.
C:\PROGRA~3\iqmdolv1.dss => Moved successfully.
C:\ProgramData\1vlodmqi.reg => Moved successfully.
C:\ProgramData\1vlodmqi.bxx => Moved successfully.
C:\ProgramData\1vlodmqi.fvv => Moved successfully.
"C:\ProgramData\iqmdolv1.dss" => File/Directory not found.

==== End of Fixlog ====
         
Gruß
peke


Alt 13.11.2013, 10:13   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Kontrollscans im normalen Modus:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
--> Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)

Alt 14.11.2013, 22:10   #7
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hi Schrauber

1. Malwarebytes
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.11.14.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
tm-1209273 :: TM-1209273-PC [Administrator]

Schutz: Aktiviert

11/14/2013 8:35:21 PM
mbam-log-2013-11-14 (20-35-21).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 241206
Laufzeit: 20 Minute(n), 23 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 78
HKCR\CLSID\{fe063412-bea4-4d76-8ed3-183be6220d17} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FE063412-BEA4-4D76-8ED3-183BE6220D17} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{FE063412-BEA4-4D76-8ED3-183BE6220D17} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{FE063412-BEA4-4D76-8ED3-183BE6220D17} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{9EA8702C-EEDB-4731-BE68-E9A167DD3597} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{9EA8702C-EEDB-4731-BE68-E9A167DD3597} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3COMClassService.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3COMClassService (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{D34F391D-4CB7-467F-A543-F583857C63B0} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{D34F391D-4CB7-467F-A543-F583857C63B0} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.OnDemandCOMClassSvc.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.OnDemandCOMClassSvc (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17} (PUP.Optional.Wajam.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{118E1BF6-6279-432F-A285-373A77B90C7A} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3WebSvc.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3WebSvc (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{14CEEA2F-3D21-46ED-A7D2-89056C520E5E} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.ProcessLauncher.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.ProcessLauncher (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{1CC8D970-F626-4F19-815F-890032BB6606} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3WebMachine.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3WebMachine (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{29494049-211F-4F5C-8545-7DA8BF7A6CF8} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLive.OneClickCtrl.9 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{29494049-211F-4F5C-8545-7DA8BF7A6CF8} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{29494049-211F-4F5C-8545-7DA8BF7A6CF8} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{33BAF587-9647-4281-A34F-F4830CDC1B9F} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLive.OneClickProcessLauncherMachine.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLive.OneClickProcessLauncherMachine (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{33BAF587-9647-4281-A34F-F4830CDC1B9F} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{5B5E5D0E-7C83-4A32-ADD2-E5F488DD6783} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{6802463D-636F-41FE-9924-4CAD56906590} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.OnDemandCOMClassMachine.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.OnDemandCOMClassMachine (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{806785D0-375F-4C2C-92E3-B8EE65D28E83} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{944661E7-67B9-4DF7-BFF2-05388C166D34} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CoreMachineClass.1 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CoreMachineClass (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{A7CF66EF-4F0D-46B1-AF71-A500378D6C34} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CoreClass.1 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CoreClass (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{B71934E5-6B93-448D-9D32-CBAA5150C5D8} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.OnDemandCOMClassMachineFallback.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.OnDemandCOMClassMachineFallback (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{C4BEF720-313C-420A-ACF6-77DD95D8F553} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLive.Update3WebControl.3 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C4BEF720-313C-420A-ACF6-77DD95D8F553} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C4BEF720-313C-420A-ACF6-77DD95D8F553} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{E970727E-0508-4BEB-8B72-BBA9D0D047C7} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CoCreateAsync.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CoCreateAsync (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{EBF1F869-D2F0-4D31-A877-386C853A9C3D} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CredentialDialogMachine.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.CredentialDialogMachine (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{F3CF4912-CF0A-451B-AF3B-C4F216C715E4} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{F904AC50-215C-42AB-A532-77E9FDBA9B19} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3WebMachineFallback.1.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\BonanzaDealsLiveUpdate.Update3WebMachineFallback (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{A40DC6C5-79D0-4ca8-A185-8FF989AF1115} (PUP.Optional.Datamngr.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DigitalSite (PUP.Optional.DigitalSites.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Bonanza Deals (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\BonanzaDealsLive.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\DataMngr_Toolbar (PUP.Optional.DataMngr.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\BONANZADEALS (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\DataMngr (PUP.Optional.DataMngr.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\delta LTD (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\BabSolution\Updater (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\babylontoolbar (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\BONANZADEALS (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BonanzaDealsLive.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\MozillaPlugins\@tools.bdupdater.com/BonanzaDealsLive Update;version=3 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\MozillaPlugins\@tools.bdupdater.com/BonanzaDealsLive Update;version=9 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SYSTEM\CurrentControlSet\Services\bonanzadealslive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SYSTEM\CurrentControlSet\Services\bonanzadealslivem (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 3
HKCU\SOFTWARE\BonanzaDeals|ChromeCrxPath (PUP.Optional.BonanzaDeals.A) -> Daten: C:\Program Files (x86)\BonanzaDeals\BonanzaDeals.crx -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Daten: 0R0DtO0U1C1S1U1StR0J1Q2P1J1K1I2R -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\BonanzaDeals|ChromeCrxPath (PUP.Optional.BonanzaDeals.A) -> Daten: C:\Program Files (x86)\BonanzaDeals\BonanzaDeals.crx -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 32
C:\Users\tm-1209273\AppData\Roaming\DigitalSite\UpdateProc (PUP.Optional.DigitalSite.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BonanzaDeals (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\BabSolution (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\BabSolution\Shared (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\25E5939B29CB4CC88DD1FEFC38FB2311 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\2FA6F9B0AA4F4C67BEAF05C3CEA9E8D8 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\391CF4874C4D4A7EB0225A0C3A8FEF13 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\549EF760E83042C9A39A9B969838258A (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\C40F8D5B18AC408A8EF732595D7E4957 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\mt_ffx\Delta (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\mt_ffx\Delta\delta (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.21.5 (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.22.0 (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive\Update (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive\Update\Log (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\BonanzaDealsLive\CrashReports (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj\3.5.0.0_0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj\3.5.0.0_0\images (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\CrashReports (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0 (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\Download (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\Install (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\Offline (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\Offline\{FE118CBA-3F54-43CD-84F7-D061DC083D7E} (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 127
C:\Program Files (x86)\BonanzaDeals\BonanzaDealsIE.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\npGoogleUpdate3.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\psmachine.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\YTD Video Downloader\ytd_installer.exe (PUP.Optional.Spigot.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\DigitalSite\UpdateProc\UpdateTask.exe (PUP.Optional.DigitalSites.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\2FA6F9B0AA4F4C67BEAF05C3CEA9E8D8\DeltaTB.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\549EF760E83042C9A39A9B969838258A\DeltaTB.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\iqmdolv1.dss (Trojan.FakeMS) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\wajam_install.exe (PUP.Optional.Wajam.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\CrxInstaller.dll (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\284616F0-BAB0-7891-B919-B59F2AFCBE7C\Latest\MyDeltaTB.exe (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\BExternal.dll (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\CrxInstaller.dll (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\MntrDLLInstall.dll (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\MyDeltaTB.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\CBFC6CD5-BAB0-7891-BAAE-5626979F4D83\Latest\Setup.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\BExternal.dll (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\CrxInstaller.dll (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\MyDeltaTB.exe (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\ED568778-BAB0-7891-B56C-8866027B5B74\Latest\Setup.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\is-ESUE4.tmp\InstallManager.exe (PUP.Optional.InstallMonetizer.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\is1590112554\434040_stp\bd.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\is357113909\DeltaTB.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\is357113909\dp.exe (PUP.Optional.DealPly.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Temp\OCS\ocs_v7f.exe (PUP.Optional.DownloadSponsor.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\*****\Downloads\ZipExtractorSetup.exe (PUP.Optional.InstallCore.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\Downloads\DTLite4461-0327.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\Downloads\iLividSetup-r428-n-bc (1).exe (PUP.Optional.Vid) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\Downloads\iLividSetup-r428-n-bc.exe (PUP.Optional.Vid) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\Downloads\iLvSetup-r695-n-bc.exe (PUP.Optional.Bandoo) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\Downloads\SoftonicDownloader_fuer_easy-mp3-cutter.exe (PUP.Optional.Softonic) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\Downloads\SoftonicDownloader_fuer_vlc-media-player.exe (PUP.Optional.Softonic.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\Downloads\YTD3.9.5.exe (PUP.Optional.Spigot.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\DigitalSite\UpdateProc\config.dat (PUP.Optional.DigitalSite.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\DigitalSite\UpdateProc\prod.dat (PUP.Optional.DigitalSite.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\DigitalSite\UpdateProc\STTL.DAT (PUP.Optional.DigitalSite.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\DigitalSite\UpdateProc\TTL.DAT (PUP.Optional.DigitalSite.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage (PUP.Optional.BrowserDefender.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals\BonanzaDeals.crx (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals\BonanzaDeals.xpi (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals\BonanzaDealsIE64.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals\BonanzaDealsUpdate.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals\BonanzaDealsUpdateRun.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals\icon.ico (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDeals\uninst.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BonanzaDeals\Bonanza Deals Help.url (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BonanzaDeals\Bonanza Deals.url (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BonanzaDeals\Uninstall Bonanza Deals.lnk (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineCore.job (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\BonanzaDealsLiveUpdateTaskMachineUA.job (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\BabSolution\Shared\SetupParams.ini (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\BabSolution\Shared\sqlite3.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\25E5939B29CB4CC88DD1FEFC38FB2311\TuneUpUtilities2013_2200218_de-DE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\391CF4874C4D4A7EB0225A0C3A8FEF13\TuneUpUtilities2013-2200217_de-DE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Roaming\OpenCandy\C40F8D5B18AC408A8EF732595D7E4957\TuneUpUtilities2013-2200217_de-DE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive\Update\Log\BonanzaDealsLive.log (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj\3.5.0.0_0\background.js (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj\3.5.0.0_0\manifest.json (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj\3.5.0.0_0\images\icon128.png (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj\3.5.0.0_0\images\icon16.png (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieadcoanfjloocmfafkebdnfefmohngj\3.5.0.0_0\images\icon48.png (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\BonanzaDealsLive.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\BonanzaDealsLiveBroker.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\BonanzaDealsLiveHandler.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\BonanzaDealsLiveHelper.msi (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\BonanzaDealsLiveOnDemand.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdate.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_am.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ar.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_bg.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_bn.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ca.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_cs.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_da.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_de.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_el.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_en-GB.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_en.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_es-419.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_es.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_et.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_fa.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_fi.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_fil.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_fr.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_gu.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_hi.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_hr.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_hu.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_id.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_is.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_it.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_iw.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ja.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_kn.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ko.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_lt.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_lv.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ml.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_mr.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ms.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_nl.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_no.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_pl.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_pt-BR.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_pt-PT.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ro.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ru.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_sk.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_sl.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_sr.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_sv.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_sw.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ta.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_te.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_th.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_tr.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_uk.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_ur.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_vi.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_zh-CN.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\goopdateres_zh-TW.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\BonanzaDealsLive\Update\1.3.23.0\psuser.dll (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
2. AdwCleaner

Code:
ATTFilter
# AdwCleaner v3.012 - Report created 14/11/2013 at 21:15:11
# Updated 11/11/2013 by Xplode
# Operating System : Windows 7 Enterprise Service Pack 1 (64 bits)
# Username : tm-1209273 - TM-1209273-PC
# Running from : C:\Users\tm-1209273\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Babylon
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\open it!
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Speed Maximizer
Folder Deleted : C:\Program Files (x86)\MetaCrawler
Folder Deleted : C:\Program Files (x86)\openit
Folder Deleted : C:\Program Files (x86)\PC Speed Maximizer
Folder Deleted : C:\Program Files (x86)\software4u
Folder Deleted : C:\Users\TM-120~1\AppData\Local\Temp\OCS
Folder Deleted : C:\Users\tm-1209273\AppData\Roaming\digitalsite
Folder Deleted : C:\Users\tm-1209273\AppData\Roaming\DSite
Folder Deleted : C:\Users\tm-1209273\AppData\Roaming\dvdvideosoftiehelpers
Folder Deleted : C:\Users\tm-1209273\AppData\Roaming\MetaCrawler
Folder Deleted : C:\Users\tm-1209273\AppData\Roaming\PC Speed Maximizer
Folder Deleted : C:\Users\tm-1209273\AppData\Roaming\software4u
Folder Deleted : C:\Users\tm-1209273\Documents\PC Speed Maximizer
Folder Deleted : C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\{f9d03c26-0575-497e-821d-f7956d23e0ca}
File Deleted : C:\END
File Deleted : C:\Users\Public\Desktop\Open It!.lnk
File Deleted : C:\Windows\SysWOW64\p5PSSavr.scr
File Deleted : C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\invalidprefs.js
File Deleted : C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\searchplugins\Babylon.xml
File Deleted : C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\searchplugins\metaCrawler.xml
File Deleted : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default\searchplugins\metaCrawler.xml
File Deleted : C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\searchplugins\Search_Results.xml
File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Search_Results.xml
File Deleted : C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\user.js
File Deleted : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default\user.js
File Deleted : C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.babylon.com_0.localstorage
File Deleted : C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.babylon.com_0.localstorage-journal
File Deleted : C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.delta-search.com_0.localstorage
File Deleted : C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.delta-search.com_0.localstorage-journal
File Deleted : C:\Windows\System32\Tasks\BonanzaDealsUpdate
File Deleted : C:\Windows\Tasks\digitalsite.job
File Deleted : C:\Windows\System32\Tasks\digitalsite
File Deleted : C:\Windows\Tasks\DSite.job
File Deleted : C:\Windows\System32\Tasks\DSite
File Deleted : C:\Windows\Tasks\MetaCrawler.job
File Deleted : C:\Windows\System32\Tasks\MetaCrawler

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\babylon.com
Value Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [PC Speed Maximizer]
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\5e48cd0b539ed41
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_vlc-media-player_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_vlc-media-player_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{23119123-0854-469D-807A-171568457991}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\BabSolution
Key Deleted : HKCU\Software\Delta
Key Deleted : HKCU\Software\dsiteproducts
Key Deleted : HKCU\Software\ilivid
Key Deleted : HKCU\Software\OCS
Key Deleted : HKCU\Software\pc speed maximizer
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\AppDataLow\Software\superlyrics
Key Deleted : HKLM\Software\DataMngr
Key Deleted : HKLM\Software\Delta
Key Deleted : HKLM\Software\iLividSRTB
Key Deleted : HKLM\Software\InstallCore
Key Deleted : HKLM\Software\PIP
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Zip Opener Packages
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OpenIt Open It!

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16720

Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v10.0.7 (en-US)

[ File : C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\prefs.js ]

Line Deleted : user_pref("browser.search.defaultenginename", "metaCrawler");
Line Deleted : user_pref("browser.search.order.1", "metaCrawler");
Line Deleted : user_pref("browser.search.selectedEngine", "metaCrawler");
Line Deleted : user_pref("browser.startup.homepage", "hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=1093568[...]
Line Deleted : user_pref("extensions.delta.admin", false);
Line Deleted : user_pref("extensions.delta.aflt", "babsst");
Line Deleted : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Line Deleted : user_pref("extensions.delta.autoRvrt", "false");
Line Deleted : user_pref("extensions.delta.bbDpng", "25");
Line Deleted : user_pref("extensions.delta.cntry", "DE");
Line Deleted : user_pref("extensions.delta.dfltLng", "de");
Line Deleted : user_pref("extensions.delta.excTlbr", false);
Line Deleted : user_pref("extensions.delta.ffxUnstlRst", true);
Line Deleted : user_pref("extensions.delta.hdrMd5", "C39E0CCC2D2FF6226E4469A2844B8FE8");
Line Deleted : user_pref("extensions.delta.id", "52b9151000000000000018f46a75be12");
Line Deleted : user_pref("extensions.delta.instlDay", "15911");
Line Deleted : user_pref("extensions.delta.instlRef", "sst");
Line Deleted : user_pref("extensions.delta.lastVrsnTs", "1.8.22.011:52:48");
Line Deleted : user_pref("extensions.delta.newTab", false);
Line Deleted : user_pref("extensions.delta.prdct", "delta");
Line Deleted : user_pref("extensions.delta.prtnrId", "delta");
Line Deleted : user_pref("extensions.delta.rvrt", "false");
Line Deleted : user_pref("extensions.delta.sg", "azb");
Line Deleted : user_pref("extensions.delta.smplGrp", "none");
Line Deleted : user_pref("extensions.delta.tlbrId", "base");
Line Deleted : user_pref("extensions.delta.tlbrSrchUrl", "");
Line Deleted : user_pref("extensions.delta.vrsn", "1.8.22.0");
Line Deleted : user_pref("extensions.delta.vrsnTs", "1.8.22.011:52:48");
Line Deleted : user_pref("extensions.delta.vrsni", "1.8.22.0");
Line Deleted : user_pref("extensions.delta_i.babExt", "");
Line Deleted : user_pref("extensions.delta_i.babTrack", "affID=121564&tsp=4954");
Line Deleted : user_pref("extensions.delta_i.srcExt", "ss");
Line Deleted : user_pref("extensions.enabledAddons", "webdavlauncher@benryan.com:1.0.6,{f9d03c26-0575-497e-821d-f7956d23e0ca}:3.0,ffxtlbr@metacrawler.com:1.6.0,{60364604-8b4c-42f4-a2ca-a76ca7b61b37}:9.5.3,{972ce4c6-[...]
Line Deleted : user_pref("extensions.irmcrawler.aflt", "ironmc2");
Line Deleted : user_pref("extensions.irmcrawler.cd", "2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu");
Line Deleted : user_pref("extensions.irmcrawler.cr", "109356846");
Line Deleted : user_pref("extensions.irmcrawler.instlRef", "");
Line Deleted : user_pref("extensions.metacrawler.aflt", "ironmc2");
Line Deleted : user_pref("extensions.metacrawler.appId", "{0FA5C13C-4EDA-488A-A8EB-B84CD7395A79}");
Line Deleted : user_pref("extensions.metacrawler.cd", "2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu");
Line Deleted : user_pref("extensions.metacrawler.cntry", "DE");
Line Deleted : user_pref("extensions.metacrawler.cr", "109356846");
Line Deleted : user_pref("extensions.metacrawler.dfltLng", "");
Line Deleted : user_pref("extensions.metacrawler.dfltSrch", true);
Line Deleted : user_pref("extensions.metacrawler.dnsErr", true);
Line Deleted : user_pref("extensions.metacrawler.dpkLst", "3654782829,1334533236,1121012847,231756876,1895130307,603719297,4288797614,3754950497,426401714,3046281807,752626116,1657571787,3224935090,2597085128,182856[...]
Line Deleted : user_pref("extensions.metacrawler.excTlbr", false);
Line Deleted : user_pref("extensions.metacrawler.hdrMd5", "6955B9167B26D0122DEBD4C0B6E5F295");
Line Deleted : user_pref("extensions.metacrawler.hmpg", true);
Line Deleted : user_pref("extensions.metacrawler.hmpgUrl", "hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=1[...]
Line Deleted : user_pref("extensions.metacrawler.id", "1C7508202BF31510");
Line Deleted : user_pref("extensions.metacrawler.instlDay", "16016");
Line Deleted : user_pref("extensions.metacrawler.instlRef", "");
Line Deleted : user_pref("extensions.metacrawler.lastB", "hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=109[...]
Line Deleted : user_pref("extensions.metacrawler.lastVrsnTs", "1.8.19.019:10:52");
Line Deleted : user_pref("extensions.metacrawler.newTabUrl", "hxxp://i.search.metacrawler.com/?f=2&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr[...]
Line Deleted : user_pref("extensions.metacrawler.prdct", "metacrawler");
Line Deleted : user_pref("extensions.metacrawler.prtnrId", "metaCrawler");
Line Deleted : user_pref("extensions.metacrawler.sg", "none");
Line Deleted : user_pref("extensions.metacrawler.srchPrvdr", "metaCrawler");
Line Deleted : user_pref("extensions.metacrawler.tlbrId", "base");
Line Deleted : user_pref("extensions.metacrawler.tlbrSrchUrl", "hxxp://i.search.metacrawler.com/?f=3&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&[...]
Line Deleted : user_pref("extensions.metacrawler.vrsn", "1.8.19.0");
Line Deleted : user_pref("extensions.metacrawler.vrsni", "1.8.19.0");
Line Deleted : user_pref("extensions.metacrawler_i.hmpg", true);
Line Deleted : user_pref("extensions.metacrawler_i.newTab", false);
Line Deleted : user_pref("extensions.metacrawler_i.smplGrp", "none");
Line Deleted : user_pref("extensions.metacrawler_i.vrsnTs", "1.8.19.019:10:52");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.homepage", "hxxp://home.tb.ask.com/index.jhtml?ptb=3E17265B-0084-452D-9C8F-5A813803867F&n=77fd05d8&p2=^ZR^xpt375^YYA^de&si=installldownload");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.hp.user.defined", true);
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.initialized", true);
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.installation.contextKey", "");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.installation.installDate", "2013070808");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.installation.partnerId", "^ZR^xpt375^YYA^de");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.installation.partnerSubId", "installldownload");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.installation.success", true);
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.installation.toolbarId", "3E17265B-0084-452D-9C8F-5A813803867F");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.lastActivePing", "1373266763350");
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.options.defaultSearch", false);
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.options.homePageEnabled", false);
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.options.keywordEnabled", false);
Line Deleted : user_pref("extensions.toolbar.mindspark._7iMembers_.options.tabEnabled", false);
Line Deleted : user_pref("extensions.toolbar.mindspark.lastInstalled", "popularscreensavers@mindspark.com");
Line Deleted : user_pref("extensions.wajam.affiliate_id", "6447");
Line Deleted : user_pref("extensions.wajam.firstrun", "false");
Line Deleted : user_pref("extensions.wajam.log_send_info", "false");
Line Deleted : user_pref("extensions.wajam.mappingListJsonString", "{\"version\":\"0.21087\",\"supported_sites\":{\"google\":{\"patterns\":[\"^hxxp\\\\:\\/\\/www\\\\.google\\\\..{2,3}(|\\\\\\/ig|\\\\\\/firefox)\",\"[...]
Line Deleted : user_pref("extensions.wajam.no_trace", "false");
Line Deleted : user_pref("extensions.wajam.server_current_mapping_version", "0.21087");
Line Deleted : user_pref("extensions.wajam.trace_log", "1373266763113 - processInstallationUpgrade - version set to : 1.26\n1373266763113 - processBrowserLoad - Bad mappingListJsonString: null\n1373266763316 - proce[...]
Line Deleted : user_pref("extensions.wajam.unique_id", "9F5D4728793E0402AF8E884A291237C2");
Line Deleted : user_pref("extensions.wajam.user_current_mapping_version", "0");
Line Deleted : user_pref("extensions.wajam.version", "1.26");

[ File : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\pwaq1mwu.default\prefs.js ]

Line Deleted : user_pref("browser.search.defaultenginename", "metaCrawler");
Line Deleted : user_pref("browser.search.order.1", "metaCrawler");
Line Deleted : user_pref("browser.search.selectedEngine", "metaCrawler");
Line Deleted : user_pref("browser.startup.homepage", "hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=1093568[...]
Line Deleted : user_pref("extensions.enabledAddons", "ffxtlbr@metacrawler.com:1.6.0,{60364604-8b4c-42f4-a2ca-a76ca7b61b37}:9.5.3,{972ce4c6-7e08-4474-a285-3208198ce6fd}:10.0.7");
Line Deleted : user_pref("extensions.irmcrawler.aflt", "ironmc2");
Line Deleted : user_pref("extensions.irmcrawler.cd", "2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu");
Line Deleted : user_pref("extensions.irmcrawler.cr", "109356846");
Line Deleted : user_pref("extensions.irmcrawler.instlRef", "");
Line Deleted : user_pref("extensions.metacrawler.aflt", "ironmc2");
Line Deleted : user_pref("extensions.metacrawler.appId", "{0FA5C13C-4EDA-488A-A8EB-B84CD7395A79}");
Line Deleted : user_pref("extensions.metacrawler.cd", "2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu");
Line Deleted : user_pref("extensions.metacrawler.cntry", "DE");
Line Deleted : user_pref("extensions.metacrawler.cr", "109356846");
Line Deleted : user_pref("extensions.metacrawler.dfltLng", "");
Line Deleted : user_pref("extensions.metacrawler.dfltSrch", true);
Line Deleted : user_pref("extensions.metacrawler.dnsErr", true);
Line Deleted : user_pref("extensions.metacrawler.dpkLst", "3654782829,1334533236,1121012847,231756876,1895130307,603719297,4288797614,3754950497,426401714,3046281807,752626116,1657571787,3224935090,2597085128,182856[...]
Line Deleted : user_pref("extensions.metacrawler.excTlbr", false);
Line Deleted : user_pref("extensions.metacrawler.hdrMd5", "6955B9167B26D0122DEBD4C0B6E5F295");
Line Deleted : user_pref("extensions.metacrawler.hmpg", true);
Line Deleted : user_pref("extensions.metacrawler.hmpgUrl", "hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=1[...]
Line Deleted : user_pref("extensions.metacrawler.id", "1C7508202BF31510");
Line Deleted : user_pref("extensions.metacrawler.instlDay", "16016");
Line Deleted : user_pref("extensions.metacrawler.instlRef", "");
Line Deleted : user_pref("extensions.metacrawler.lastB", "hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=109[...]
Line Deleted : user_pref("extensions.metacrawler.lastVrsnTs", "1.8.19.019:10:52");
Line Deleted : user_pref("extensions.metacrawler.newTabUrl", "hxxp://i.search.metacrawler.com/?f=2&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr[...]
Line Deleted : user_pref("extensions.metacrawler.prdct", "metacrawler");
Line Deleted : user_pref("extensions.metacrawler.prtnrId", "metaCrawler");
Line Deleted : user_pref("extensions.metacrawler.sg", "none");
Line Deleted : user_pref("extensions.metacrawler.srchPrvdr", "metaCrawler");
Line Deleted : user_pref("extensions.metacrawler.tlbrId", "base");
Line Deleted : user_pref("extensions.metacrawler.tlbrSrchUrl", "hxxp://i.search.metacrawler.com/?f=3&a=ironmc2&cd=2XzuyEtN2Y1L1QzutC0CyByDtDzztBtDtB0B0FtAtCyDtCtDtN0D0Tzu0CyCyByBtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&[...]
Line Deleted : user_pref("extensions.metacrawler.vrsn", "1.8.19.0");
Line Deleted : user_pref("extensions.metacrawler.vrsni", "1.8.19.0");
Line Deleted : user_pref("extensions.metacrawler_i.hmpg", true);
Line Deleted : user_pref("extensions.metacrawler_i.newTab", false);
Line Deleted : user_pref("extensions.metacrawler_i.smplGrp", "none");
Line Deleted : user_pref("extensions.metacrawler_i.vrsnTs", "1.8.19.019:10:52");

-\\ Google Chrome v30.0.1599.101

[ File : C:\Users\tm-1209273\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : homepage
Deleted : icon_url
Deleted : search_url
Deleted : keyword
Deleted : urls_to_restore_on_startup

[ File : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [20234 octets] - [14/11/2013 21:10:20]
AdwCleaner[R1].txt - [20293 octets] - [14/11/2013 21:12:51]
AdwCleaner[S0].txt - [19821 octets] - [14/11/2013 21:15:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [19882 octets] ##########
         
3. Junkware Removal

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Enterprise x64
Ran by tm-1209273 on Thu 11/14/2013 at 21:23:01.66
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3758798812-488020292-1411031597-1000\Software\sweetim



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\ytd video downloader"
Successfully deleted: [Folder] "C:\Users\tm-1209273\AppData\Roaming\zip opener packages"
Successfully deleted: [Folder] "C:\Users\tm-1209273\appdata\locallow\datamngr"
Successfully deleted: [Folder] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ytd video downloader"



~~~ FireFox

Emptied folder: C:\Users\tm-1209273\AppData\Roaming\mozilla\firefox\profiles\whmetdry.default\minidumps [160 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 11/14/2013 at 21:32:48.24
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
4. FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 14-11-2013
Ran by tm-1209273 (administrator) on TM-1209273-PC on 14-11-2013 21:49:59
Running from C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe
(McAfee, Inc.) C:\Windows\system32\mfevtps.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSvcm.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Spotify Ltd) C:\Users\tm-1209273\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Dropbox, Inc.) C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\McTray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10920552 2010-06-22] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [OfficeSubscriptionAgent] - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe [1028416 2011-11-16] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1820584 2013-10-30] (Valve Corporation)
HKCU\...\Run: [iDevice Manager Launcher] - "C:\Program Files (x86)\Software4u\iDevice Manager\Software4u.IDMLauncher.exe" /run
HKCU\...\Run: [Spotify Web Helper] - C:\Users\tm-1209273\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-07-15] (Spotify Ltd)
MountPoints2: {07394350-c832-11e2-9c63-1c7508202bf3} - E:\LaunchU3.exe -a
MountPoints2: {20a7c198-78fc-11e2-af73-18f46a75be12} - E:\AutoRun.exe
MountPoints2: {58bab8f2-2ca2-11e2-8a41-1c7508202bf3} - F:\Installer.exe
MountPoints2: {81947324-78fd-11e2-bafa-806e6f6e6963} - E:\AutoRun.exe
HKLM-x32\...\Run: [McAfeeUpdaterUI] - C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe [161088 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [ShStatEXE] - C:\Program Files (x86)\McAfee\VirusScan Enterprise\shstat.exe [215360 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-13] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKU\*****\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
AppInit_DLLs-x32: c:\progra~2\citrix\icacli~1\rshook.dll [257208 2012-07-27] (Citrix Systems, Inc.)
Startup: C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?rd=1&ucc=DE&dcc=DE&opt=0&ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x4FD784BEAABECD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {A64DBFEB-F36F-4E47-8A2A-39308CFABEB9} https://eu1.anywhereconference.com/plugins/IE/ANWShare.cab?2,7,0,514
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} https://akamaicdn.webex.com/client/WBXclient-T28L10NSP7-15458/webex/ieatgpc1.cab
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} -  No File
Handler-x32: osf-roaming - No CLSID Value - 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.9.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @microsoft.com/Office on Demand;version=1 - C:\Users\tm-1209273\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\npofficeondemand.dll (Microsoft Corporation)
FF Extension: metacrawler.com - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\ffxtlbr@metacrawler.com
FF Extension: MetaCrawler New Tab - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\{60364604-8b4c-42f4-a2ca-a76ca7b61b37}
FF Extension: webdavlauncher - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\webdavlauncher@benryan.com.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [fmconverter@gmail.com] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\
FF Extension: Freemake Video Converter Plugin - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Babylon) - hxxp://search.babylon.com/?q={searchTerms}&babsrc=SP_ss_sps&mntrId=52B918F46A75BE12&affID=119357&tt=070713_9124&tsp=4937
CHR DefaultSuggestURL: (Babylon) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Google Drive) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR Extension: (Gmail) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx

==================== Services (Whitelisted) =================

R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] ()
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [120128 2011-01-12] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [190256 2012-09-27] (McAfee, Inc.)
R2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [209760 2011-01-12] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [156248 2012-09-27] (McAfee, Inc.)
R2 msoidsvc; C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE [2079520 2012-05-17] (Microsoft Corp.)
R2 osubsvc; C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe [607048 2011-11-16] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75136 2012-11-14] ()

==================== Drivers (Whitelisted) ====================

R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-11-14] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [153952 2012-09-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [217696 2012-09-27] (McAfee, Inc.)
U3 mfeavfk01; No ImagePath
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [607152 2012-09-27] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [97960 2012-09-27] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [281544 2012-09-27] (McAfee, Inc.)
S3 VGPU; System32\drivers\rdvgkmd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-14 21:38 - 2013-11-14 21:45 - 00034232 _____ C:\Users\tm-1209273\Downloads\FRST.txt
2013-11-14 21:35 - 2013-11-14 21:37 - 01957794 _____ (Farbar) C:\Users\tm-1209273\Downloads\FRST64.exe
2013-11-14 21:32 - 2013-11-14 21:32 - 00001313 _____ C:\Users\tm-1209273\Desktop\JRT.txt
2013-11-14 21:22 - 2013-11-14 21:22 - 01034531 _____ (Thisisu) C:\Users\tm-1209273\Downloads\JRT.exe
2013-11-14 21:22 - 2013-11-14 21:22 - 00000000 ____D C:\Windows\ERUNT
2013-11-14 21:10 - 2013-11-14 21:15 - 00000000 ____D C:\AdwCleaner
2013-11-14 21:06 - 2013-11-14 21:07 - 01085542 _____ C:\Users\tm-1209273\Desktop\adwcleaner.exe
2013-11-14 20:57 - 2013-11-14 21:49 - 00000000 ____D C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
2013-11-14 20:31 - 2013-11-14 20:31 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-14 20:28 - 2013-11-14 20:29 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\tm-1209273\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-11-10 23:34 - 2013-11-10 23:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 23:27 - 2013-11-10 23:28 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 23:03 - 2013-11-10 23:34 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 23:03 - 2013-11-10 23:34 - 00000000 ____D C:\Windows\Minidump
2013-11-10 23:03 - 2013-11-10 23:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 22:44 - 2013-11-10 23:25 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 15:05 - 2013-11-10 15:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 15:04 - 2013-11-10 22:05 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:21 - 2013-11-10 14:22 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-09 17:57 - 2013-11-10 22:06 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 16:54 - 2013-11-09 16:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-08 23:52 - 2013-11-08 23:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 23:52 - 2013-11-08 23:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 20:10 - 2013-11-09 00:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-07 20:10 - 2013-11-09 00:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-07 19:11 - 2013-11-07 19:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-10-22 19:56 - 2013-10-22 19:56 - 00000991 _____ C:\Users\tm-1209273\Desktop\TinyPic.lnk
2013-10-22 19:56 - 2013-10-22 19:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-21 18:10 - 2013-10-21 18:25 - 34873800 _____ (Dropbox, Inc.) C:\Users\tm-1209273\Downloads\Dropbox 2.4.3.exe

==================== One Month Modified Files and Folders =======

2013-11-14 21:49 - 2013-11-14 20:57 - 00000000 ____D C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
2013-11-14 21:45 - 2013-11-14 21:38 - 00034232 _____ C:\Users\tm-1209273\Downloads\FRST.txt
2013-11-14 21:37 - 2013-11-14 21:35 - 01957794 _____ (Farbar) C:\Users\tm-1209273\Downloads\FRST64.exe
2013-11-14 21:32 - 2013-11-14 21:32 - 00001313 _____ C:\Users\tm-1209273\Desktop\JRT.txt
2013-11-14 21:25 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-14 21:25 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-14 21:23 - 2013-01-21 11:39 - 00000000 ____D C:\Program Files (x86)\Steam
2013-11-14 21:23 - 2012-11-09 16:24 - 00697218 _____ C:\Windows\system32\perfh007.dat
2013-11-14 21:23 - 2012-11-09 16:24 - 00149154 _____ C:\Windows\system32\perfc007.dat
2013-11-14 21:23 - 2009-07-14 06:13 - 01619432 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-14 21:22 - 2013-11-14 21:22 - 01034531 _____ (Thisisu) C:\Users\tm-1209273\Downloads\JRT.exe
2013-11-14 21:22 - 2013-11-14 21:22 - 00000000 ____D C:\Windows\ERUNT
2013-11-14 21:18 - 2012-11-26 13:24 - 00000000 ___RD C:\Users\tm-1209273\Dropbox
2013-11-14 21:18 - 2012-11-26 13:21 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Dropbox
2013-11-14 21:18 - 2012-10-01 13:19 - 00000902 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-14 21:17 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-14 21:17 - 2009-07-14 05:51 - 00091550 _____ C:\Windows\setupact.log
2013-11-14 21:16 - 2012-09-27 14:42 - 01492530 _____ C:\Windows\WindowsUpdate.log
2013-11-14 21:15 - 2013-11-14 21:10 - 00000000 ____D C:\AdwCleaner
2013-11-14 21:07 - 2013-11-14 21:06 - 01085542 _____ C:\Users\tm-1209273\Desktop\adwcleaner.exe
2013-11-14 21:00 - 2013-07-08 07:51 - 00000400 __RSH C:\ProgramData\ntuser.pol
2013-11-14 20:59 - 2010-11-21 04:47 - 00198624 _____ C:\Windows\PFRO.log
2013-11-14 20:55 - 2012-10-01 13:19 - 00000906 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-14 20:31 - 2013-11-14 20:31 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-14 20:31 - 2013-07-25 11:00 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-11-14 20:29 - 2013-11-14 20:28 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\tm-1209273\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-11-14 20:29 - 2012-09-27 16:26 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-11-13 07:30 - 2012-09-27 14:43 - 00000000 ___RD C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-11-11 20:17 - 2012-11-30 09:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-10 23:34 - 2013-11-10 23:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 23:34 - 2013-11-10 23:03 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 23:34 - 2013-11-10 23:03 - 00000000 ____D C:\Windows\Minidump
2013-11-10 23:28 - 2013-11-10 23:27 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 23:25 - 2013-11-10 22:44 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 23:03 - 2013-11-10 23:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 22:06 - 2013-11-09 17:57 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-10 22:05 - 2013-11-10 15:04 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 15:05 - 2013-11-10 15:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 15:00 - 2011-12-03 17:47 - 00000000 ____D C:\QUARANTINE
2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:22 - 2013-11-10 14:21 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-10 14:22 - 2012-09-27 14:42 - 00000000 ____D C:\Users\tm-1209273
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 16:54 - 2013-11-09 16:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-09 00:10 - 2013-11-07 20:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-09 00:10 - 2013-11-07 20:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-08 23:52 - 2013-11-08 23:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 23:52 - 2013-11-08 23:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 21:54 - 2013-09-28 08:48 - 00000000 ____D C:\Users\tm-1209273\Documents\FIFA 14
2013-11-07 20:46 - 2013-01-13 16:45 - 00000000 ____D C:\Program Files (x86)\Origin
2013-11-07 19:51 - 2012-11-26 13:24 - 00001037 _____ C:\Users\tm-1209273\Desktop\Dropbox.lnk
2013-11-07 19:51 - 2012-11-26 13:22 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-11-07 19:11 - 2013-11-07 19:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-11-03 13:00 - 2011-06-17 13:23 - 00000000 ____D C:\Users\tm-1209273\Documents\Outlook-Dateien
2013-11-03 12:58 - 2013-10-10 18:25 - 00000000 ____D C:\Users\tm-1209273\Desktop\Krams
2013-10-22 19:56 - 2013-10-22 19:56 - 00000991 _____ C:\Users\tm-1209273\Desktop\TinyPic.lnk
2013-10-22 19:56 - 2013-10-22 19:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-21 18:25 - 2013-10-21 18:10 - 34873800 _____ (Dropbox, Inc.) C:\Users\tm-1209273\Downloads\Dropbox 2.4.3.exe
2013-10-20 18:58 - 2012-10-01 13:20 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-20 18:50 - 2012-10-01 13:19 - 00003902 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-20 18:50 - 2012-10-01 13:19 - 00003650 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-16 21:10 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\LiveKernelReports

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe
C:\Users\tm-1209273\AppData\Local\Temp\Foxit Updater.exe
C:\Users\tm-1209273\AppData\Local\Temp\FreemakeVideoConverter_3.2.1.0.exe
C:\Users\tm-1209273\AppData\Local\Temp\InstallFlashPlayer.exe
C:\Users\tm-1209273\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\tm-1209273\AppData\Local\Temp\npp.6.3.2.Installer.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlooksoclconnector_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlook_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\pcspeedmaxsetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\Quarantine.exe
C:\Users\tm-1209273\AppData\Local\Temp\SkypeSetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\ubi2CBA.tmp.exe
C:\Users\tm-1209273\AppData\Local\Temp\uninst1.exe
C:\Users\tm-1209273\AppData\Local\Temp\xmlUpdater.exe
C:\Users\tm-1209273\AppData\Local\Temp\_isBAC7.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-10 21:54

==================== End Of Log ============================
         
--- --- ---


5. addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-11-2013
Ran by tm-1209273 at 2013-11-14 21:51:50
Running from C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee VirusScan Enterprise (Enabled - Up to date) {86355677-4064-3EA7-ABB3-1B136EB04637}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan Enterprise Antispyware Module (Enabled - Up to date) {3D54B793-665E-3129-9103-206115370C8A}

==================== Installed Programs ======================

7-Zip 9.20 (x32)
Acer Updater (x32 Version: 1.02.3502)
Aces High (remove only) (x32)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Assassin's Creed Revelations 1.02 (x32 Version: 1.02)
Bluetooth Win7 Suite (64) (Version: 7.2.0.56)
Bonjour (Version: 3.0.0.10)
Broadcom 802.11 Network Adapter (Version: 5.100.82.95)
Broadcom Gigabit NetLink Controller (Version: 14.0.2.3)
Brother MFL-Pro Suite DCP-135C MFC-260C (x32 Version: 1.0.2.0)
Call of Duty Black Ops II (x32)
Cisco EAP-FAST Module (x32 Version: 2.2.14)
Cisco LEAP Module (x32 Version: 1.0.19)
Cisco PEAP Module (x32 Version: 1.1.6)
Citrix Authentication Manager (x32 Version: 3.0.0.47031)
Citrix Receiver (HDX Flash Redirection) (x32 Version: 13.3.0.55)
Citrix Receiver (x32 Version: 13.3.0.55)
Citrix Receiver Inside (x32 Version: 3.3.0.17208)
Citrix Receiver Updater (x32 Version: 3.3.0.17207)
Citrix Receiver(Aero) (x32 Version: 13.3.0.55)
Citrix Receiver(DV) (x32 Version: 13.3.0.55)
Citrix Receiver(USB) (x32 Version: 13.3.0.55)
D3DX10 (x32 Version: 15.4.2368.0902)
DAEMON Tools Lite (x32 Version: 4.46.1.0327)
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition
Designer 2.0 (x32 Version: 7.9.4)
Dropbox (HKCU Version: 2.4.6)
Easy MP3 Cutter 3.0 (x32)
FastStone Capture 7.3 (x32 Version: 7.3)
FIFA 11 (x32 Version: 1.0.0.0)
FIFA 13 (x32 Version: 1.1.0.0)
FIFA 14 (x32 Version: 1.0.0.3)
Fotogalerie (x32 Version: 16.4.3505.0912)
Foxit Reader (x32 Version: 5.4.5.114)
Free YouTube to MP3 Converter version 3.12.8.717 (x32 Version: 3.12.8.717)
Freemake Video Converter Version 3.2.1 (x32 Version: 3.2.1)
Google Chrome (x32 Version: 30.0.1599.101)
Google Update Helper (x32 Version: 1.3.21.165)
Hitman Absolution version 5.1 (x32 Version: 5.1)
iDevice Manager (x32 Version: 2.3.0.3)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.2.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.02.00.1002)
iTunes (Version: 11.0.4.4)
Java 7 Update 9 (x32 Version: 7.0.90)
Java Auto Updater (x32 Version: 2.1.9.0)
KeePass Password Safe 1.24 (x32 Version: 1.24)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McAfee Agent (x32 Version: 4.5.0.1810)
McAfee VirusScan Enterprise (x32 Version: 8.8.00000)
metaCrawler (x32)
Microsoft .NET Framework 4.5 (Version: 4.5.50709)
Microsoft .NET Framework 4.5 DEU Language Pack (Version: 4.5.50709)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Access MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Groove MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Groove MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Office 32-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office Office Subscription (English) 2010 (Version: 14.0.6114.5000)
Microsoft Office Office Subscription (German) 2010 (Version: 14.0.6114.5000)
Microsoft Office on Demand Browser Add-ons (HKCU Version: 15.0.4517.1005)
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Professional Plus 2010 (Version: 14.0.6029.1000)
Microsoft Office Professional Plus Subscription 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proofing (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 32-bit MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 32-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Word MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Online Services Sign-in Assistant (Version: 7.250.4303.0)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Xbox 360 Accessories 1.2 (Version: 1.20.146.0)
Movie Maker (x32 Version: 16.4.3505.0912)
Mozilla Firefox 10.0.7 (x86 en-US) (x32 Version: 10.0.7)
Mozilla Maintenance Service (x32 Version: 19.0.2)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
Notepad++ (x32 Version: 6.2.1)
NVIDIA Control Panel 285.90 (Version: 285.90)
NVIDIA Graphics Driver 285.90 (Version: 285.90)
NVIDIA HD Audio Driver 1.2.24.0 (Version: 1.2.24.0)
NVIDIA Install Application (Version: 2.1002.48.261)
NVIDIA PhysX (x32 Version: 9.10.0224)
Online Plug-in (x32 Version: 13.3.0.55)
Origin (x32 Version: 9.3.6.4643)
PC Speed Maximizer v3.2 (x32 Version: 3.2)
Photo Gallery (x32 Version: 16.4.3505.0912)
PL-2303 USB-to-Serial (x32 Version: 1.4.17)
PT Grey Diagnosis Tool (x32 Version: 3.0.48)
PunkBuster Services (x32 Version: 0.991)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6141)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30122)
Self-service Plug-in (x32 Version: 3.3.0.27839)
SketchUp 2013 (x32 Version: 13.0.4812)
Skype™ 6.7 (x32 Version: 6.7.102)
Spotify (HKCU Version: 0.9.1.57.ge7405149)
Steam (x32 Version: 1.0.0.0)
Synaptics Pointing Device Driver (Version: 14.0.19.0)
Tata Photon+ (x32 Version: 11.030.01.28.628)
Tinypic 3.18 (x32 Version: Tinypic 3.18)
TrueCrypt (x32 Version: 7.1a)
Ubisoft Game Launcher (x32 Version: 1.0.0.0)
Update for Microsoft .NET Framework 4.5 (KB2750147) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805221) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805226) (x32 Version: 1)
Update for Microsoft Access 2010 (KB2553446) 64-Bit Edition
Update for Microsoft Filter Pack 2.0 (KB2810071) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553181) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553270) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 64-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2589298) 64-Bit Edition
Update for Microsoft Office 2010 (KB2589375) 64-Bit Edition
Update for Microsoft Office 2010 (KB2598242) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 64-Bit Edition
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition
Update for Microsoft Office 2010 (KB2826026) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2810072) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 64-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 64-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2553145) 64-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 64-Bit Edition
Update for Microsoft Visio Viewer 2010 (KB2810066) 64-Bit Edition
Update for Microsoft Word 2010 (KB2827323) 64-Bit Edition
VLC media player 2.0.5 (x32 Version: 2.0.5)
WebEx (x32)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
YTD Video Downloader 3.9.6 (x32 Version: 3.9.6)
Zip Extractor Packages (HKCU)
ZOC Terminal 6.4 (x32 Version: 6.48)

==================== Restore Points  =========================

21-10-2013 18:05:13 Scheduled Checkpoint
09-11-2013 06:09:00 Scheduled Checkpoint
09-11-2013 08:24:47 Avira DE-Cleaner - 11/9/2013 9:24
14-11-2013 19:24:44 Windows Update

==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {100C2761-E00C-4A4B-8115-81403973524F} - \BonanzaDealsUpdate No Task File
Task: {4125FEAE-56BD-4608-846B-EAF1445CEF5E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-01] (Google Inc.)
Task: {4761728D-F673-46FC-AC6D-9DF548ECBAF4} - \MetaCrawler No Task File
Task: {693FF6F4-673C-4DB4-9F87-148F33461070} - System32\Tasks\UALU notificatin => C:\Program Files\Acer\Acer Updater\UALU.exe [2012-04-05] (Acer Incorporated)
Task: {71062341-7491-413A-8C39-0528CABBB970} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-10] (Adobe Systems Incorporated)
Task: {B11FBF0C-A78F-4E39-8C76-7CA138AC1710} - System32\Tasks\XboxStatTask => C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe [2009-10-01] (Microsoft Corporation)
Task: {BF11F691-659F-417B-A2F4-0174C236DCFE} - \DSite No Task File
Task: {CA24B5C4-4545-4C7E-B6B8-B39AB0D3CBD5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-01] (Google Inc.)
Task: {EF26841F-8A4C-4D0A-9016-E59C7C3EEEE3} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {F3E35BD2-70B2-486C-A7D5-520B8E4E128E} - \DigitalSite No Task File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2011-03-17 00:07 - 2011-03-17 00:07 - 04297568 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2013-04-21 20:44 - 2013-04-21 20:44 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-04-21 20:44 - 2013-04-21 20:44 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2007-04-18 18:30 - 2007-04-18 18:30 - 00393216 _____ () C:\Program Files (x86)\McAfee\Common Framework\cryptocme2.dll
2007-04-18 18:30 - 2007-04-18 18:30 - 00471040 _____ () C:\Program Files (x86)\McAfee\Common Framework\ccme_base.dll
2011-01-12 15:05 - 2011-01-12 15:05 - 00065536 _____ () C:\Program Files (x86)\McAfee\Common Framework\boost_thread-vc80-mt-1_32.dll
2011-01-12 19:46 - 2011-01-12 19:46 - 00150032 _____ () C:\Program Files (x86)\McAfee\VirusScan Enterprise\WscAv.dll
2013-08-23 20:01 - 2013-08-23 20:01 - 25100288 _____ () C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\libcef.dll
2013-08-31 16:57 - 2013-08-31 16:57 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\eff228aa396c1d45248a54b44d7ce5a0\IsdiInterop.ni.dll
2012-09-27 16:28 - 2010-04-13 08:52 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 3958.71 MB
Available physical RAM: 2399.61 MB
Total Pagefile: 7915.59 MB
Available Pagefile: 6225.71 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.66 GB) (Free:137.9 GB) NTFS
Drive d: (W7SP1_PROFESSIONAL) (CDROM) (Total:5.23 GB) (Free:0 GB) UDF
Drive i: () (Removable) (Total:15.02 GB) (Free:8.65 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 2F213225)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 15 GB) (Disk ID: 00000000)
Partition 1: (Not Active) - (Size=15 GB) - (Type=0C)

==================== End Of Log ============================
         

Danke!

Alt 15.11.2013, 18:36   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.11.2013, 00:54   #9
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hallo Schrauber

-unten die Logs

bzgl der Frage - nein, keine Probleme mehr.

vielen vielen Dank!

1.Eset

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=e6990f255f70fe44a4042ef8c7d968f1
# engine=15913
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-11-16 11:29:30
# local_time=2013-11-17 12:29:30 (+0100, Mitteleuropäische Zeit)
# country="United States"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 11032538 136274420 0 0
# scanned=239714
# found=4
# cleaned=0
# scan_time=10683
sh=FC836E71125317CE6EF929D9C25FD69ABEECB592 ft=1 fh=b08f66dd50fa26f9 vn="a variant of Win32/Kryptik.BOQW trojan" ac=I fn="C:\FRST\Quarantine\iqmdolv1.dss"
sh=D90357A9E8E4BE5EE7E9EDC118F883E5331762C4 ft=1 fh=c2c520f71863cf5b vn="a variant of Win32/Reveton.W trojan" ac=I fn="C:\ProgramData\1vlodmqi.fdd"
sh=D90357A9E8E4BE5EE7E9EDC118F883E5331762C4 ft=1 fh=c2c520f71863cf5b vn="a variant of Win32/Reveton.W trojan" ac=I fn="C:\Users\All Users\1vlodmqi.fdd"
sh=2AB6C10F15E11F7539670255849B5178265C6541 ft=0 fh=0000000000000000 vn="a variant of Java/Exploit.CVE-2013-2465.CU trojan" ac=I fn="C:\Users\tm-1209273\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9\7a7f9989-64136893"
         
2. Security Check

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.76  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Security Center service is not running! This report may not be accurate! 
McAfee VirusScan Enterprise   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 9  
 Java version out of Date! 
 Adobe Flash Player 11.9.900.117  
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
 Mozilla Firefox 10.0.7 Firefox out of Date!  
 Google Chrome 30.0.1599.101  
 Google Chrome 31.0.1650.57  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 McAfee VirusScan Enterprise VsTskMgr.exe  
 McAfee VirusScan Enterprise mfeann.exe  
 McAfee VirusScan Enterprise SHSTAT.EXE  
 McAfee VirusScan Enterprise mcconsol.exe  
 Malwarebytes' Anti-Malware mbamscheduler.exe   
 Common Files Microsoft Shared Microsoft Online Services MSOIDSVC.EXE 
 Common Files Microsoft Shared Microsoft Online Services MSOIDSvcm.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
3. FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-11-2013
Ran by tm-1209273 (administrator) on TM-1209273-PC on 17-11-2013 00:42:23
Running from C:\Users\tm-1209273\Downloads
Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe
(McAfee, Inc.) C:\Windows\system32\mfevtps.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSvcm.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Spotify Ltd) C:\Users\tm-1209273\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Dropbox, Inc.) C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\McTray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\mcconsol.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10920552 2010-06-22] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [OfficeSubscriptionAgent] - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe [1028416 2011-11-16] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1820584 2013-10-30] (Valve Corporation)
HKCU\...\Run: [iDevice Manager Launcher] - "C:\Program Files (x86)\Software4u\iDevice Manager\Software4u.IDMLauncher.exe" /run
HKCU\...\Run: [Spotify Web Helper] - C:\Users\tm-1209273\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-07-15] (Spotify Ltd)
HKCU\...\RunOnce: [FlashPlayerUpdate] - C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_9_900_117_ActiveX.exe -update activex [829832 2013-10-09] (Adobe Systems Incorporated)
MountPoints2: {07394350-c832-11e2-9c63-1c7508202bf3} - E:\LaunchU3.exe -a
MountPoints2: {20a7c198-78fc-11e2-af73-18f46a75be12} - E:\AutoRun.exe
MountPoints2: {58bab8f2-2ca2-11e2-8a41-1c7508202bf3} - F:\Installer.exe
MountPoints2: {81947324-78fd-11e2-bafa-806e6f6e6963} - E:\AutoRun.exe
HKLM-x32\...\Run: [McAfeeUpdaterUI] - C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe [161088 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [ShStatEXE] - C:\Program Files (x86)\McAfee\VirusScan Enterprise\shstat.exe [215360 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-13] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKU\*****\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
AppInit_DLLs-x32: c:\progra~2\citrix\icacli~1\rshook.dll [257208 2012-07-27] (Citrix Systems, Inc.)
Startup: C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?rd=1&ucc=DE&dcc=DE&opt=0&ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x4FD784BEAABECD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {A64DBFEB-F36F-4E47-8A2A-39308CFABEB9} https://eu1.anywhereconference.com/plugins/IE/ANWShare.cab?2,7,0,514
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} https://akamaicdn.webex.com/client/WBXclient-T28L10NSP7-15458/webex/ieatgpc1.cab
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} -  No File
Handler-x32: osf-roaming - No CLSID Value - 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.9.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @microsoft.com/Office on Demand;version=1 - C:\Users\tm-1209273\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\npofficeondemand.dll (Microsoft Corporation)
FF Extension: metacrawler.com - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\ffxtlbr@metacrawler.com
FF Extension: MetaCrawler New Tab - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\{60364604-8b4c-42f4-a2ca-a76ca7b61b37}
FF Extension: webdavlauncher - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\webdavlauncher@benryan.com.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [fmconverter@gmail.com] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\
FF Extension: Freemake Video Converter Plugin - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Babylon) - hxxp://search.babylon.com/?q={searchTerms}&babsrc=SP_ss_sps&mntrId=52B918F46A75BE12&affID=119357&tt=070713_9124&tsp=4937
CHR DefaultSuggestURL: (Babylon) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Google Drive) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR Extension: (Gmail) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx

==================== Services (Whitelisted) =================

R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] ()
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [120128 2011-01-12] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [190256 2012-09-27] (McAfee, Inc.)
R2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [209760 2011-01-12] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [156248 2012-09-27] (McAfee, Inc.)
R2 msoidsvc; C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE [2079520 2012-05-17] (Microsoft Corp.)
R2 osubsvc; C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe [607048 2011-11-16] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75136 2012-11-14] ()

==================== Drivers (Whitelisted) ====================

R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-11-14] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [153952 2012-09-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [217696 2012-09-27] (McAfee, Inc.)
U3 mfeavfk01; No ImagePath
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [607152 2012-09-27] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [97960 2012-09-27] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [281544 2012-09-27] (McAfee, Inc.)
S3 VGPU; System32\drivers\rdvgkmd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-17 00:41 - 2013-11-17 00:41 - 01958198 _____ (Farbar) C:\Users\tm-1209273\Downloads\FRST64.exe
2013-11-17 00:36 - 2013-11-17 00:36 - 00891184 _____ C:\Users\tm-1209273\Downloads\SecurityCheck.exe
2013-11-16 21:28 - 2013-11-16 21:28 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu (1).exe
2013-11-16 21:27 - 2013-11-16 21:27 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu.exe
2013-11-16 14:59 - 2013-10-12 09:45 - 01364992 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-16 14:59 - 2013-10-12 09:45 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-16 14:59 - 2013-10-12 09:43 - 03959808 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-16 14:59 - 2013-10-12 08:03 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-11-16 14:59 - 2013-10-12 08:03 - 01138176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-11-16 14:59 - 2013-10-12 07:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-16 14:59 - 2013-10-12 07:08 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-11-16 14:59 - 2013-10-12 06:44 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-11-16 14:59 - 2013-10-12 06:15 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-11-16 14:58 - 2013-10-12 09:45 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-16 14:58 - 2013-10-12 09:43 - 19269632 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-16 14:58 - 2013-10-12 09:43 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-16 14:58 - 2013-10-12 08:02 - 14355968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-11-16 14:58 - 2013-10-12 08:02 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-11-16 14:48 - 2013-11-16 14:48 - 00331944 _____ C:\Users\tm-1209273\Downloads\DrehscheibeFünfzig 733 (2).skp
2013-11-14 21:38 - 2013-11-17 00:42 - 00022183 _____ C:\Users\tm-1209273\Downloads\FRST.txt
2013-11-14 21:32 - 2013-11-14 21:32 - 00001313 _____ C:\Users\tm-1209273\Desktop\JRT.txt
2013-11-14 21:22 - 2013-11-14 21:22 - 01034531 _____ (Thisisu) C:\Users\tm-1209273\Downloads\JRT.exe
2013-11-14 21:22 - 2013-11-14 21:22 - 00000000 ____D C:\Windows\ERUNT
2013-11-14 21:10 - 2013-11-14 21:15 - 00000000 ____D C:\AdwCleaner
2013-11-14 21:06 - 2013-11-14 21:07 - 01085542 _____ C:\Users\tm-1209273\Desktop\adwcleaner.exe
2013-11-14 20:57 - 2013-11-17 00:32 - 00000000 ____D C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
2013-11-14 20:46 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-14 20:46 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-11-14 20:46 - 2013-10-03 03:23 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-14 20:46 - 2013-10-03 03:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2013-11-14 20:46 - 2013-09-28 02:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-11-14 20:45 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2013-11-14 20:45 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2013-11-14 20:45 - 2013-10-04 03:24 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-11-14 20:45 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2013-11-14 20:45 - 2013-10-04 02:56 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-11-14 20:45 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2013-11-14 20:45 - 2013-09-25 03:26 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-11-14 20:45 - 2013-09-25 03:26 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2013-11-14 20:45 - 2013-09-25 03:23 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2013-11-14 20:45 - 2013-09-25 03:23 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2013-11-14 20:45 - 2013-09-25 03:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2013-11-14 20:45 - 2013-09-25 03:22 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-11-14 20:45 - 2013-09-25 03:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-11-14 20:45 - 2013-09-25 03:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2013-11-14 20:45 - 2013-09-25 02:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-11-14 20:45 - 2013-09-25 02:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-11-14 20:45 - 2013-09-25 02:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-11-14 20:45 - 2013-09-25 02:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2013-11-14 20:45 - 2013-09-25 02:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2013-11-14 20:45 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-11-14 20:44 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2013-11-14 20:44 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-14 20:44 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-14 20:44 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2013-11-14 20:44 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2013-11-14 20:31 - 2013-11-14 20:31 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-14 20:28 - 2013-11-14 20:29 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\tm-1209273\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-11-10 23:34 - 2013-11-10 23:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 23:27 - 2013-11-10 23:28 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 23:03 - 2013-11-10 23:34 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 23:03 - 2013-11-10 23:34 - 00000000 ____D C:\Windows\Minidump
2013-11-10 23:03 - 2013-11-10 23:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 22:44 - 2013-11-10 23:25 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 15:05 - 2013-11-10 15:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 15:04 - 2013-11-10 22:05 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:21 - 2013-11-10 14:22 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-09 17:57 - 2013-11-10 22:06 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 16:54 - 2013-11-09 16:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-08 23:52 - 2013-11-08 23:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 23:52 - 2013-11-08 23:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 20:10 - 2013-11-09 00:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-07 20:10 - 2013-11-09 00:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-07 19:11 - 2013-11-07 19:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-10-22 19:56 - 2013-10-22 19:56 - 00000991 _____ C:\Users\tm-1209273\Desktop\TinyPic.lnk
2013-10-22 19:56 - 2013-10-22 19:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-21 18:10 - 2013-10-21 18:25 - 34873800 _____ (Dropbox, Inc.) C:\Users\tm-1209273\Downloads\Dropbox 2.4.3.exe

==================== One Month Modified Files and Folders =======

2013-11-17 00:42 - 2013-11-14 21:38 - 00022183 _____ C:\Users\tm-1209273\Downloads\FRST.txt
2013-11-17 00:41 - 2013-11-17 00:41 - 01958198 _____ (Farbar) C:\Users\tm-1209273\Downloads\FRST64.exe
2013-11-17 00:36 - 2013-11-17 00:36 - 00891184 _____ C:\Users\tm-1209273\Downloads\SecurityCheck.exe
2013-11-17 00:32 - 2013-11-14 20:57 - 00000000 ____D C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
2013-11-17 00:17 - 2012-11-30 09:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-16 23:55 - 2012-10-01 13:19 - 00000906 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-16 23:10 - 2012-09-27 14:42 - 01157412 _____ C:\Windows\WindowsUpdate.log
2013-11-16 21:28 - 2013-11-16 21:28 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu (1).exe
2013-11-16 21:28 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-16 21:28 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-16 21:27 - 2013-11-16 21:27 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu.exe
2013-11-16 21:27 - 2012-11-09 16:24 - 00697218 _____ C:\Windows\system32\perfh007.dat
2013-11-16 21:27 - 2012-11-09 16:24 - 00149154 _____ C:\Windows\system32\perfc007.dat
2013-11-16 21:27 - 2009-07-14 06:13 - 01619432 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-16 21:21 - 2013-01-21 11:39 - 00000000 ____D C:\Program Files (x86)\Steam
2013-11-16 21:21 - 2012-11-26 13:24 - 00000000 ___RD C:\Users\tm-1209273\Dropbox
2013-11-16 21:21 - 2012-11-26 13:21 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Dropbox
2013-11-16 21:21 - 2012-10-01 13:19 - 00000902 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-16 21:20 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-16 21:20 - 2009-07-14 05:51 - 00091718 _____ C:\Windows\setupact.log
2013-11-16 15:22 - 2012-10-01 13:20 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-11-16 14:58 - 2012-09-27 16:26 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-11-16 14:56 - 2013-07-23 16:32 - 00000000 ____D C:\Windows\system32\MRT
2013-11-16 14:52 - 2012-10-04 13:28 - 82896128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-11-16 14:48 - 2013-11-16 14:48 - 00331944 _____ C:\Users\tm-1209273\Downloads\DrehscheibeFünfzig 733 (2).skp
2013-11-14 21:32 - 2013-11-14 21:32 - 00001313 _____ C:\Users\tm-1209273\Desktop\JRT.txt
2013-11-14 21:22 - 2013-11-14 21:22 - 01034531 _____ (Thisisu) C:\Users\tm-1209273\Downloads\JRT.exe
2013-11-14 21:22 - 2013-11-14 21:22 - 00000000 ____D C:\Windows\ERUNT
2013-11-14 21:15 - 2013-11-14 21:10 - 00000000 ____D C:\AdwCleaner
2013-11-14 21:07 - 2013-11-14 21:06 - 01085542 _____ C:\Users\tm-1209273\Desktop\adwcleaner.exe
2013-11-14 21:00 - 2013-07-08 07:51 - 00000400 __RSH C:\ProgramData\ntuser.pol
2013-11-14 20:59 - 2010-11-21 04:47 - 00198624 _____ C:\Windows\PFRO.log
2013-11-14 20:31 - 2013-11-14 20:31 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-14 20:31 - 2013-07-25 11:00 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-11-14 20:29 - 2013-11-14 20:28 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\tm-1209273\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-11-13 07:30 - 2012-09-27 14:43 - 00000000 ___RD C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-11-10 23:34 - 2013-11-10 23:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 23:34 - 2013-11-10 23:03 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 23:34 - 2013-11-10 23:03 - 00000000 ____D C:\Windows\Minidump
2013-11-10 23:28 - 2013-11-10 23:27 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 23:25 - 2013-11-10 22:44 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 23:03 - 2013-11-10 23:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 22:06 - 2013-11-09 17:57 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-10 22:05 - 2013-11-10 15:04 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 15:05 - 2013-11-10 15:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 15:00 - 2011-12-03 17:47 - 00000000 ____D C:\QUARANTINE
2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:22 - 2013-11-10 14:21 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-10 14:22 - 2012-09-27 14:42 - 00000000 ____D C:\Users\tm-1209273
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 16:54 - 2013-11-09 16:54 - 01305088 ____T C:\ProgramData\1vlodmqi.fdd
2013-11-09 00:10 - 2013-11-07 20:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-09 00:10 - 2013-11-07 20:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-08 23:52 - 2013-11-08 23:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 23:52 - 2013-11-08 23:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 21:54 - 2013-09-28 08:48 - 00000000 ____D C:\Users\tm-1209273\Documents\FIFA 14
2013-11-07 20:46 - 2013-01-13 16:45 - 00000000 ____D C:\Program Files (x86)\Origin
2013-11-07 19:51 - 2012-11-26 13:24 - 00001037 _____ C:\Users\tm-1209273\Desktop\Dropbox.lnk
2013-11-07 19:51 - 2012-11-26 13:22 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-11-07 19:11 - 2013-11-07 19:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-11-03 13:00 - 2011-06-17 13:23 - 00000000 ____D C:\Users\tm-1209273\Documents\Outlook-Dateien
2013-11-03 12:58 - 2013-10-10 18:25 - 00000000 ____D C:\Users\tm-1209273\Desktop\Krams
2013-10-22 19:56 - 2013-10-22 19:56 - 00000991 _____ C:\Users\tm-1209273\Desktop\TinyPic.lnk
2013-10-22 19:56 - 2013-10-22 19:56 - 00000000 ____D C:\Program Files (x86)\Tinypic
2013-10-21 18:25 - 2013-10-21 18:10 - 34873800 _____ (Dropbox, Inc.) C:\Users\tm-1209273\Downloads\Dropbox 2.4.3.exe
2013-10-20 18:50 - 2012-10-01 13:19 - 00003902 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-20 18:50 - 2012-10-01 13:19 - 00003650 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe
C:\Users\tm-1209273\AppData\Local\Temp\Foxit Updater.exe
C:\Users\tm-1209273\AppData\Local\Temp\FreemakeVideoConverter_3.2.1.0.exe
C:\Users\tm-1209273\AppData\Local\Temp\InstallFlashPlayer.exe
C:\Users\tm-1209273\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\tm-1209273\AppData\Local\Temp\npp.6.3.2.Installer.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlooksoclconnector_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlook_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\pcspeedmaxsetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\Quarantine.exe
C:\Users\tm-1209273\AppData\Local\Temp\SkypeSetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\ubi2CBA.tmp.exe
C:\Users\tm-1209273\AppData\Local\Temp\uninst1.exe
C:\Users\tm-1209273\AppData\Local\Temp\xmlUpdater.exe
C:\Users\tm-1209273\AppData\Local\Temp\_isBAC7.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-10 21:54

==================== End Of Log ============================
         
--- --- ---


4. Addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-11-2013
Ran by tm-1209273 at 2013-11-17 00:44:25
Running from C:\Users\tm-1209273\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee VirusScan Enterprise (Enabled - Up to date) {86355677-4064-3EA7-ABB3-1B136EB04637}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan Enterprise Antispyware Module (Enabled - Up to date) {3D54B793-665E-3129-9103-206115370C8A}

==================== Installed Programs ======================

7-Zip 9.20 (x32)
Acer Updater (x32 Version: 1.02.3502)
Aces High (remove only) (x32)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Assassin's Creed Revelations 1.02 (x32 Version: 1.02)
Bluetooth Win7 Suite (64) (Version: 7.2.0.56)
Bonjour (Version: 3.0.0.10)
Broadcom 802.11 Network Adapter (Version: 5.100.82.95)
Broadcom Gigabit NetLink Controller (Version: 14.0.2.3)
Brother MFL-Pro Suite DCP-135C MFC-260C (x32 Version: 1.0.2.0)
Call of Duty Black Ops II (x32)
Cisco EAP-FAST Module (x32 Version: 2.2.14)
Cisco LEAP Module (x32 Version: 1.0.19)
Cisco PEAP Module (x32 Version: 1.1.6)
Citrix Authentication Manager (x32 Version: 3.0.0.47031)
Citrix Receiver (HDX Flash Redirection) (x32 Version: 13.3.0.55)
Citrix Receiver (x32 Version: 13.3.0.55)
Citrix Receiver Inside (x32 Version: 3.3.0.17208)
Citrix Receiver Updater (x32 Version: 3.3.0.17207)
Citrix Receiver(Aero) (x32 Version: 13.3.0.55)
Citrix Receiver(DV) (x32 Version: 13.3.0.55)
Citrix Receiver(USB) (x32 Version: 13.3.0.55)
D3DX10 (x32 Version: 15.4.2368.0902)
DAEMON Tools Lite (x32 Version: 4.46.1.0327)
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition
Designer 2.0 (x32 Version: 7.9.4)
Dropbox (HKCU Version: 2.4.6)
Easy MP3 Cutter 3.0 (x32)
FastStone Capture 7.3 (x32 Version: 7.3)
FIFA 11 (x32 Version: 1.0.0.0)
FIFA 13 (x32 Version: 1.1.0.0)
FIFA 14 (x32 Version: 1.0.0.3)
Fotogalerie (x32 Version: 16.4.3505.0912)
Foxit Reader (x32 Version: 5.4.5.114)
Free YouTube to MP3 Converter version 3.12.8.717 (x32 Version: 3.12.8.717)
Freemake Video Converter Version 3.2.1 (x32 Version: 3.2.1)
Google Chrome (x32 Version: 31.0.1650.57)
Google Update Helper (x32 Version: 1.3.21.165)
Hitman Absolution version 5.1 (x32 Version: 5.1)
iDevice Manager (x32 Version: 2.3.0.3)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.2.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.02.00.1002)
iTunes (Version: 11.0.4.4)
Java 7 Update 9 (x32 Version: 7.0.90)
Java Auto Updater (x32 Version: 2.1.9.0)
KeePass Password Safe 1.24 (x32 Version: 1.24)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
McAfee Agent (x32 Version: 4.5.0.1810)
McAfee VirusScan Enterprise (x32 Version: 8.8.00000)
metaCrawler (x32)
Microsoft .NET Framework 4.5 (Version: 4.5.50709)
Microsoft .NET Framework 4.5 DEU Language Pack (Version: 4.5.50709)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Access MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Groove MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Groove MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Office 32-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office Office Subscription (English) 2010 (Version: 14.0.6114.5000)
Microsoft Office Office Subscription (German) 2010 (Version: 14.0.6114.5000)
Microsoft Office on Demand Browser Add-ons (HKCU Version: 15.0.4517.1005)
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Professional Plus 2010 (Version: 14.0.6029.1000)
Microsoft Office Professional Plus Subscription 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proofing (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 32-bit MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared 32-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Word MUI (English) 2010 (Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Online Services Sign-in Assistant (Version: 7.250.4303.0)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Xbox 360 Accessories 1.2 (Version: 1.20.146.0)
Movie Maker (x32 Version: 16.4.3505.0912)
Mozilla Firefox 10.0.7 (x86 en-US) (x32 Version: 10.0.7)
Mozilla Maintenance Service (x32 Version: 19.0.2)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
Notepad++ (x32 Version: 6.2.1)
NVIDIA Control Panel 285.90 (Version: 285.90)
NVIDIA Graphics Driver 285.90 (Version: 285.90)
NVIDIA HD Audio Driver 1.2.24.0 (Version: 1.2.24.0)
NVIDIA Install Application (Version: 2.1002.48.261)
NVIDIA PhysX (x32 Version: 9.10.0224)
Online Plug-in (x32 Version: 13.3.0.55)
Origin (x32 Version: 9.3.6.4643)
PC Speed Maximizer v3.2 (x32 Version: 3.2)
Photo Gallery (x32 Version: 16.4.3505.0912)
PL-2303 USB-to-Serial (x32 Version: 1.4.17)
PT Grey Diagnosis Tool (x32 Version: 3.0.48)
PunkBuster Services (x32 Version: 0.991)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6141)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30122)
Self-service Plug-in (x32 Version: 3.3.0.27839)
SketchUp 2013 (x32 Version: 13.0.4812)
Skype™ 6.7 (x32 Version: 6.7.102)
Spotify (HKCU Version: 0.9.1.57.ge7405149)
Steam (x32 Version: 1.0.0.0)
Synaptics Pointing Device Driver (Version: 14.0.19.0)
Tata Photon+ (x32 Version: 11.030.01.28.628)
Tinypic 3.18 (x32 Version: Tinypic 3.18)
TrueCrypt (x32 Version: 7.1a)
Ubisoft Game Launcher (x32 Version: 1.0.0.0)
Update for Microsoft .NET Framework 4.5 (KB2750147) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805221) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805226) (x32 Version: 1)
Update for Microsoft Access 2010 (KB2553446) 64-Bit Edition
Update for Microsoft Filter Pack 2.0 (KB2810071) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553267) 64-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 64-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2589298) 64-Bit Edition
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition
Update for Microsoft Office 2010 (KB2589375) 64-Bit Edition
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 64-Bit Edition
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition
Update for Microsoft Office 2010 (KB2826026) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 64-Bit Edition
Update for Microsoft OneNote 2010 (KB2810072) 64-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 64-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 64-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2553145) 64-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 64-Bit Edition
Update for Microsoft Visio Viewer 2010 (KB2810066) 64-Bit Edition
Update for Microsoft Word 2010 (KB2827323) 64-Bit Edition
VLC media player 2.0.5 (x32 Version: 2.0.5)
WebEx (x32)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
YTD Video Downloader 3.9.6 (x32 Version: 3.9.6)
Zip Extractor Packages (HKCU)
ZOC Terminal 6.4 (x32 Version: 6.48)

==================== Restore Points  =========================

09-11-2013 06:09:00 Scheduled Checkpoint
09-11-2013 08:24:47 Avira DE-Cleaner - 11/9/2013 9:24
14-11-2013 19:24:44 Windows Update
16-11-2013 13:48:22 Windows Update

==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {100C2761-E00C-4A4B-8115-81403973524F} - \BonanzaDealsUpdate No Task File
Task: {4125FEAE-56BD-4608-846B-EAF1445CEF5E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-01] (Google Inc.)
Task: {4761728D-F673-46FC-AC6D-9DF548ECBAF4} - \MetaCrawler No Task File
Task: {693FF6F4-673C-4DB4-9F87-148F33461070} - System32\Tasks\UALU notificatin => C:\Program Files\Acer\Acer Updater\UALU.exe [2012-04-05] (Acer Incorporated)
Task: {71062341-7491-413A-8C39-0528CABBB970} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-10] (Adobe Systems Incorporated)
Task: {B11FBF0C-A78F-4E39-8C76-7CA138AC1710} - System32\Tasks\XboxStatTask => C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe [2009-10-01] (Microsoft Corporation)
Task: {BF11F691-659F-417B-A2F4-0174C236DCFE} - \DSite No Task File
Task: {CA24B5C4-4545-4C7E-B6B8-B39AB0D3CBD5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-01] (Google Inc.)
Task: {EF26841F-8A4C-4D0A-9016-E59C7C3EEEE3} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {F3E35BD2-70B2-486C-A7D5-520B8E4E128E} - \DigitalSite No Task File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2012-06-18 16:24 - 2012-06-18 16:24 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_05.dll
2013-04-21 20:44 - 2013-04-21 20:44 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-04-21 20:44 - 2013-04-21 20:44 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2007-04-18 18:30 - 2007-04-18 18:30 - 00393216 _____ () C:\Program Files (x86)\McAfee\Common Framework\cryptocme2.dll
2007-04-18 18:30 - 2007-04-18 18:30 - 00471040 _____ () C:\Program Files (x86)\McAfee\Common Framework\ccme_base.dll
2011-01-12 15:05 - 2011-01-12 15:05 - 00065536 _____ () C:\Program Files (x86)\McAfee\Common Framework\boost_thread-vc80-mt-1_32.dll
2011-01-12 19:46 - 2011-01-12 19:46 - 00150032 _____ () C:\Program Files (x86)\McAfee\VirusScan Enterprise\WscAv.dll
2013-08-23 20:01 - 2013-08-23 20:01 - 25100288 _____ () C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\libcef.dll
2013-08-31 16:57 - 2013-08-31 16:57 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\eff228aa396c1d45248a54b44d7ce5a0\IsdiInterop.ni.dll
2012-09-27 16:28 - 2010-04-13 08:52 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2013-11-16 15:21 - 2013-11-14 12:28 - 00702416 _____ () C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\libglesv2.dll
2013-11-16 15:21 - 2013-11-14 12:28 - 00099792 _____ () C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\libegl.dll
2013-11-16 15:21 - 2013-11-14 12:29 - 04055504 _____ () C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\pdf.dll
2013-11-16 15:21 - 2013-11-14 12:29 - 00399312 _____ () C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\ppGoogleNaClPluginChrome.dll
2013-11-16 15:21 - 2013-11-14 12:28 - 01619408 _____ () C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\ffmpegsumo.dll
2013-11-16 15:21 - 2013-11-14 12:29 - 13582800 _____ () C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (11/17/2013 00:31:08 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (11/16/2013 09:28:34 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (11/16/2013 09:28:30 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (11/16/2013 09:21:55 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 07:24:54 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 02:44:21 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (11/16/2013 09:22:15 PM) (Source: DCOM) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (11/16/2013 09:20:57 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IPsec Policy Agent" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (11/16/2013 09:20:56 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computer Browser" wurde mit folgendem Fehler beendet: 
%%1060

Error: (11/16/2013 09:20:55 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IKE and AuthIP IPsec Keying Modules" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (11/16/2013 07:25:08 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (11/16/2013 07:24:04 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IPsec Policy Agent" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (11/16/2013 07:24:02 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computer Browser" wurde mit folgendem Fehler beendet: 
%%1060

Error: (11/16/2013 07:24:01 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IKE and AuthIP IPsec Keying Modules" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (11/16/2013 07:22:26 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (11/16/2013 02:45:39 PM) (Source: DCOM) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)


Microsoft Office Sessions:
=========================
Error: (11/17/2013 00:31:08 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (11/16/2013 09:28:34 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\tm-1209273\Downloads\esetsmartinstaller_enu.exe

Error: (11/16/2013 09:28:30 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\tm-1209273\Downloads\esetsmartinstaller_enu.exe

Error: (11/16/2013 09:21:55 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 07:24:54 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 02:44:21 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Percentage of memory in use: 48%
Total physical RAM: 3958.71 MB
Available physical RAM: 2054.55 MB
Total Pagefile: 7915.59 MB
Available Pagefile: 5583.22 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.66 GB) (Free:145.83 GB) NTFS
Drive d: (W7SP1_PROFESSIONAL) (CDROM) (Total:5.23 GB) (Free:0 GB) UDF
Drive i: () (Removable) (Total:15.02 GB) (Free:8.65 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 2F213225)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 15 GB) (Disk ID: 00000000)
Partition 1: (Not Active) - (Size=15 GB) - (Type=0C)

==================== End Of Log ============================
         

VG
peke

Alt 17.11.2013, 07:40   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Java, Adobe und Firefox updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\ProgramData\1vlodmqi.fdd
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Downloade dir bitte Farbar Service Scanner Farbar Service Scanner
  • Starte das Tool mit Doppelklick auf die FSS.exe
  • Gehe sicher, dass folgende Optionen angehakt sind.
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Klicke auf Scan.
  • Wenn das Tool fertig ist, wird es eine FSS.txt in dem Verzeichnis erstellen, wo das Tool gelaufen ist.

Poste bitte den Inhalt hier.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.11.2013, 17:36   #11
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hello again,


1. frst fix

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 17-11-2013 02
Ran by tm-1209273 at 2013-11-17 17:21:46 Run:2
Running from C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard\5\frst
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\ProgramData\1vlodmqi.fdd
*****************

C:\ProgramData\1vlodmqi.fdd => Moved successfully.

==== End of Fixlog ====
         
2. farbar fss

Code:
ATTFilter
Farbar Service Scanner Version: 10-11-2013
Ran by tm-1209273 (administrator) on 17-11-2013 at 17:25:47
Running from "C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard\5\farbar"
Microsoft Windows 7 Enterprise  Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============
mpsdrv Service is not running. Checking service configuration:
The start type of mpsdrv service is OK.
The ImagePath of mpsdrv service is OK.

MpsSvc Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to open MpsSvc registry key. The service key does not exist.
Checking ImagePath: ATTENTION!=====> Unable to open MpsSvc registry key. The service key does not exist.
Checking ServiceDll: ATTENTION!=====> Unable to open MpsSvc registry key. The service key does not exist.

bfe Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of bfe. The value does not exist.
Checking ImagePath: ATTENTION!=====> Unable to retrieve ImagePath of bfe. The value does not exist.
Unable to retrieve ServiceDll of bfe. The value does not exist.


Firewall Disabled Policy: 
==================
"HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\\EnableFirewall" registry value does not exist.


System Restore:
============

System Restore Disabled Policy: 
========================


Action Center:
============

wscsvc Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to open wscsvc registry key. The service key does not exist.
Checking ImagePath: ATTENTION!=====> Unable to open wscsvc registry key. The service key does not exist.
Checking ServiceDll: ATTENTION!=====> Unable to open wscsvc registry key. The service key does not exist.

Action Center Notification Icon =====> Unable to open HKLM\...\ShellServiceObjects\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A} key. The key does not exist.


Windows Update:
============

Windows Autoupdate Disabled Policy: 
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of WinDefend. The value does not exist.
Checking ImagePath: ATTENTION!=====> Unable to retrieve ImagePath of WinDefend. The value does not exist.
Unable to retrieve ServiceDll of WinDefend. The value does not exist.


Windows Defender Disabled Policy: 
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============
Checking Start type of iphlpsvc: ATTENTION!=====> Unable to open iphlpsvc registry key. The service key does not exist.
Checking ImagePath of iphlpsvc: ATTENTION!=====> Unable to open iphlpsvc registry key. The service key does not exist.
Checking ServiceDll of iphlpsvc: ATTENTION!=====> Unable to open iphlpsvc registry key. The service key does not exist.

Checking Start type of SharedAccess: ATTENTION!=====> Unable to retrieve start type of SharedAccess. The value does not exist.
Checking ImagePath of SharedAccess: ATTENTION!=====> Unable to retrieve ImagePath of SharedAccess. The value does not exist.
Checking ServiceDll of SharedAccess: ATTENTION!=====> Unable to retrieve ServiceDll of SharedAccess. The value does not exist.
Checking FirewallRules of SharedAccess: ATTENTION!=====> Unable to open "SharedAccess\Defaults\FirewallPolicy\FirewallRules" registry key. The key does not exist.


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys
[2013-11-14 20:46] - [2013-09-28 02:09] - 0497152 ____A (Microsoft Corporation) 79059559E89D06E8B80CE2944BE20228

C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys
[2013-10-10 17:59] - [2013-09-08 03:30] - 1903552 ____A (Microsoft Corporation) 40AF23633D197905F03AB5628C558C51

C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
         
gruß
peke

Alt 18.11.2013, 09:47   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Downloade dir bitte Windows Repair (All In One) von hier.
  • Installiere das Programm. Starte es, nachdem die Installation abgeschlossen wurde.
  • Klicke auf Step 2 und drücke unter Check Disk auf Do It.

  • Wenn der Vorgang abgeschlossen ist, klicke auf Step 3 und drücke unter System File Check auf Do It.

  • Nachdem der Vorgang abgeschlossen ist, klicke auf Start Repairs, wähle den Advanced Mode und drücke Start.

  • Gehe bitte sicher, dass die Kästchen wie unten zu sehen angehakt sind. Bitte hake zusätzlich noch Set Windows Services to Default Startup an.
  • Hake Restart System when Finished an.
  • Drücke Start.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.11.2013, 23:05   #13
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hallo Schrauber

soweit so gut - alle 3 Schritte durch

brauchst Du keine Logs?

VG
peke

Alt 21.11.2013, 13:50   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Frisches FSS und FRST log bitte. Noch probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.11.2013, 22:51   #15
pekepark
 
Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Standard

Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)



Hallo Schrauber

alles gut. keine Probleme mehr!

danke!

1. frst


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-11-2013 02
Ran by tm-1209273 (administrator) on TM-1209273-PC on 24-11-2013 22:36:44
Running from C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard\5\6
Windows 7 Enterprise Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe
(McAfee, Inc.) C:\Windows\system32\mfevtps.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\mfeann.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSvcm.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\naPrdMgr.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Spotify Ltd) C:\Users\tm-1209273\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Dropbox, Inc.) C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\Dropbox.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\Common Framework\McTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\VirusScan Enterprise\SHSTAT.EXE
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10920552 2010-06-22] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [OfficeSubscriptionAgent] - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osaui.exe [1028416 2011-11-16] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1820584 2013-10-30] (Valve Corporation)
HKCU\...\Run: [iDevice Manager Launcher] - "C:\Program Files (x86)\Software4u\iDevice Manager\Software4u.IDMLauncher.exe" /run
HKCU\...\Run: [Spotify Web Helper] - C:\Users\tm-1209273\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-07-15] (Spotify Ltd)
MountPoints2: {07394350-c832-11e2-9c63-1c7508202bf3} - E:\LaunchU3.exe -a
MountPoints2: {20a7c198-78fc-11e2-af73-18f46a75be12} - E:\AutoRun.exe
MountPoints2: {58bab8f2-2ca2-11e2-8a41-1c7508202bf3} - F:\Installer.exe
MountPoints2: {81947324-78fd-11e2-bafa-806e6f6e6963} - E:\AutoRun.exe
HKLM-x32\...\Run: [McAfeeUpdaterUI] - C:\Program Files (x86)\McAfee\Common Framework\UdaterUI.exe [161088 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [ShStatEXE] - C:\Program Files (x86)\McAfee\VirusScan Enterprise\shstat.exe [215360 2011-01-12] (McAfee, Inc.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-13] (Intel Corporation)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-05-31] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-09-05] (Adobe Systems Incorporated)
HKU\*****\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
AppInit_DLLs-x32: c:\progra~2\citrix\icacli~1\rshook.dll [257208 2012-07-27] (Citrix Systems, Inc.)
Startup: C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\tm-1209273\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?rd=1&ucc=DE&dcc=DE&opt=0&ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x4FD784BEAABECD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = 
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files (x86)\Common Files\McAfee\SystemCore\ScriptSn.20120927170047.dll (McAfee, Inc.)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {A64DBFEB-F36F-4E47-8A2A-39308CFABEB9} https://eu1.anywhereconference.com/plugins/IE/ANWShare.cab?2,7,0,514
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} https://akamaicdn.webex.com/client/WBXclient-T28L10NSP7-15458/webex/ieatgpc1.cab
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} -  No File
Handler-x32: osf-roaming - No CLSID Value - 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} -  No File
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Citrix.com/npican - C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll (Citrix Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @microsoft.com/Office on Demand;version=1 - C:\Users\tm-1209273\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\npofficeondemand.dll (Microsoft Corporation)
FF Extension: metacrawler.com - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\ffxtlbr@metacrawler.com
FF Extension: MetaCrawler New Tab - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\{60364604-8b4c-42f4-a2ca-a76ca7b61b37}
FF Extension: webdavlauncher - C:\Users\tm-1209273\AppData\Roaming\Mozilla\Firefox\Profiles\whmetdry.default\Extensions\webdavlauncher@benryan.com.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [fmconverter@gmail.com] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\
FF Extension: Freemake Video Converter Plugin - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Babylon) - hxxp://search.babylon.com/?q={searchTerms}&babsrc=SP_ss_sps&mntrId=52B918F46A75BE12&affID=119357&tt=070713_9124&tsp=4937
CHR DefaultSuggestURL: (Babylon) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\31.0.1650.57\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Google Drive) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR Extension: (Gmail) - C:\Users\TM-120~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx

==================== Services (Whitelisted) =================

R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [339456 2010-11-16] ()
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfeeFramework; C:\Program Files (x86)\McAfee\Common Framework\FrameworkService.exe [120128 2011-01-12] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [190256 2012-09-27] (McAfee, Inc.)
R2 McTaskManager; C:\Program Files (x86)\McAfee\VirusScan Enterprise\VsTskMgr.exe [209760 2011-01-12] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [156248 2012-09-27] (McAfee, Inc.)
R2 msoidsvc; C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE [2079520 2012-05-17] (Microsoft Corp.)
R2 osubsvc; C:\Program Files\Common Files\Microsoft Shared\OFFICE14\osa.exe [607048 2011-11-16] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75136 2012-11-14] ()

==================== Drivers (Whitelisted) ====================

R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-11-14] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [153952 2012-09-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [217696 2012-09-27] (McAfee, Inc.)
U3 mfeavfk01; No ImagePath
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [607152 2012-09-27] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [97960 2012-09-27] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [281544 2012-09-27] (McAfee, Inc.)
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 VGPU; System32\drivers\rdvgkmd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-23 14:36 - 2013-11-23 14:37 - 00000000 ____D C:\Users\tm-1209273\Desktop\ebay
2013-11-20 22:13 - 2013-11-20 22:42 - 00181064 _____ (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-11-20 22:10 - 2013-11-20 22:10 - 00000000 ____D C:\RegBackup
2013-11-20 22:04 - 2013-11-20 22:04 - 00001806 _____ C:\Users\tm-1209273\Desktop\Tweaking.com - Windows Repair (All in One).lnk
2013-11-20 22:03 - 2013-11-20 22:03 - 05045639 _____ C:\Users\tm-1209273\Downloads\tweaking.com_windows_repair_aio_setup.exe
2013-11-20 21:31 - 2013-11-20 21:31 - 00003288 ____N C:\bootsqm.dat
2013-11-20 21:15 - 2013-11-20 21:15 - 02804572 _____ C:\Users\tm-1209273\Downloads\tweaking.com_windows_repair_aio.zip
2013-11-17 15:30 - 2013-11-17 15:30 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-11-17 15:29 - 2013-11-17 15:29 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-11-17 15:27 - 2013-11-17 15:27 - 00000000 ____D C:\ProgramData\Oracle
2013-11-17 15:26 - 2013-11-17 15:26 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-11-17 15:26 - 2013-11-17 15:26 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-11-17 15:26 - 2013-11-17 15:26 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-11-17 15:26 - 2013-11-17 15:26 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-11-17 15:26 - 2013-11-17 15:26 - 00000000 ____D C:\Program Files (x86)\Java
2013-11-17 15:24 - 2013-11-17 15:24 - 00360775 _____ (Farbar) C:\Users\tm-1209273\Downloads\FSS.exe
2013-11-17 15:22 - 2013-11-17 15:22 - 00915368 _____ (Oracle Corporation) C:\Users\tm-1209273\Downloads\jxpiinstall.exe
2013-11-17 12:29 - 2013-11-17 12:29 - 00331944 _____ C:\Users\tm-1209273\Desktop\DrehscheibeFünfzig 733 (3).skp
2013-11-17 00:44 - 2013-11-17 00:44 - 00025038 _____ C:\Users\tm-1209273\Downloads\Addition.txt
2013-11-17 00:36 - 2013-11-17 00:36 - 00891184 _____ C:\Users\tm-1209273\Downloads\SecurityCheck.exe
2013-11-16 21:28 - 2013-11-16 21:28 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu (1).exe
2013-11-16 21:27 - 2013-11-16 21:27 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu.exe
2013-11-16 14:59 - 2013-10-12 09:45 - 01364992 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-16 14:59 - 2013-10-12 09:45 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-16 14:59 - 2013-10-12 09:43 - 03959808 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-16 14:59 - 2013-10-12 09:43 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-16 14:59 - 2013-10-12 08:03 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-11-16 14:59 - 2013-10-12 08:03 - 01138176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-11-16 14:59 - 2013-10-12 08:02 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-11-16 14:59 - 2013-10-12 07:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-16 14:59 - 2013-10-12 07:08 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-11-16 14:59 - 2013-10-12 06:44 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-11-16 14:59 - 2013-10-12 06:15 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-11-16 14:58 - 2013-10-12 09:45 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-16 14:58 - 2013-10-12 09:43 - 19269632 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-16 14:58 - 2013-10-12 09:43 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-16 14:58 - 2013-10-12 08:02 - 14355968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-11-16 14:58 - 2013-10-12 08:02 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-11-16 14:48 - 2013-11-16 14:48 - 00331944 _____ C:\Users\tm-1209273\Downloads\DrehscheibeFünfzig 733 (2).skp
2013-11-14 21:38 - 2013-11-17 00:44 - 00042191 _____ C:\Users\tm-1209273\Downloads\FRST.txt
2013-11-14 21:32 - 2013-11-14 21:32 - 00001313 _____ C:\Users\tm-1209273\Desktop\JRT.txt
2013-11-14 21:22 - 2013-11-14 21:22 - 01034531 _____ (Thisisu) C:\Users\tm-1209273\Downloads\JRT.exe
2013-11-14 21:22 - 2013-11-14 21:22 - 00000000 ____D C:\Windows\ERUNT
2013-11-14 21:10 - 2013-11-14 21:15 - 00000000 ____D C:\AdwCleaner
2013-11-14 21:06 - 2013-11-14 21:07 - 01085542 _____ C:\Users\tm-1209273\Desktop\adwcleaner.exe
2013-11-14 20:57 - 2013-11-20 22:08 - 00000000 ____D C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
2013-11-14 20:46 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-14 20:46 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-11-14 20:46 - 2013-10-03 03:23 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-14 20:46 - 2013-10-03 03:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2013-11-14 20:46 - 2013-09-28 02:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-11-14 20:45 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2013-11-14 20:45 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2013-11-14 20:45 - 2013-10-04 03:24 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-11-14 20:45 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2013-11-14 20:45 - 2013-10-04 02:56 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-11-14 20:45 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2013-11-14 20:45 - 2013-09-25 03:26 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-11-14 20:45 - 2013-09-25 03:26 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2013-11-14 20:45 - 2013-09-25 03:23 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2013-11-14 20:45 - 2013-09-25 03:23 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2013-11-14 20:45 - 2013-09-25 03:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2013-11-14 20:45 - 2013-09-25 03:22 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-11-14 20:45 - 2013-09-25 03:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-11-14 20:45 - 2013-09-25 03:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2013-11-14 20:45 - 2013-09-25 02:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-11-14 20:45 - 2013-09-25 02:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-11-14 20:45 - 2013-09-25 02:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-11-14 20:45 - 2013-09-25 02:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2013-11-14 20:45 - 2013-09-25 02:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2013-11-14 20:45 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-11-14 20:44 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2013-11-14 20:44 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-14 20:44 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-14 20:44 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2013-11-14 20:44 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2013-11-14 20:31 - 2013-11-14 20:31 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-14 20:28 - 2013-11-14 20:29 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\tm-1209273\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-11-10 23:34 - 2013-11-10 23:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 23:27 - 2013-11-10 23:28 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 23:03 - 2013-11-10 23:34 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 23:03 - 2013-11-10 23:34 - 00000000 ____D C:\Windows\Minidump
2013-11-10 23:03 - 2013-11-10 23:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 22:44 - 2013-11-10 23:25 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 15:05 - 2013-11-10 15:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 15:04 - 2013-11-10 22:05 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:21 - 2013-11-10 14:22 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-09 17:57 - 2013-11-10 22:06 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-08 23:52 - 2013-11-08 23:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 23:52 - 2013-11-08 23:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 20:10 - 2013-11-09 00:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-07 20:10 - 2013-11-09 00:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-07 19:11 - 2013-11-07 19:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B

==================== One Month Modified Files and Folders =======

2013-11-24 22:35 - 2012-11-09 16:24 - 00685476 _____ C:\Windows\system32\perfh007.dat
2013-11-24 22:35 - 2012-11-09 16:24 - 00145312 _____ C:\Windows\system32\perfc007.dat
2013-11-24 22:35 - 2012-10-01 13:19 - 00000906 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-24 22:35 - 2009-07-14 06:13 - 01619432 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-24 22:34 - 2012-11-30 09:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-24 22:34 - 2012-10-01 13:19 - 00000902 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-24 22:34 - 2012-09-27 14:42 - 00000000 ____D C:\Users\tm-1209273
2013-11-23 14:37 - 2013-11-23 14:36 - 00000000 ____D C:\Users\tm-1209273\Desktop\ebay
2013-11-23 14:28 - 2013-01-21 11:39 - 00000000 ____D C:\Program Files (x86)\Steam
2013-11-23 14:28 - 2012-11-26 13:24 - 00000000 ___RD C:\Users\tm-1209273\Dropbox
2013-11-23 14:28 - 2012-11-26 13:21 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Dropbox
2013-11-23 14:28 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-23 14:28 - 2009-07-14 05:45 - 00022400 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-23 14:23 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-23 14:23 - 2009-07-14 05:51 - 00091998 _____ C:\Windows\setupact.log
2013-11-20 23:28 - 2012-09-27 14:42 - 01507536 _____ C:\Windows\WindowsUpdate.log
2013-11-20 22:59 - 2012-09-27 15:40 - 00117136 _____ C:\Users\tm-1209273\AppData\Local\GDIPFONTCACHEV1.DAT
2013-11-20 22:44 - 2013-07-08 07:51 - 00000400 __RSH C:\ProgramData\ntuser.pol
2013-11-20 22:44 - 2009-07-14 05:45 - 00438464 _____ C:\Windows\system32\FNTCACHE.DAT
2013-11-20 22:43 - 2010-11-21 04:47 - 00200604 _____ C:\Windows\PFRO.log
2013-11-20 22:42 - 2013-11-20 22:13 - 00181064 _____ (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-11-20 22:41 - 2009-07-14 03:34 - 00000514 _____ C:\Windows\win.ini
2013-11-20 22:36 - 2012-11-29 11:17 - 01619432 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-11-20 22:10 - 2013-11-20 22:10 - 00000000 ____D C:\RegBackup
2013-11-20 22:08 - 2013-11-14 20:57 - 00000000 ____D C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard
2013-11-20 22:04 - 2013-11-20 22:04 - 00001806 _____ C:\Users\tm-1209273\Desktop\Tweaking.com - Windows Repair (All in One).lnk
2013-11-20 22:03 - 2013-11-20 22:03 - 05045639 _____ C:\Users\tm-1209273\Downloads\tweaking.com_windows_repair_aio_setup.exe
2013-11-20 21:31 - 2013-11-20 21:31 - 00003288 ____N C:\bootsqm.dat
2013-11-20 21:15 - 2013-11-20 21:15 - 02804572 _____ C:\Users\tm-1209273\Downloads\tweaking.com_windows_repair_aio.zip
2013-11-17 22:55 - 2013-09-28 08:48 - 00000000 ____D C:\Users\tm-1209273\Documents\FIFA 14
2013-11-17 19:04 - 2013-01-13 16:45 - 00000000 ____D C:\Program Files (x86)\Origin
2013-11-17 15:31 - 2012-11-18 14:48 - 00000000 ____D C:\Users\tm-1209273\AppData\Local\Adobe
2013-11-17 15:30 - 2013-11-17 15:30 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-11-17 15:30 - 2013-03-08 09:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-11-17 15:30 - 2012-10-01 13:13 - 00000000 ____D C:\ProgramData\Adobe
2013-11-17 15:29 - 2013-11-17 15:29 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-11-17 15:27 - 2013-11-17 15:27 - 00000000 ____D C:\ProgramData\Oracle
2013-11-17 15:26 - 2013-11-17 15:26 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-11-17 15:26 - 2013-11-17 15:26 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-11-17 15:26 - 2013-11-17 15:26 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-11-17 15:26 - 2013-11-17 15:26 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-11-17 15:26 - 2013-11-17 15:26 - 00000000 ____D C:\Program Files (x86)\Java
2013-11-17 15:24 - 2013-11-17 15:24 - 00360775 _____ (Farbar) C:\Users\tm-1209273\Downloads\FSS.exe
2013-11-17 15:22 - 2013-11-17 15:22 - 00915368 _____ (Oracle Corporation) C:\Users\tm-1209273\Downloads\jxpiinstall.exe
2013-11-17 12:29 - 2013-11-17 12:29 - 00331944 _____ C:\Users\tm-1209273\Desktop\DrehscheibeFünfzig 733 (3).skp
2013-11-17 01:21 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-11-17 00:44 - 2013-11-17 00:44 - 00025038 _____ C:\Users\tm-1209273\Downloads\Addition.txt
2013-11-17 00:44 - 2013-11-14 21:38 - 00042191 _____ C:\Users\tm-1209273\Downloads\FRST.txt
2013-11-17 00:36 - 2013-11-17 00:36 - 00891184 _____ C:\Users\tm-1209273\Downloads\SecurityCheck.exe
2013-11-16 21:28 - 2013-11-16 21:28 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu (1).exe
2013-11-16 21:27 - 2013-11-16 21:27 - 02347384 _____ (ESET) C:\Users\tm-1209273\Downloads\esetsmartinstaller_enu.exe
2013-11-16 15:22 - 2012-10-01 13:20 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-11-16 14:58 - 2012-09-27 16:26 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-11-16 14:56 - 2013-07-23 16:32 - 00000000 ____D C:\Windows\system32\MRT
2013-11-16 14:52 - 2012-10-04 13:28 - 82896128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-11-16 14:48 - 2013-11-16 14:48 - 00331944 _____ C:\Users\tm-1209273\Downloads\DrehscheibeFünfzig 733 (2).skp
2013-11-14 21:32 - 2013-11-14 21:32 - 00001313 _____ C:\Users\tm-1209273\Desktop\JRT.txt
2013-11-14 21:22 - 2013-11-14 21:22 - 01034531 _____ (Thisisu) C:\Users\tm-1209273\Downloads\JRT.exe
2013-11-14 21:22 - 2013-11-14 21:22 - 00000000 ____D C:\Windows\ERUNT
2013-11-14 21:15 - 2013-11-14 21:10 - 00000000 ____D C:\AdwCleaner
2013-11-14 21:07 - 2013-11-14 21:06 - 01085542 _____ C:\Users\tm-1209273\Desktop\adwcleaner.exe
2013-11-14 20:31 - 2013-11-14 20:31 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-14 20:31 - 2013-07-25 11:00 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-11-14 20:29 - 2013-11-14 20:28 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\tm-1209273\Downloads\mbam-setup-1.75.0.1300 (1).exe
2013-11-13 07:30 - 2012-09-27 14:43 - 00000000 ___RD C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-11-10 23:34 - 2013-11-10 23:34 - 00291984 _____ C:\Windows\Minidump\111013-20373-01.dmp
2013-11-10 23:34 - 2013-11-10 23:03 - 484154669 _____ C:\Windows\MEMORY.DMP
2013-11-10 23:34 - 2013-11-10 23:03 - 00000000 ____D C:\Windows\Minidump
2013-11-10 23:28 - 2013-11-10 23:27 - 00009825 _____ C:\Users\*****\Desktop\gmer.txt
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (3)
2013-11-10 23:26 - 2013-11-10 23:26 - 00000000 ____D C:\Users\tm-1209273\Desktop\Neuer Ordner (2)
2013-11-10 23:25 - 2013-11-10 22:44 - 00009837 _____ C:\Users\tm-1209273\Desktop\gmer.txt
2013-11-10 23:03 - 2013-11-10 23:03 - 00292064 _____ C:\Windows\Minidump\111013-30950-01.dmp
2013-11-10 22:06 - 2013-11-09 17:57 - 00018594 _____ C:\Users\*****\Desktop\Addition.txt
2013-11-10 22:05 - 2013-11-10 15:04 - 00033790 _____ C:\Users\*****\Desktop\FRST.txt
2013-11-10 15:05 - 2013-11-10 15:05 - 00034094 _____ C:\Users\*****\Downloads\FRST.txt
2013-11-10 15:00 - 2011-12-03 17:47 - 00000000 ____D C:\QUARANTINE
2013-11-10 14:28 - 2013-11-10 14:28 - 00377856 _____ C:\Users\*****\Downloads\gmer_2.1.19163.exe
2013-11-10 14:22 - 2013-11-10 14:22 - 00000482 _____ C:\Users\*****\Desktop\defogger_disable.log
2013-11-10 14:22 - 2013-11-10 14:22 - 00000000 _____ C:\Users\tm-1209273\defogger_reenable
2013-11-10 14:22 - 2013-11-10 14:21 - 00050477 _____ C:\Users\*****\Downloads\Defogger.exe
2013-11-09 17:55 - 2013-11-09 17:55 - 00000000 ____D C:\FRST
2013-11-09 17:54 - 2013-11-09 17:54 - 01957098 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2013-11-09 00:10 - 2013-11-07 20:10 - 00000095 _____ C:\Users\tm-1209273\AppData\Roaming\WB.CFG
2013-11-09 00:10 - 2013-11-07 20:10 - 00000006 _____ C:\Users\tm-1209273\AppData\Roaming\WBPU-TTL.DAT
2013-11-08 23:52 - 2013-11-08 23:52 - 00002076 _____ C:\Users\tm-1209273\Desktop\Entfernen des Avira DE-Cleaners.lnk
2013-11-08 23:52 - 2013-11-08 23:52 - 00002005 _____ C:\Users\tm-1209273\Desktop\Avira DE-Cleaner.lnk
2013-11-07 19:51 - 2012-11-26 13:24 - 00001037 _____ C:\Users\tm-1209273\Desktop\Dropbox.lnk
2013-11-07 19:51 - 2012-11-26 13:22 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-11-07 19:11 - 2013-11-07 19:11 - 00001117 _____ C:\Users\tm-1209273\Desktop\PC Speed Maximizer.lnk
2013-11-07 19:11 - 2013-11-07 19:11 - 00000000 ____D C:\Users\tm-1209273\AppData\Roaming\0D0S1L2Z1P1B
2013-11-03 13:00 - 2011-06-17 13:23 - 00000000 ____D C:\Users\tm-1209273\Documents\Outlook-Dateien
2013-11-03 12:58 - 2013-10-10 18:25 - 00000000 ____D C:\Users\tm-1209273\Desktop\Krams

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\ConfigurationWizard.exe
C:\Users\tm-1209273\AppData\Local\Temp\firefoxjre_exe.exe
C:\Users\tm-1209273\AppData\Local\Temp\Foxit Updater.exe
C:\Users\tm-1209273\AppData\Local\Temp\FreemakeVideoConverter_3.2.1.0.exe
C:\Users\tm-1209273\AppData\Local\Temp\InstallFlashPlayer.exe
C:\Users\tm-1209273\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\tm-1209273\AppData\Local\Temp\npp.6.3.2.Installer.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlooksoclconnector_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\outlook_2010_64.exe
C:\Users\tm-1209273\AppData\Local\Temp\pcspeedmaxsetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\Quarantine.exe
C:\Users\tm-1209273\AppData\Local\Temp\SkypeSetup.exe
C:\Users\tm-1209273\AppData\Local\Temp\ubi2CBA.tmp.exe
C:\Users\tm-1209273\AppData\Local\Temp\uninst1.exe
C:\Users\tm-1209273\AppData\Local\Temp\xmlUpdater.exe
C:\Users\tm-1209273\AppData\Local\Temp\_isBAC7.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-10 21:54

==================== End Of Log ============================
         
--- --- ---


2. fss

Code:
ATTFilter
Farbar Service Scanner Version: 10-11-2013
Ran by tm-1209273 (administrator) on 24-11-2013 at 22:47:55
Running from "C:\Users\tm-1209273\Desktop\dritte_runde_trojanerboard\5\farbar"
Microsoft Windows 7 Enterprise  Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy: 
==================


System Restore:
============

System Restore Disabled Policy: 
========================


Action Center:
============

Action Center Notification Icon =====> Unable to open HKLM\...\ShellServiceObjects\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A} key. The key does not exist.


Windows Update:
============

Windows Autoupdate Disabled Policy: 
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
Checking Start type: ATTENTION!=====> Unable to retrieve start type of WinDefend. The value does not exist.
Checking ImagePath: ATTENTION!=====> Unable to retrieve ImagePath of WinDefend. The value does not exist.
Unable to retrieve ServiceDll of WinDefend. The value does not exist.


Windows Defender Disabled Policy: 
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============
Checking Start type of iphlpsvc: ATTENTION!=====> Unable to open iphlpsvc registry key. The service key does not exist.
Checking ImagePath of iphlpsvc: ATTENTION!=====> Unable to open iphlpsvc registry key. The service key does not exist.
Checking ServiceDll of iphlpsvc: ATTENTION!=====> Unable to open iphlpsvc registry key. The service key does not exist.



File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys
[2013-11-14 20:46] - [2013-09-28 02:09] - 0497152 ____A (Microsoft Corporation) 79059559E89D06E8B80CE2944BE20228

C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys
[2013-10-10 17:59] - [2013-09-08 03:30] - 1903552 ____A (Microsoft Corporation) 40AF23633D197905F03AB5628C558C51

C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
         

Antwort

Themen zu Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)
device driver, farbar, farbar recovery scan tool, icreinstall, java/exploit.cve-2013-2465.cu, ntdll.dll, plug-in, pup.optional.babsolution.a, pup.optional.babylon.a, pup.optional.bandoo, pup.optional.bonanzadeals.a, pup.optional.browserdefender.a, pup.optional.datamngr.a, pup.optional.dealply.a, pup.optional.delta, pup.optional.delta.a, pup.optional.digitalsite.a, pup.optional.digitalsites.a, pup.optional.downloadsponsor.a, pup.optional.installcore.a, pup.optional.installmonetizer.a, pup.optional.opencandy, pup.optional.softonic, pup.optional.softonic.a, pup.optional.spigot.a, pup.optional.vid, pup.optional.wajam.a, trojan.fakems, win32/kryptik.boqw, win32/reveton.w




Ähnliche Themen: Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)


  1. Windows 7: Trojaner z.B. in C:\Users\Admin\AppData\Local
    Log-Analyse und Auswertung - 14.02.2015 (20)
  2. Interpol Trojaner Windows 7
    Plagegeister aller Art und deren Bekämpfung - 12.11.2014 (28)
  3. Interpol Trojaner Windows 7
    Log-Analyse und Auswertung - 10.01.2014 (31)
  4. Windows 7: Interpol Trojaner
    Plagegeister aller Art und deren Bekämpfung - 07.01.2014 (23)
  5. GVU/Interpol Trojaner Windows 7
    Log-Analyse und Auswertung - 24.11.2013 (3)
  6. Windows 7 Interpol Trojaner
    Log-Analyse und Auswertung - 18.10.2013 (13)
  7. GVU Trojaner unter Windows 7 mit Webcam; Admin Anmeldung war möglich
    Plagegeister aller Art und deren Bekämpfung - 18.01.2013 (13)
  8. Fehlende Rechte trotz Admin-Account, Ruckler nach abgeschlossenen Downloads, Mögliches MBR Rootkit?
    Plagegeister aller Art und deren Bekämpfung - 03.12.2012 (29)
  9. Incredi Toolbar Trojaner, zweiter Laptop
    Plagegeister aller Art und deren Bekämpfung - 17.10.2012 (8)
  10. Win XP - GVU Trojaner - Zweiter PC befallen
    Log-Analyse und Auswertung - 06.10.2012 (11)
  11. Bundespolizei-Trojaner mit Webcam, Rechner ist offline benutzbar
    Plagegeister aller Art und deren Bekämpfung - 23.09.2012 (18)
  12. Bundespolizei-Trojaner mit Webcam - Rechner benutzbar
    Plagegeister aller Art und deren Bekämpfung - 06.09.2012 (17)
  13. XP32: Live Security Platinum Infekt auf einem Account über ADMIN zu entfernen?
    Plagegeister aller Art und deren Bekämpfung - 28.08.2012 (9)
  14. ständig neue Trojaner-Funde in C:User/user/AppData
    Plagegeister aller Art und deren Bekämpfung - 16.08.2012 (31)
  15. Zweiter Trojaner nach nur 2 Tagen
    Plagegeister aller Art und deren Bekämpfung - 14.02.2011 (3)
  16. Unbefugter Admin Account!
    Überwachung, Datenschutz und Spam - 06.09.2010 (3)
  17. User/Admin - Admin/User
    Lob, Kritik und Wünsche - 02.02.2006 (4)

Zum Thema Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) - Hallo zusammen, habe mir den Interpol Trojaner eingefangen. Das ist das zweite Mal auf diesem Rechner (letztes Mal ca. 6 Monate her - damals alias BKA via Youtube Anleitung, CCleaner, - Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar)...
Archiv
Du betrachtest: Windows 7 - Interpol Trojaner (auf Admin Account, zweiter User benutzbar) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.