Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: BKA Trojaner

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.12.2013, 12:39   #1
Distinction
 
BKA Trojaner - Standard

BKA Trojaner



Hallo,

gestern öffnete sich ein Fenster von der Bundespolizei wonach ich 100 zahlen müsste. Jetzt habe ich im Internet gesehen dass es sich um einen Trojaner handelt.

Der Trojaner hat meinen Firefox browser geblockt. Als ich meinen PC neugestartet habe ginge es aber weg.

Ich traue dem ganzen aber nicht und habe mich hier ein bisschen umgesehen. Ich habe einen OTL scan und einen Malwarebytes scan gemacht, wie ich es hier im Forum sah.
Ich kenn mich mit dem ganzen nicht aus und hoffe ihr könnt mir helfen.

OTL

Code:
ATTFilter
OTL logfile created on: 12/22/2013 12:20:43 PM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Musik
 Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16476)
Locale: 00000409 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3.00 Gb Total Physical Memory | 1.03 Gb Available Physical Memory | 34.32% Memory free
6.00 Gb Paging File | 2.91 Gb Available in Paging File | 48.48% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 890.41 Gb Total Space | 819.45 Gb Free Space | 92.03% Space Free | Partition Type: NTFS
Drive D: | 40.00 Gb Total Space | 23.48 Gb Free Space | 58.70% Space Free | Partition Type: NTFS
 
Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Musik\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe (IObit)
PRC - C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe (APN LLC.)
PRC - C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (APN)
PRC - C:\Program Files\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files\Avira\AntiVir Desktop\avshadow.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files\Google\Chrome\Application\chrome.exe (Google Inc.)
PRC - C:\Program Files\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files\Garmin\Express Tray\ExpressTray.exe (Garmin Ltd or its subsidiaries)
PRC - C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe (Garmin Ltd or its subsidiaries)
PRC - C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe ()
PRC - C:\Program Files\foobar2000\foobar2000.exe (Piotr Pawlowski)
PRC - C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
PRC - C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
PRC - C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe (Malwarebytes Corporation)
PRC - C:\Windows\System32\taskhost.exe (Microsoft Corporation)
PRC - C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe (CANON INC.)
PRC - C:\Program Files\Microsoft\BingBar\SeaPort.EXE (Microsoft Corporation)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Windows\System32\atieclxx.exe (AMD)
PRC - C:\Windows\System32\atiesrxx.exe (AMD)
PRC - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
PRC - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
PRC - C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
PRC - c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files\Google\Chrome\Application\31.0.1650.63\ppGoogleNaClPluginChrome.dll ()
MOD - C:\Program Files\Google\Chrome\Application\31.0.1650.63\PepperFlash\pepflashplayer.dll ()
MOD - C:\Program Files\Google\Chrome\Application\31.0.1650.63\pdf.dll ()
MOD - C:\Program Files\Google\Chrome\Application\31.0.1650.63\libglesv2.dll ()
MOD - C:\Program Files\Google\Chrome\Application\31.0.1650.63\libegl.dll ()
MOD - C:\Program Files\Google\Chrome\Application\31.0.1650.63\ffmpegsumo.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\c8823408f21cc24f6add84812f1caaaf\System.ServiceModel.Routing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\7bf3e4deef4483205017aa7b13194845\System.ServiceProcess.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\0aa6ae92cf58fb9d614d00132c439b39\System.ServiceModel.Discovery.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\53b16e9e500081433b043c3148d10239\System.ServiceModel.Channels.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel#\5b0f72f144945b19324f94884e1e8699\System.ServiceModel.Activities.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\60608b811724b2711cb96817043c4dd8\System.ServiceModel.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\51ffeacb880d9c15fecc1c74f83e8973\System.IdentityModel.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Dura#\10ef07233e429503b5bc942aa6194fe8\System.Runtime.DurableInstancing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Seri#\10519c5a16fab95707f40b55941647b5\System.Runtime.Serialization.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\af7d7a2e47e0ac57b4f0fe5e0c1cda9a\SMDiagnostics.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\4d277a8481c203a35c58bd277a2e71df\System.Xaml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\f58dc6b661c4fb91c68945da9b701135\System.Xml.Linq.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\0149e914e4cfbde7da65d4558af19ce0\IAStorUtil.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\6ebbfafc5521934f7e1c154937a2788b\System.Web.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\d473c19e69818875b9c739cad8f386a5\System.Runtime.Remoting.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ef0a534be135cd8f0d99d938d8b1814a\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5aa44bce7933e4de09d935848f868a4b\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\4eef5a3a4d0ed6d6fd882947a70df530\WindowsBase.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\09db78d6068543df01862a023aca785a\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\29f3ae8d313e62b4daed1107ccd29f9f\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System\5d22a30e587e2cac106b81fb351e7c08\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9a6c1b7af18b4d5a91dc7f8d6617522f\mscorlib.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\228b114c79c5d9024bdb4cc580e32c09\PresentationFramework.Aero.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\e40d894a772b2cff5ffd5a84ef20d2d4\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\464a76a3fdc9ee7456cb4baaea3e503a\PresentationFramework.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\3a3fc0216674bdea0be809b305517c98\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\884bcbd22130ebeb1211bc7bcc3910c9\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\b5b66869081b909d238fdea083cf3179\PresentationCore.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\71d887ce964fb69b7f03c4fe7a3f28ff\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\dac1208781fdd0b960afc12efff42944\System.Core.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\0b37b2bafc33ef52282b9d7b217cabaf\WindowsBase.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System\de853615c8224ba5d9aa9b76276c6d98\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\cf58670896c5313b9b52f026f4455a5d\mscorlib.ni.dll ()
MOD - C:\Program Files\foobar2000\avcodec-fb2k-54.dll ()
MOD - C:\Program Files\foobar2000\components\foo_input_std.dll ()
MOD - C:\Program Files\foobar2000\avutil-fb2k-52.dll ()
MOD - C:\Program Files\foobar2000\shared.dll ()
MOD - C:\Program Files\foobar2000\components\foo_ui_std.dll ()
MOD - C:\Program Files\foobar2000\components\foo_dsp_std.dll ()
MOD - C:\Program Files\foobar2000\components\foo_rgscan.dll ()
MOD - C:\Program Files\foobar2000\components\foo_converter.dll ()
MOD - C:\Program Files\foobar2000\zlib1.dll ()
MOD - C:\Program Files\foobar2000\components\foo_cdda.dll ()
MOD - C:\Program Files\foobar2000\components\foo_albumlist.dll ()
MOD - C:\Program Files\foobar2000\components\foo_dsp_eq.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_de_b77a5c561934e089\System.Windows.Forms.resources.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll ()
MOD - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_de_b77a5c561934e089\System.Runtime.Remoting.resources.dll ()
MOD - C:\Program Files\CyberLink\Power2Go\CLMLSvcPS.dll ()
MOD - C:\Program Files\CyberLink\Power2Go\CLMediaLibrary.dll ()
 
 
========== Services (SafeList) ==========
 
SRV - (LiveUpdateSvc) -- C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe (IObit)
SRV - (APNMCP) -- C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe (APN LLC.)
SRV - (MozillaMaintenance) -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (AntiVirSchedulerService) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirWebService) -- C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe (Avira Operations GmbH & Co. KG)
SRV - (Steam Client Service) -- C:\Program Files\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (IEEtwCollectorService) -- C:\Windows\System32\IEEtwCollector.exe (Microsoft Corporation)
SRV - (AntiVirService) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (Garmin Core Update Service) -- C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe (Garmin Ltd or its subsidiaries)
SRV - (HiSuiteOuc.exe) -- C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe ()
SRV - (WinDefend) -- C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SRV - (HuaweiHiSuiteService.exe) -- C:\ProgramData\HandSetService\HuaweiHiSuiteService.exe ()
SRV - (MBAMService) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
SRV - (MBAMScheduler) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe (Malwarebytes Corporation)
SRV - (BBSvc) -- C:\Program Files\Microsoft\BingBar\BBSvc.EXE (Microsoft Corporation.)
SRV - (BBUpdate) -- C:\Program Files\Microsoft\BingBar\SeaPort.EXE (Microsoft Corporation)
SRV - (AMD External Events Utility) -- C:\Windows\System32\atiesrxx.exe (AMD)
SRV - (IAStorDataMgrSvc) -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (SensrSvc) -- C:\Windows\System32\sensrsvc.dll (Microsoft Corporation)
SRV - (PSI_SVC_2) -- c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (avipbb) -- C:\Windows\System32\drivers\avipbb.sys (Avira Operations GmbH & Co. KG)
DRV - (avgntflt) -- C:\Windows\System32\drivers\avgntflt.sys (Avira Operations GmbH & Co. KG)
DRV - (avnetflt) -- C:\Windows\System32\drivers\avnetflt.sys (Avira Operations GmbH & Co. KG)
DRV - (ssmdrv) -- C:\Windows\System32\drivers\ssmdrv.sys (Avira GmbH)
DRV - (avkmgr) -- C:\Windows\System32\drivers\avkmgr.sys (Avira Operations GmbH & Co. KG)
DRV - (MBAMProtector) -- C:\Windows\System32\drivers\mbam.sys (Malwarebytes Corporation)
DRV - (ssadmdm) -- C:\Windows\System32\drivers\ssadmdm.sys (MCCI Corporation)
DRV - (ssadbus) -- C:\Windows\System32\drivers\ssadbus.sys (MCCI Corporation)
DRV - (ssadmdfl) -- C:\Windows\System32\drivers\ssadmdfl.sys (MCCI Corporation)
DRV - (RTL8192su) -- C:\Windows\System32\drivers\RTL8192su.sys (Realtek Semiconductor Corporation                           )
DRV - (TsUsbFlt) -- C:\Windows\System32\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV - (WinUsb) -- C:\Windows\System32\drivers\winusb.sys (Microsoft Corporation)
DRV - (amdkmdag) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)
DRV - (amdkmdap) -- C:\Windows\System32\drivers\atikmpag.sys (Advanced Micro Devices, Inc.)
DRV - (AtiHdmiService) -- C:\Windows\System32\drivers\AtiHdmi.sys (ATI Technologies, Inc.)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
 
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com [binary data]
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com [binary data]
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = hxxp://www.google.com
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://www.google.com
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\..\SearchScopes,DefaultScope = 
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\..\SearchScopes\{14843BAB-6478-40B2-A77A-3600AAD0C01A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
IE - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.startup.homepage: "google.de"
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:26.0
FF - prefs.js..keyword.URL: "hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&installDate=06/11/2013&q="
FF - user.js - File not found
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.45.2: C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.45.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8117.0416: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 26.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 26.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 24.1.1\extensions\\Components: C:\Program Files\Mozilla Thunderbird\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 24.1.1\extensions\\Plugins: C:\Program Files\Mozilla Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 26.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 26.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
 
[2013/10/24 13:23:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Extensions
[2013/12/21 08:48:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\n2v1acq3.default\extensions
[2013/12/21 08:48:38 | 001,127,900 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\n2v1acq3.default\extensions\toolbar_AVIRA-V7@apn.ask.com.xpi
[2013/12/20 09:38:31 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\mozilla firefox\browser\extensions
[2013/12/20 09:38:37 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\mozilla firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - homepage: hxxp://google.de/
CHR - Extension: Avira SearchFree Toolbar plus Web Protection = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh\30.1_0\
CHR - Extension: Google Docs = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: Google Drive = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: YouTube = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Google-Suche = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Google Wallet = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.0_0\
CHR - Extension: Google Mail = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\
 
O1 HOSTS File: ([2009/06/10 22:39:37 | 000,000,824 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O2 - BHO: (ExplorerWnd Helper) - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files\IObit\IObit Uninstaller\UninstallExplorer32.dll (IObit)
O2 - BHO: (Canon Easy-WebPrint EX BHO) - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
O2 - BHO: (Avira SearchFree Toolbar) - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (Avira SearchFree Toolbar) - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
O3 - HKLM\..\Toolbar: (Canon Easy-WebPrint EX) - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKU\S-1-5-21-2766908829-95936699-3336862006-1000\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O4 - HKLM..\Run: [ApnTBMon] C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (APN)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [CLMLServer] C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [IJNetworkScannerSelectorEX] C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe (CANON INC.)
O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKU\S-1-5-21-2766908829-95936699-3336862006-1000..\Run: [GarminExpressTrayApp] C:\Program Files\Garmin\Express Tray\ExpressTray.exe (Garmin Ltd or its subsidiaries)
O4 - HKU\.DEFAULT..\RunOnce: [SPReview] C:\Windows\System32\SPReview\SPReview.exe (Microsoft Corporation)
O4 - HKU\S-1-5-18..\RunOnce: [SPReview] C:\Windows\System32\SPReview\SPReview.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O9 - Extra Button: eBay - Der weltweite Online-Marktplatz - {0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-31/4 File not found
O9 - Extra 'Tools' menuitem : eBay - {0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-31/4 File not found
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 10.45.2)
O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 10.45.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{3C7E6CD9-BDFA-4788-AA0F-146DE9693532}: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{EF3F26A8-CAA2-45C6-9B8B-7AC9D5B5A0FF}: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 22:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013/12/22 08:58:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Oracle
[2013/12/22 08:57:59 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2013/12/22 08:57:49 | 000,264,616 | ---- | C] (Oracle Corporation) -- C:\Windows\System32\javaws.exe
[2013/12/22 08:57:39 | 000,094,632 | ---- | C] (Oracle Corporation) -- C:\Windows\System32\WindowsAccessBridge.dll
[2013/12/22 08:57:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
[2013/12/22 08:41:05 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Malwarebytes
[2013/12/22 08:40:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/12/22 08:40:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013/12/22 08:40:48 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2013/12/22 08:40:48 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2013/12/22 08:38:14 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\IObit
[2013/12/22 08:38:07 | 000,000,000 | ---D | C] -- C:\ProgramData\IObit
[2013/12/22 08:38:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Uninstaller
[2013/12/22 08:38:05 | 000,000,000 | ---D | C] -- C:\ProgramData\ProductData
[2013/12/22 08:38:02 | 000,000,000 | ---D | C] -- C:\Program Files\IObit
[2013/12/21 17:47:17 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
[2013/12/21 17:41:42 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Steam
[2013/12/21 17:41:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
[2013/12/21 17:41:38 | 000,000,000 | ---D | C] -- C:\Program Files\Steam
[2013/12/20 09:38:31 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2013/12/17 19:16:27 | 000,000,000 | ---D | C] -- C:\Users\User\Desktop\Laptop reparatur
[2013/12/12 20:58:16 | 002,724,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2013/12/12 20:58:15 | 000,208,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2013/12/12 20:58:15 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2013/12/12 20:58:14 | 000,703,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2013/12/12 20:58:14 | 000,553,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9diag.dll
[2013/12/12 20:58:14 | 000,440,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/12/12 20:58:14 | 000,112,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/12/12 20:58:14 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2013/12/12 20:58:14 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieetwproxystub.dll
[2013/12/12 20:58:14 | 000,032,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2013/12/12 20:58:14 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollectorres.dll
[2013/12/12 20:58:13 | 000,108,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollector.exe
[2013/12/12 20:58:12 | 001,928,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/12/12 20:58:10 | 004,243,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/12/12 20:55:57 | 012,625,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wmploc.DLL
[2013/12/12 07:10:13 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2013/12/12 07:10:13 | 000,126,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cscript.exe
[2013/12/12 07:10:12 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2013/12/12 07:10:10 | 002,349,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys
[2013/12/12 07:10:10 | 000,177,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\portcls.sys
[2013/12/12 07:10:10 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\drmk.sys
[2013/12/09 21:05:11 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Garmin
[2013/12/09 20:55:45 | 000,000,000 | ---D | C] -- C:\Users\User\Documents\Garmin
[2013/12/09 20:54:39 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\Garmin
[2013/12/09 20:54:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Garmin
[2013/12/09 20:54:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
[2013/12/09 20:54:02 | 000,000,000 | ---D | C] -- C:\Program Files\Garmin
[2013/12/09 20:53:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Package Cache
[2013/12/02 14:34:58 | 000,000,000 | ---D | C] -- C:\Users\User\Desktop\Forex
[2013/12/02 14:14:22 | 000,000,000 | ---D | C] -- C:\ProgramData\MetaQuotes
[2013/12/02 14:13:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Colmex FX
[2013/12/02 14:13:50 | 000,000,000 | ---D | C] -- C:\Program Files\Colmex FX
[2013/11/25 09:49:32 | 000,000,000 | -H-D | C] -- C:\ProgramData\CanonIJMIG
[2013/11/25 09:48:28 | 000,000,000 | -H-D | C] -- C:\ProgramData\CanonIJScan
[2013/11/25 09:34:03 | 000,000,000 | ---D | C] -- C:\Users\User\.android
[2013/11/25 09:33:38 | 000,000,000 | ---D | C] -- C:\ProgramData\HandSetService
[2013/11/25 09:33:37 | 000,000,000 | ---D | C] -- C:\ProgramData\HiSuiteOuc
[2013/11/25 09:33:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HiSuite
[2013/11/25 09:29:42 | 000,000,000 | ---D | C] -- C:\Users\User\Documents\HiSuite
[2013/11/25 09:29:40 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\HiSuite
[2013/11/25 09:29:08 | 001,302,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\WUDFUpdate_01007.dll
[2013/11/25 09:29:08 | 001,112,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WdfCoInstaller01007.dll
[2013/11/25 09:29:08 | 001,112,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\WdfCoInstaller01007.dll
[2013/11/25 09:29:08 | 000,581,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\WinUSBCoInstaller.dll
[2013/11/25 09:29:08 | 000,245,376 | ---- | C] (Huawei Technologies Co., Ltd.) -- C:\Windows\System32\drivers\hw_quusbnet.sys
[2013/11/25 09:29:08 | 000,195,200 | ---- | C] (Huawei Technologies Co., Ltd.) -- C:\Windows\System32\drivers\hw_quusbmdm.sys
[2013/11/25 09:29:08 | 000,102,272 | ---- | C] (Huawei Technologies Co., Ltd.) -- C:\Windows\System32\drivers\hw_usbdev.sys
[2013/11/25 09:28:58 | 000,000,000 | ---D | C] -- C:\Program Files\HiSuite
[2013/11/23 11:49:27 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Thunderbird
[2013/11/23 11:49:27 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\Thunderbird
[2013/11/23 11:49:07 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Thunderbird
 
========== Files - Modified Within 30 Days ==========
 
[2013/12/22 11:48:00 | 000,001,094 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/12/22 10:17:16 | 000,009,888 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/12/22 10:17:16 | 000,009,888 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/12/22 09:58:45 | 000,653,928 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2013/12/22 09:58:45 | 000,615,810 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013/12/22 09:58:45 | 000,129,800 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2013/12/22 09:58:45 | 000,106,190 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013/12/22 09:54:15 | 000,001,090 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/12/22 09:54:10 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/12/22 09:54:04 | 2415,321,088 | -HS- | M] () -- C:\hiberfil.sys
[2013/12/22 09:18:56 | 000,002,025 | ---- | M] () -- C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
[2013/12/22 09:18:56 | 000,001,969 | ---- | M] () -- C:\Users\User\Desktop\Avira EU-Cleaner.lnk
[2013/12/22 09:02:27 | 000,000,969 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2013/12/22 08:57:31 | 000,094,632 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\WindowsAccessBridge.dll
[2013/12/22 08:57:30 | 000,264,616 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\javaws.exe
[2013/12/22 08:57:30 | 000,175,016 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\javaw.exe
[2013/12/22 08:57:30 | 000,174,504 | ---- | M] (Oracle Corporation) -- C:\Windows\System32\java.exe
[2013/12/22 08:40:49 | 000,001,071 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013/12/22 08:38:08 | 000,001,175 | ---- | M] () -- C:\Users\Public\Desktop\IObit Uninstaller.lnk
[2013/12/21 17:47:17 | 000,000,213 | ---- | M] () -- C:\Users\User\Desktop\Dota 2.url
[2013/12/21 17:41:38 | 000,000,925 | ---- | M] () -- C:\Users\Public\Desktop\Steam.lnk
[2013/12/15 22:12:53 | 000,013,003 | ---- | M] () -- C:\Users\User\Desktop\Daily Work Plan.ods
[2013/12/13 07:26:41 | 000,308,384 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013/12/12 13:14:11 | 000,135,648 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\System32\drivers\avipbb.sys
[2013/12/12 13:14:11 | 000,090,400 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\System32\drivers\avgntflt.sys
[2013/12/12 13:14:11 | 000,069,240 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Windows\System32\drivers\avnetflt.sys
[2013/12/09 20:54:04 | 000,001,862 | ---- | M] () -- C:\Users\Public\Desktop\Garmin Express.lnk
[2013/12/04 17:46:02 | 000,002,125 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013/12/02 14:13:51 | 000,001,844 | ---- | M] () -- C:\Users\Public\Desktop\Colmex FX.lnk
[2013/11/26 10:23:02 | 002,724,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2013/11/26 10:22:11 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollectorres.dll
[2013/11/26 09:53:56 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2013/11/26 09:52:26 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieetwproxystub.dll
[2013/11/26 09:38:07 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2013/11/26 09:36:52 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2013/11/26 09:32:08 | 000,440,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/11/26 09:29:55 | 000,112,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/11/26 09:29:52 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieetwcollector.exe
[2013/11/26 09:28:16 | 000,553,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9diag.dll
[2013/11/26 09:16:12 | 004,243,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/11/26 09:13:00 | 000,208,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2013/11/26 08:32:06 | 001,928,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/11/26 07:34:55 | 000,703,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2013/11/25 09:33:37 | 000,000,953 | ---- | M] () -- C:\Users\Public\Desktop\HiSuite.lnk
[2013/11/23 19:26:20 | 000,417,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2013/11/23 11:49:13 | 000,002,036 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
 
========== Files Created - No Company Name ==========
 
[2013/12/22 09:18:56 | 000,002,025 | ---- | C] () -- C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
[2013/12/22 09:18:56 | 000,001,969 | ---- | C] () -- C:\Users\User\Desktop\Avira EU-Cleaner.lnk
[2013/12/22 08:40:49 | 000,001,071 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013/12/22 08:38:08 | 000,001,175 | ---- | C] () -- C:\Users\Public\Desktop\IObit Uninstaller.lnk
[2013/12/21 17:47:17 | 000,000,213 | ---- | C] () -- C:\Users\User\Desktop\Dota 2.url
[2013/12/21 17:41:38 | 000,000,925 | ---- | C] () -- C:\Users\Public\Desktop\Steam.lnk
[2013/12/15 22:11:36 | 000,013,003 | ---- | C] () -- C:\Users\User\Desktop\Daily Work Plan.ods
[2013/12/09 20:54:04 | 000,001,862 | ---- | C] () -- C:\Users\Public\Desktop\Garmin Express.lnk
[2013/12/02 14:13:51 | 000,001,844 | ---- | C] () -- C:\Users\Public\Desktop\Colmex FX.lnk
[2013/11/25 09:33:37 | 000,000,953 | ---- | C] () -- C:\Users\Public\Desktop\HiSuite.lnk
[2013/11/23 11:49:13 | 000,002,048 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
[2013/11/23 11:49:13 | 000,002,036 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
[2013/07/11 08:43:37 | 000,003,072 | ---- | C] () -- C:\Users\User\AppData\Local\file__0.localstorage
 
========== ZeroAccess Check ==========
 
[2009/07/14 05:42:31 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/07/26 02:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 13:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/07/14 02:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
========== LOP Check ==========
 
[2013/10/24 21:23:30 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\AVAST Software
[2013/11/25 09:49:21 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Canon
[2013/10/24 16:19:14 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DVDVideoSoft
[2013/12/22 09:56:33 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\foobar2000
[2013/12/09 21:05:11 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Garmin
[2013/12/22 08:38:14 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\IObit
[2013/11/05 14:42:04 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\OpenOffice
[2013/11/07 10:21:24 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\PDF Architect
[2013/11/23 11:49:27 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Thunderbird
 
========== Purity Check ==========
 
 

< End of report >
         
Extras
Code:
ATTFilter
OTL Extras logfile created on: 12/22/2013 12:20:43 PM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Musik
 Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16476)
Locale: 00000409 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3.00 Gb Total Physical Memory | 1.03 Gb Available Physical Memory | 34.32% Memory free
6.00 Gb Paging File | 2.91 Gb Available in Paging File | 48.48% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 890.41 Gb Total Space | 819.45 Gb Free Space | 92.03% Space Free | Partition Type: NTFS
Drive D: | 40.00 Gb Total Space | 23.48 Gb Free Space | 58.70% Space Free | Partition Type: NTFS
 
Computer Name: USER-PC | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{3955D0EB-CDFF-42CF-B59C-FB869ABBE4A1}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{3A869C90-26E8-45CB-ADA1-64861CFB5C3A}" = lport=137 | protocol=17 | dir=in | app=system | 
"{3AA94A23-4C3F-41B7-ADAD-3350AB08AD9B}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{4CA4B251-A01E-4BA1-AEAB-3BACBBAE0EF0}" = rport=445 | protocol=6 | dir=out | app=system | 
"{4D975BC6-0F2F-48B4-97F6-44715C9AB9D7}" = rport=139 | protocol=6 | dir=out | app=system | 
"{681A3C8B-294F-4E29-A6E8-BBE557775FCA}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{8B63FBFB-4451-465D-870C-4489D3D2DA35}" = lport=138 | protocol=17 | dir=in | app=system | 
"{B4816526-BD62-43A1-9A48-1319FA0EACBA}" = rport=138 | protocol=17 | dir=out | app=system | 
"{BEDD16FB-CF6D-4BB8-B29C-E9506F0F6FBF}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{D45B4CC3-EE6B-4967-993B-0D0FF7620C43}" = lport=139 | protocol=6 | dir=in | app=system | 
"{D4E3651F-CCD4-4082-AFE7-6A03DA7DC6D8}" = lport=445 | protocol=6 | dir=in | app=system | 
"{FE0FDED1-F218-42DF-9E5F-F269F64E1849}" = rport=137 | protocol=17 | dir=out | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1AE5D17C-2167-4C67-A2FA-DC2CCE35F27A}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{77631B66-099B-4A1F-AA2F-FCEB6A80733E}" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe | 
"{C6A61E17-BE18-4F72-91BE-6396EAC8AA71}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{DCD4D241-FB6D-4DE3-8E98-854A50ED4DE4}" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe | 
"{E5F7C86B-5998-4CAE-877C-0ECF5C76193C}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\dota 2 beta\dota.exe | 
"{EB617542-87B7-4D05-BB5C-012B71E030F5}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\dota 2 beta\dota.exe | 
"{EDDEDABC-5F37-4404-988B-712E4D69BB39}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{FC4F7EB9-4EB1-43B9-957C-08C2E7ED856D}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"_{C0237AA4-1BFB-46EA-860D-7B0EB365CA13}" = CorelDRAW Essentials 4
"_{CF0ADC18-6D8F-4353-8EAA-DF45456B7853}" = CorelDRAW Essentials 4 - Windows Shell Extension
"{07B62101-7EBD-434A-94B1-B38063BE5516}" = CorelDRAW Essentials 4 - PHOTO-PAINT
"{093561FF-BC54-CD42-77BD-4885F16C60B7}" = CCC Help Danish
"{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}" = OpenOffice 4.0.1
"{0ED4216F-3540-4D6B-8199-1C8DDEA3924B}" = CorelDRAW Essentials 4 - Lang DE
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX520_series" = Canon MX520 series MP Drivers
"{17D39326-BF2B-FCE9-DE84-58EE76F945CD}" = CCC Help French
"{19AC095C-3520-4999-AA15-93B6D0248A50}" = CorelDRAW Essentials 4 - Content
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{26A24AE4-039D-4CA4-87B4-2F83216020FF}" = Java(TM) 6 Update 20
"{26A24AE4-039D-4CA4-87B4-2F83217045FF}" = Java 7 Update 45
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{34A9406E-1994-4C20-AC72-04CFA2B24545}" = CorelDRAW Essentials 4 - Lang EN
"{3576C335-958D-4D60-A812-F68F9A2796AF}" = CorelDRAW Essentials 4 - Lang IT
"{3AB18A98-082D-41A1-B269-7FA8AD3AA30C}" = Garmin Express Tray
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"{41564952-412D-5637-00A7-A758B70C0A00}" = Avira SearchFree Toolbar
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A4940D6-418E-867B-F214-2B0C58E7961D}" = CCC Help Swedish
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{5500BB35-1C21-4328-9F16-F894B860FADE}" = CorelDRAW Essentials 4 - Lang NL
"{586509F0-350D-48B5-B763-9CC2F8D96C4C}" = Windows Live Sync
"{6f60b921-2ae3-43fe-a6fb-ad849bd91451}" = Garmin Express
"{701BDB1B-8D00-8C67-6F64-BDD3B58EC827}" = CCC Help Norwegian
"{76E852ED-1B06-4BC8-9D6A-625DB95FB7E5}" = CorelDRAW Essentials 4 - IPM - No VBA
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{850C7BD3-9F3F-46AD-9396-E7985B38C55E}" = Windows Live Fotogalerie
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{9043B9A0-9505-405B-8202-E7167A38A89C}" = CorelDRAW Essentials 4
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A7496F46-78AE-4DB2-BCF5-95F210FA6F96}" = Windows Live Movie Maker
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AB770FDE-8087-4C98-9A85-BD64262C104C}" = Medion Home Cinema
"{ABD8B955-1C69-4AF3-949B-13CD587C175F}" = CorelDRAW Essentials 4 - Lang BR
"{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
"{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.3.3 MUI
"{AED2DD42-9853-407E-A6BC-8A1D6B715909}" = Windows Live Messenger
"{B194272D-1F92-46DF-99EB-8D5CE91CB4EC}" = Adobe AIR
"{B355AD55-ED88-4A46-015D-51AAD00EB57D}" = CCC Help Japanese
"{B3931BE3-3189-4A07-833C-50527AC4F2F4}" = Garmin Express
"{B4089055-D468-45A4-A6BA-5A138DD715FC}" = Bing Bar
"{B95FB6E3-8373-52BC-C824-8DDB1D6DD049}" = CCC Help Dutch
"{B9FA9F15-A1F3-4DB1-AD49-0B9351843FAA}" = CorelDRAW Essentials 4 - Draw
"{BA9319FE-BCEF-4C99-8039-F464648D046E}" = CorelDRAW Essentials 4 - Lang FR
"{BAC80EF3-E106-4AEA-8C57-F217F9BC7358}" = Microsoft SQL Server 2005 Compact Edition [DEU]
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{BE4AE3A7-190D-BCB8-A953-A708C9E8E8AA}" = ATI Catalyst Install Manager
"{C0237AA4-1BFB-46EA-860D-7B0EB365CA13}" = CorelDRAW Essentials 4 - ICA
"{C09C15F5-DDB7-3820-CF1A-798051174EC7}" = CCC Help Italian
"{C2214950-8342-4878-1286-31D0F07FDC34}" = Catalyst Control Center Localization All
"{C39F6C00-142E-48AC-633F-15E6AA7E24D8}" = Catalyst Control Center Graphics Previews Vista
"{C47D990B-5D5C-B6A6-A04D-676379D39170}" = CCC Help English
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = CyberLink LabelPrint
"{C682F3F0-00A6-4379-B083-4F3273624D7B}" = CorelDRAW Essentials 4 - Lang ES
"{C7105B49-9E6E-C93C-74E6-858B0863F604}" = Catalyst Control Center InstallProxy
"{CAFA57E8-8927-4912-AFCF-B0AA3837E989}" = Windows Live Essentials
"{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}" = PlayReady PC Runtime x86
"{CF0ADC18-6D8F-4353-8EAA-DF45456B7853}" = CorelDRAW Essentials 4 - Windows Shell Extension
"{CF52C7EA-BDEF-A58F-6F33-0431076766C8}" = ccc-utility
"{D2041A37-5FEC-49F0-AE5C-3F2FFDFAA4F4}" = Windows Live Call
"{D7C7EA35-4C51-F874-3AB7-95DC40DDA494}" = CCC Help German
"{D81845B4-5239-AD56-39A5-9FCFE528330F}" = ccc-core-static
"{DFD284CD-501F-B36C-67D9-05D4D7D590AB}" = CCC Help Spanish
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E3D04529-6EDB-11D8-A372-0050BAE317E1}" = CyberLink PowerDVD Copy
"{EAC1A606-1D31-AC37-90DD-5684A6E7D2E8}" = CCC Help Finnish
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F16841F6-5F0F-4DBE-B318-63CEB916F21D}" = CorelDRAW Essentials 4 - Filters
"{F2E9C364-0DFD-434B-AF0D-3F5D095B3F8F}" = Elevated Installer
"7-Zip" = 7-Zip 9.20
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"ALDI SÜD Mah Jong" = ALDI SÜD Mah Jong
"Avira AntiVir Desktop" = Avira Free Antivirus
"Canon MX520 series Benutzerregistrierung" = Canon MX520 series Benutzerregistrierung
"Canon MX520 series On-screen Manual" = Canon MX520 series On-screen Manual
"Canon My Image Garden" = Canon My Image Garden
"Canon My Image Garden Design Files" = Canon My Image Garden Design Files
"Canon_IJ_Network_Scanner_Selector_EX" = Canon IJ Network Scanner Selector EX
"Canon_IJ_Network_UTILITY" = Canon IJ Network Tool
"Canon_IJ_Scan_Utility" = Canon IJ Scan Utility
"CanonMyPrinter" = Canon My Printer
"CanonQuickMenu" = Canon Quick Menu
"CCleaner" = CCleaner
"Colmex FX" = Colmex FX
"Easy-WebPrint EX" = Canon Easy-WebPrint EX
"EPSON SX210 Series" = Druckerdeinstallation für EPSON SX210 Series
"foobar2000" = foobar2000 v1.2.9
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.12.14.1022
"Google Chrome" = Google Chrome
"Hi Suite" = HiSuite
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"InstallShield_{AB770FDE-8087-4C98-9A85-BD64262C104C}" = Medion Home Cinema
"InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = CyberLink LabelPrint
"InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}" = CyberLink PowerDVD Copy
"IObitUninstall" = IObit Uninstaller
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Mozilla Firefox 26.0 (x86 de)" = Mozilla Firefox 26.0 (x86 de)
"Mozilla Thunderbird 24.1.1 (x86 de)" = Mozilla Thunderbird 24.1.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Speed Dial Utility" = Canon Kurzwahlprogramm
"Steam" = Steam
"Steam App 570" = Dota 2
"WinLiveSuite_Wave3" = Windows Live Essentials
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-2766908829-95936699-3336862006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 10/26/2013 2:43:32 AM | Computer Name = User-PC | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"015" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 10/26/2013 2:43:32 AM | Computer Name = User-PC | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"01F" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 10/26/2013 2:43:32 AM | Computer Name = User-PC | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"0816" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 10/26/2013 2:43:32 AM | Computer Name = User-PC | Source = Microsoft-Windows-LoadPerf | ID = 3011
Description = Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren
 für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.
 
Error - 10/26/2013 2:45:43 AM | Computer Name = User-PC | Source = ESENT | ID = 215
Description = WinMail (3060) WindowsMail0: Die Sicherung wurde abgebrochen, weil
 sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen
 wurde.
 
Error - 11/3/2013 9:19:58 AM | Computer Name = User-PC | Source = Application Hang | ID = 1002
Description = Programm avastui.exe, Version 9.0.2006.160 kann nicht mehr unter Windows
 ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung,
 um nach weiteren Informationen zum Problem zu suchen.    Prozess-ID: 9a0    Startzeit: 
01ced85432ebf62f    Endzeit: 60000    Anwendungspfad: C:\Program Files\AVAST Software\Avast\avastui.exe

Berichts-ID:
 6c25a13e-448a-11e3-b705-6c626d5ba33c  
 
Error - 11/3/2013 10:30:09 AM | Computer Name = User-PC | Source = VSS | ID = 8194
Description = 
 
Error - 11/20/2013 12:44:00 PM | Computer Name = User-PC | Source = Application Hang | ID = 1002
Description = Programm firefox.exe, Version 25.0.1.5064 kann nicht mehr unter Windows
 ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung,
 um nach weiteren Informationen zum Problem zu suchen.    Prozess-ID: 10f4    Startzeit:
 01cee59530d05d9d    Endzeit: 137    Anwendungspfad: C:\Program Files\Mozilla Firefox\firefox.exe

Berichts-ID:
 e629f29d-5202-11e3-af9f-6c626d5ba33c  
 
Error - 12/21/2013 2:59:30 PM | Computer Name = User-PC | Source = VSS | ID = 8194
Description = 
 
Error - 12/22/2013 5:12:52 AM | Computer Name = User-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567,
 Zeitstempel: 0x4d6727a7  Name des fehlerhaften Moduls: UninstallExplorer32.dll_unloaded,
 Version: 0.0.0.0, Zeitstempel: 0x526644b6  Ausnahmecode: 0xc0000005  Fehleroffset: 
0x0960e04c  ID des fehlerhaften Prozesses: 0x6c4  Startzeit der fehlerhaften Anwendung:
 0x01cefef363be425a  Pfad der fehlerhaften Anwendung: C:\Windows\Explorer.EXE  Pfad 
des fehlerhaften Moduls: UninstallExplorer32.dll  Berichtskennung: 3bc63abf-6ae9-11e3-a500-6c626d5ba33c
 
[ System Events ]
Error - 12/4/2013 2:09:07 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7006
Description = Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden
 Fehlers fehlgeschlagen:   %%5
 
Error - 12/4/2013 2:09:07 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Avira Browser-Schutz" ist vom Dienst "Avira Echtzeit-Scanner"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%0
 
Error - 12/4/2013 2:09:07 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7031
Description = Der Dienst "Avira Echtzeit-Scanner" wurde unerwartet beendet. Dies
 ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 12/5/2013 2:02:01 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7022
Description = Der Dienst "Avira Browser-Schutz" wurde nicht richtig gestartet.
 
Error - 12/5/2013 2:02:45 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7024
Description = Der Dienst "Avira Browser-Schutz" wurde mit folgendem dienstspezifischem
 Fehler beendet: %%1.
 
Error - 12/6/2013 1:25:32 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7006
Description = Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden
 Fehlers fehlgeschlagen:   %%5
 
Error - 12/6/2013 1:25:32 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7006
Description = Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden
 Fehlers fehlgeschlagen:   %%5
 
Error - 12/6/2013 1:25:32 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Avira Browser-Schutz" ist vom Dienst "Avira Echtzeit-Scanner"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%0
 
Error - 12/6/2013 1:25:32 AM | Computer Name = User-PC | Source = Service Control Manager | ID = 7031
Description = Der Dienst "Avira Echtzeit-Scanner" wurde unerwartet beendet. Dies
 ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 12/8/2013 1:47:11 AM | Computer Name = User-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?07.?12.?2013 um 17:15:54 unerwartet heruntergefahren.
 
 
< End of report >
         
Mbam log

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.12.22.02

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.16476
User :: USER-PC [Administrator]

Schutz: Aktiviert

22.12.2013 08:42:32
mbam-log-2013-12-22 (08-42-32).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|E:\|F:\|G:\|H:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 328209
Laufzeit: 57 Minute(n), 25 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 5
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Page (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&q={searchTerms}&installDate=06/11/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=hp&installDate=06/11/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Bar (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&q={searchTerms}&installDate=06/11/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Search|Default_Search_URL (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&q={searchTerms}&installDate=06/11/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Search|SearchAssistant (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&q={searchTerms}&installDate=06/11/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 11
C:\Users\User\AppData\Local\Temp\Java7.exe\a2888d717e3a465f98560a2182cad379\Java7.exe (PUP.Optional.BundleInstaller.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\User\AppData\Local\Temp\Java7.exe\a2888d717e3a465f98560a2182cad379\parent.txt (PUP.Optional.BundleInstaller.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\User\AppData\Local\Temp\Java7.exe\a2888d717e3a465f98560a2182cad379\software\Dealply.exe (PUP.Optional.DealPly.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\User\AppData\Local\Temp\Java7.exe\a2888d717e3a465f98560a2182cad379\software\Installer.exe (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\User\AppData\Local\Temp\Java7.exe\a2888d717e3a465f98560a2182cad379\software\OptimizerPro.exe (PUP.Optional.OptimizerPro.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\User\AppData\Local\Temp\Java7.exe\a2888d717e3a465f98560a2182cad379\software\Superlyrics.exe (PUP.Optional.Bundler) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\$RECYCLE.BIN\S-1-5-21-2766908829-95936699-3336862006-1000\$RQK2063.exe (PUP.Optional.BundleInstaller.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\AdwCleaner\Quarantine\C\Program Files\DealPly\DealPlyUpdate.exe.vir (PUP.Optional.Dealply) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\AdwCleaner\Quarantine\C\Program Files\DealPly\DealPlyUpdateRun.exe.vir (PUP.Optional.Dealply) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\AdwCleaner\Quarantine\C\Program Files\SuperLyrics-16\Uninstall.exe.vir (PUP.Optional.CrossRider) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\AdwCleaner\Quarantine\C\Program Files\SuperLyrics-16\utils.exe.vir (PUP.Optional.TubeSing.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Ich bedanke mich im Vorraus

Alt 22.12.2013, 14:23   #2
schrauber
/// the machine
/// TB-Ausbilder
 

BKA Trojaner - Standard

BKA Trojaner



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 22.12.2013, 14:41   #3
Distinction
 
BKA Trojaner - Standard

BKA Trojaner



Vielen Dank für die schnelle Antwort.
Ich bin mir nicht sicher was du hiermit meinst: (#-Symbol im Eingabefenster der Webseite anklicken)

FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 20-12-2013 02
Ran by User (administrator) on USER-PC on 22-12-2013 14:37:36
Running from C:\Musik
Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(Garmin Ltd or its subsidiaries) C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
() C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe
(IObit) C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(Protexis Inc.) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(CyberLink) C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(APN) C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(CANON INC.) C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Garmin Ltd or its subsidiaries) C:\Program Files\Garmin\Express Tray\ExpressTray.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Piotr Pawlowski) C:\Program Files\foobar2000\foobar2000.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAStorIcon] - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM\...\Run: [CLMLServer] - C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [8555040 2010-04-07] (Realtek Semiconductor)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-12] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [ApnTBMon] - C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1778640 2013-12-20] (APN)
HKLM\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452272 2012-08-31] (CANON INC.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKCU\...\Run: [GarminExpressTrayApp] - C:\Program Files\Garmin\Express Tray\ExpressTray.exe [1095000 2013-11-08] (Garmin Ltd or its subsidiaries)
HKU\Default\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [ 2009-11-12] ()
HKU\Default\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [ 2009-10-23] ()
HKU\Default User\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [ 2009-11-12] ()
HKU\Default User\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [ 2009-10-23] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://medion.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
SearchScopes: HKLM - DefaultScope value is missing.
BHO: ExplorerWnd Helper - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files\IObit\IObit Uninstaller\UninstallExplorer32.dll (IObit)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\n2v1acq3.default
FF NewTab: about:blank
FF Homepage: google.de
FF Keyword.URL: hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&installDate=06/11/2013&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @canon.com/EPPEX - C:\Program Files\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira SearchFree Toolbar plus Web Protection - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\n2v1acq3.default\Extensions\toolbar_AVIRA-V7@apn.ask.com.xpi

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR RestoreOnStartup: "chrome-search://local-ntp/local-ntp.html", "hxxp://google.de/"
CHR DefaultSearchKeyword: google.de
CHR DefaultSearchProvider: Google
CHR DefaultSearchURL: {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR DefaultNewTabURL: {google:baseURL}_/chrome/newtab?{google:RLZ}{google:instantExtendedEnabledParameter}{google:ntpIsThemedParameter}ie={inputEncoding}
CHR Extension: (Avira SearchFree Toolbar plus Web Protection) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh\30.1_0
CHR Extension: (Google Docs) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.0_0
CHR Extension: (Gmail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440376 2013-12-12] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe [1011768 2013-12-12] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-12-20] (APN LLC.)
R2 Garmin Core Update Service; C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [250712 2013-11-08] (Garmin Ltd or its subsidiaries)
R2 HiSuiteOuc.exe; C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe [116032 2013-07-11] ()
S4 HuaweiHiSuiteService.exe; C:\ProgramData\HandSetService\HuaweiHiSuiteService.exe [158208 2013-05-02] ()
R2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [2151744 2013-12-22] (IObit)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [90400 2013-12-12] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135648 2013-12-12] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69240 2013-12-12] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-10-10] (Avira GmbH)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [102272 2011-10-24] (Huawei Technologies Co., Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-12-22 14:37 - 2013-12-22 14:37 - 00000000 ____D C:\FRST
2013-12-22 12:28 - 2013-12-22 12:28 - 00083678 _____ C:\Users\User\Desktop\OTL.Txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00043452 _____ C:\Users\User\Desktop\Extras.Txt
2013-12-22 09:18 - 2013-12-22 09:18 - 00002025 _____ C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
2013-12-22 09:18 - 2013-12-22 09:18 - 00001969 _____ C:\Users\User\Desktop\Avira EU-Cleaner.lnk
2013-12-22 08:58 - 2013-12-22 08:58 - 00000000 ____D C:\ProgramData\Oracle
2013-12-22 08:57 - 2013-12-22 08:57 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-12-22 08:57 - 2013-12-22 08:57 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-12-22 08:57 - 2013-12-22 08:57 - 00000000 ____D C:\Program Files\Common Files\Java
2013-12-22 08:49 - 2013-12-22 08:49 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-12-22 08:41 - 2013-12-22 08:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00001071 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-12-22 08:40 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-12-22 08:38 - 2013-12-22 08:38 - 00001199 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00001175 _____ C:\Users\Public\Desktop\IObit Uninstaller.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Users\User\AppData\Roaming\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\ProductData
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Program Files\IObit
2013-12-21 17:47 - 2013-12-21 17:47 - 00000213 _____ C:\Users\User\Desktop\Dota 2.url
2013-12-21 17:47 - 2013-12-21 17:47 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-12-21 17:41 - 2013-12-22 14:35 - 00000000 ____D C:\Program Files\Steam
2013-12-21 17:41 - 2013-12-22 13:01 - 00000000 ____D C:\Program Files\Common Files\Steam
2013-12-21 17:41 - 2013-12-21 17:41 - 00000925 _____ C:\Users\Public\Desktop\Steam.lnk
2013-12-20 09:38 - 2013-12-20 09:38 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-12-17 19:16 - 2013-12-19 08:12 - 00000000 ____D C:\Users\User\Desktop\Laptop reparatur
2013-12-16 19:34 - 2013-12-17 16:46 - 00000188 _____ C:\Users\User\Desktop\Reklamation Notebook.txt
2013-12-15 22:11 - 2013-12-15 22:12 - 00013003 _____ C:\Users\User\Desktop\Daily Work Plan.ods
2013-12-12 20:58 - 2013-11-26 11:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-12 20:58 - 2013-11-26 10:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-12 20:58 - 2013-11-26 10:22 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-12 20:58 - 2013-11-26 09:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-12 20:58 - 2013-11-26 09:52 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-12 20:58 - 2013-11-26 09:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-12 20:58 - 2013-11-26 09:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-12 20:58 - 2013-11-26 09:36 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-12 20:58 - 2013-11-26 09:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-12 20:58 - 2013-11-26 09:29 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-12 20:58 - 2013-11-26 09:29 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-12 20:58 - 2013-11-26 09:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-12 20:58 - 2013-11-26 09:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-12 20:58 - 2013-11-26 09:13 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-12 20:58 - 2013-11-26 08:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-12 20:58 - 2013-11-26 08:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-12 20:58 - 2013-11-26 07:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-12 20:58 - 2013-11-26 07:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-12 20:58 - 2013-11-26 07:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-12 20:55 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-12 20:55 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-12 07:10 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-12 07:10 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-12 07:10 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-12 07:10 - 2013-10-30 02:27 - 02349056 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-12 07:10 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-12 07:10 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-12 07:10 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-12 07:10 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-12 07:10 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-12 07:10 - 2013-10-04 02:49 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-12 07:10 - 2013-10-04 02:17 - 00177152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-09 21:05 - 2013-12-09 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Garmin
2013-12-09 20:55 - 2013-12-09 20:55 - 00000000 ____D C:\Users\User\Documents\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00001862 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Users\User\AppData\Local\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\ProgramData\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Program Files\Garmin
2013-12-09 20:53 - 2013-12-09 20:53 - 00000000 ____D C:\ProgramData\Package Cache
2013-12-02 14:34 - 2013-12-07 14:09 - 00000000 ____D C:\Users\User\Desktop\Forex
2013-12-02 14:14 - 2013-12-02 14:14 - 00000000 ____D C:\ProgramData\MetaQuotes
2013-12-02 14:13 - 2013-12-02 14:14 - 00000000 ____D C:\Program Files\Colmex FX
2013-12-02 14:13 - 2013-12-02 14:13 - 00001844 _____ C:\Users\Public\Desktop\Colmex FX.lnk
2013-11-25 09:49 - 2013-11-25 09:50 - 00000000 ___HD C:\ProgramData\CanonIJMIG
2013-11-25 09:48 - 2013-11-25 09:49 - 00000000 ___HD C:\ProgramData\CanonIJScan
2013-11-25 09:34 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\.android
2013-11-25 09:33 - 2013-11-25 09:33 - 00000953 _____ C:\Users\Public\Desktop\HiSuite.lnk
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HiSuiteOuc
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HandSetService
2013-11-25 09:29 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\AppData\Local\HiSuite
2013-11-25 09:29 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\Documents\HiSuite
2013-11-25 09:29 - 2012-02-08 10:06 - 00245376 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbnet.sys
2013-11-25 09:29 - 2011-10-24 05:04 - 00195200 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbmdm.sys
2013-11-25 09:29 - 2011-10-24 04:51 - 00102272 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_usbdev.sys
2013-11-25 09:29 - 2010-02-19 00:00 - 01302600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFUpdate_01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 01112288 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 01112288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfCoInstaller01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 00581192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WinUSBCoInstaller.dll
2013-11-25 09:28 - 2013-11-25 09:33 - 00000000 ____D C:\Program Files\HiSuite
2013-11-23 11:49 - 2013-12-16 07:59 - 00000000 ____D C:\Users\User\AppData\Local\Thunderbird
2013-11-23 11:49 - 2013-11-23 11:49 - 00002036 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2013-11-23 11:49 - 2013-11-23 11:49 - 00000000 ____D C:\Users\User\AppData\Roaming\Thunderbird
2013-11-23 11:49 - 2013-11-23 11:49 - 00000000 ____D C:\Program Files\Mozilla Thunderbird

==================== One Month Modified Files and Folders =======

2013-12-22 14:37 - 2013-12-22 14:37 - 00000000 ____D C:\FRST
2013-12-22 14:37 - 2013-10-25 11:45 - 00000000 ____D C:\Musik
2013-12-22 14:35 - 2013-12-21 17:41 - 00000000 ____D C:\Program Files\Steam
2013-12-22 13:48 - 2013-10-24 13:21 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-12-22 13:29 - 2013-07-11 17:26 - 01573936 _____ C:\Windows\WindowsUpdate.log
2013-12-22 13:01 - 2013-12-21 17:41 - 00000000 ____D C:\Program Files\Common Files\Steam
2013-12-22 12:28 - 2013-12-22 12:28 - 00083678 _____ C:\Users\User\Desktop\OTL.Txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00043452 _____ C:\Users\User\Desktop\Extras.Txt
2013-12-22 10:17 - 2009-07-14 05:34 - 00009888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-12-22 10:17 - 2009-07-14 05:34 - 00009888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-12-22 09:58 - 2010-06-29 14:26 - 01498506 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-22 09:56 - 2013-10-24 13:26 - 00000000 ____D C:\Users\User\AppData\Roaming\foobar2000
2013-12-22 09:54 - 2013-10-24 13:21 - 00001090 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-12-22 09:54 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-22 09:18 - 2013-12-22 09:18 - 00002025 _____ C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
2013-12-22 09:18 - 2013-12-22 09:18 - 00001969 _____ C:\Users\User\Desktop\Avira EU-Cleaner.lnk
2013-12-22 09:02 - 2013-10-24 21:49 - 00000969 _____ C:\Users\Public\Desktop\CCleaner.lnk
2013-12-22 09:02 - 2013-10-24 21:49 - 00000000 ____D C:\Program Files\CCleaner
2013-12-22 08:58 - 2013-12-22 08:58 - 00000000 ____D C:\ProgramData\Oracle
2013-12-22 08:57 - 2013-12-22 08:57 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-12-22 08:57 - 2013-12-22 08:57 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-12-22 08:57 - 2013-12-22 08:57 - 00000000 ____D C:\Program Files\Common Files\Java
2013-12-22 08:57 - 2010-06-30 11:03 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-12-22 08:57 - 2010-06-30 11:03 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-12-22 08:57 - 2010-06-30 11:02 - 00000000 ____D C:\Program Files\Java
2013-12-22 08:51 - 2010-06-29 23:08 - 00000000 ____D C:\Windows\Panther
2013-12-22 08:49 - 2013-12-22 08:49 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-12-22 08:41 - 2013-12-22 08:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00001071 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-12-22 08:38 - 2013-12-22 08:38 - 00001199 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00001175 _____ C:\Users\Public\Desktop\IObit Uninstaller.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Users\User\AppData\Roaming\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\ProductData
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Program Files\IObit
2013-12-22 02:45 - 2013-10-24 13:22 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-12-21 17:47 - 2013-12-21 17:47 - 00000213 _____ C:\Users\User\Desktop\Dota 2.url
2013-12-21 17:47 - 2013-12-21 17:47 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-12-21 17:41 - 2013-12-21 17:41 - 00000925 _____ C:\Users\Public\Desktop\Steam.lnk
2013-12-20 09:38 - 2013-12-20 09:38 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-12-19 16:21 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\LiveKernelReports
2013-12-19 08:12 - 2013-12-17 19:16 - 00000000 ____D C:\Users\User\Desktop\Laptop reparatur
2013-12-17 16:46 - 2013-12-16 19:34 - 00000188 _____ C:\Users\User\Desktop\Reklamation Notebook.txt
2013-12-16 07:59 - 2013-11-23 11:49 - 00000000 ____D C:\Users\User\AppData\Local\Thunderbird
2013-12-15 22:12 - 2013-12-15 22:11 - 00013003 _____ C:\Users\User\Desktop\Daily Work Plan.ods
2013-12-13 14:21 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\rescache
2013-12-13 07:26 - 2009-07-14 05:33 - 00308384 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-13 07:25 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\de-DE
2013-12-12 20:57 - 2013-10-29 21:08 - 00000000 ____D C:\Windows\system32\MRT
2013-12-12 20:56 - 2010-06-30 09:36 - 88123800 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-12 13:14 - 2013-11-03 14:13 - 00135648 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-12-12 13:14 - 2013-11-03 14:13 - 00090400 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-12 13:14 - 2013-11-03 14:13 - 00069240 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-12-09 21:05 - 2013-12-09 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Garmin
2013-12-09 20:55 - 2013-12-09 20:55 - 00000000 ____D C:\Users\User\Documents\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00001862 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Users\User\AppData\Local\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\ProgramData\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Program Files\Garmin
2013-12-09 20:53 - 2013-12-09 20:53 - 00000000 ____D C:\ProgramData\Package Cache
2013-12-07 14:09 - 2013-12-02 14:34 - 00000000 ____D C:\Users\User\Desktop\Forex
2013-12-04 17:46 - 2013-10-24 13:22 - 00002125 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-12-02 14:14 - 2013-12-02 14:14 - 00000000 ____D C:\ProgramData\MetaQuotes
2013-12-02 14:14 - 2013-12-02 14:13 - 00000000 ____D C:\Program Files\Colmex FX
2013-12-02 14:13 - 2013-12-02 14:13 - 00001844 _____ C:\Users\Public\Desktop\Colmex FX.lnk
2013-11-26 11:11 - 2013-12-12 20:58 - 17112576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-26 10:23 - 2013-12-12 20:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-26 10:22 - 2013-12-12 20:58 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-11-26 09:53 - 2013-12-12 20:58 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-26 09:52 - 2013-12-12 20:58 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-11-26 09:38 - 2013-12-12 20:58 - 02166784 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-26 09:38 - 2013-12-12 20:58 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-26 09:36 - 2013-12-12 20:58 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-26 09:32 - 2013-12-12 20:58 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-26 09:29 - 2013-12-12 20:58 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-26 09:29 - 2013-12-12 20:58 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-11-26 09:28 - 2013-12-12 20:58 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-11-26 09:16 - 2013-12-12 20:58 - 04243968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-26 09:13 - 2013-12-12 20:58 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-26 08:32 - 2013-12-12 20:58 - 01928192 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-26 08:26 - 2013-12-12 20:58 - 11221504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-26 07:34 - 2013-12-12 20:58 - 00703488 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-11-26 07:33 - 2013-12-12 20:58 - 01820160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-26 07:27 - 2013-12-12 20:58 - 01157632 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-25 09:50 - 2013-11-25 09:49 - 00000000 ___HD C:\ProgramData\CanonIJMIG
2013-11-25 09:49 - 2013-11-25 09:48 - 00000000 ___HD C:\ProgramData\CanonIJScan
2013-11-25 09:49 - 2013-11-05 20:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Canon
2013-11-25 09:34 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\.android
2013-11-25 09:34 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\AppData\Local\HiSuite
2013-11-25 09:33 - 2013-11-25 09:33 - 00000953 _____ C:\Users\Public\Desktop\HiSuite.lnk
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HiSuiteOuc
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HandSetService
2013-11-25 09:33 - 2013-11-25 09:28 - 00000000 ____D C:\Program Files\HiSuite
2013-11-25 09:30 - 2013-07-11 08:42 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
2013-11-25 09:29 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\Documents\HiSuite
2013-11-23 19:26 - 2013-12-12 07:10 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-11-23 11:49 - 2013-11-23 11:49 - 00002036 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2013-11-23 11:49 - 2013-11-23 11:49 - 00000000 ____D C:\Users\User\AppData\Roaming\Thunderbird
2013-11-23 11:49 - 2013-11-23 11:49 - 00000000 ____D C:\Program Files\Mozilla Thunderbird

Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-12-21 15:09

==================== End Of Log ============================
         
--- --- ---


Addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 20-12-2013 02
Ran by User at 2013-12-22 14:38:18
Running from C:\Musik
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20
Acrobat.com (Version: 1.6.65)
Adobe AIR (Version: 2.0.2.12610)
Adobe Flash Player 10 ActiveX (Version: 10.1.53.64)
Adobe Flash Player 11 Plugin (Version: 11.9.900.117)
Adobe Reader 9.3.3 MUI (Version: 9.3.3)
Adobe Shockwave Player 11.5 (Version: 11.5.7.609)
ALDI SÜD Mah Jong
ATI Catalyst Install Manager (Version: 3.0.778.0)
Avira Free Antivirus (Version: 14.0.2.286)
Avira SearchFree Toolbar (Version: 12.10.0.2949)
Bing Bar (Version: 7.0.850.0)
Canon Easy-WebPrint EX (Version: 1.3.5.0)
Canon IJ Network Scanner Selector EX
Canon IJ Network Tool (Version: 3.2.0)
Canon IJ Scan Utility
Canon Kurzwahlprogramm (Version: 1.3.0)
Canon MX520 series Benutzerregistrierung
Canon MX520 series MP Drivers (Version: 1.00)
Canon MX520 series On-screen Manual (Version: 7.6.0)
Canon My Image Garden (Version: 1.1.0)
Canon My Image Garden Design Files (Version: 1.0.1)
Canon My Printer (Version: 3.1.0)
Canon Quick Menu (Version: 2.1.0)
Catalyst Control Center Graphics Previews Vista (Version: 2010.0527.1242.20909)
Catalyst Control Center InstallProxy (Version: 2010.0527.1242.20909)
Catalyst Control Center Localization All (Version: 2010.0527.1242.20909)
CCC Help Danish (Version: 2010.0527.1241.20909)
CCC Help Dutch (Version: 2010.0527.1241.20909)
CCC Help English (Version: 2010.0527.1241.20909)
CCC Help Finnish (Version: 2010.0527.1241.20909)
CCC Help French (Version: 2010.0527.1241.20909)
CCC Help German (Version: 2010.0527.1241.20909)
CCC Help Italian (Version: 2010.0527.1241.20909)
CCC Help Japanese (Version: 2010.0527.1241.20909)
CCC Help Norwegian (Version: 2010.0527.1241.20909)
CCC Help Spanish (Version: 2010.0527.1241.20909)
CCC Help Swedish (Version: 2010.0527.1241.20909)
ccc-core-static (Version: 2010.0527.1242.20909)
ccc-utility (Version: 2010.0527.1242.20909)
CCleaner (Version: 4.09)
Colmex FX (Version: 4.00)
CorelDRAW Essentials 4
CorelDRAW Essentials 4 - Content (Version: 4.0)
CorelDRAW Essentials 4 - Draw (Version: 4.0)
CorelDRAW Essentials 4 - Filters (Version: 4.0)
CorelDRAW Essentials 4 - ICA (Version: 4.0)
CorelDRAW Essentials 4 - IPM - No VBA (Version: 4.0)
CorelDRAW Essentials 4 - Lang BR (Version: 4.0)
CorelDRAW Essentials 4 - Lang DE (Version: 4.0)
CorelDRAW Essentials 4 - Lang EN (Version: 4.0)
CorelDRAW Essentials 4 - Lang ES (Version: 4.0)
CorelDRAW Essentials 4 - Lang FR (Version: 4.0)
CorelDRAW Essentials 4 - Lang IT (Version: 4.0)
CorelDRAW Essentials 4 - Lang NL (Version: 4.0)
CorelDRAW Essentials 4 - PHOTO-PAINT (Version: 4.0)
CorelDRAW Essentials 4 - Windows Shell Extension
CorelDRAW Essentials 4 - Windows Shell Extension (Version: 1.1)
CorelDRAW Essentials 4 (Version: 4.0)
CyberLink LabelPrint (Version: 2.5.2515)
CyberLink Power2Go (Version: 6.1.3602c)
CyberLink PowerDVD Copy (Version: 1.5.1306)
Dota 2
Druckerdeinstallation für EPSON SX210 Series
Elevated Installer (Version: 2.3.16.0)
foobar2000 v1.2.9 (Version: 1.2.9)
Free YouTube to MP3 Converter version 3.12.14.1022 (Version: 3.12.14.1022)
Garmin Express (Version: 2.3.16.0)
Garmin Express Tray (Version: 2.3.16.0)
Google Chrome (Version: 31.0.1650.63)
Google Update Helper (Version: 1.3.22.3)
HiSuite (Version: 32.610.20.00.06)
Intel(R) Rapid Storage Technology (Version: 9.6.0.1014)
IObit Uninstaller (Version: 3.0.4.922)
Java 7 Update 45 (Version: 7.0.450)
Java Auto Updater (Version: 2.1.9.8)
Java(TM) 6 Update 20 (Version: 6.0.200)
Junk Mail filter update (Version: 14.0.8117.416)
Malwarebytes Anti-Malware Version 1.75.0.1300 (Version: 1.75.0.1300)
Medion Home Cinema (Version: 6.0.0000)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Choice Guard (Version: 2.0.48.0)
Microsoft Office 2010 (Version: 14.0.4763.1000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [DEU] (Version: 3.1.0000)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft Sync Framework Runtime Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Sync Framework Services Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Mozilla Firefox 26.0 (x86 de) (Version: 26.0)
Mozilla Maintenance Service (Version: 26.0)
Mozilla Thunderbird 24.1.1 (x86 de) (Version: 24.1.1)
MSVCRT (Version: 14.0.1468.721)
OpenOffice 4.0.1 (Version: 4.01.9714)
PlayReady PC Runtime x86 (Version: 1.3.0)
Realtek High Definition Audio Driver (Version: 6.0.1.6083)
Spelling Dictionaries Support For Adobe Reader 9 (Version: 9.0.0)
Steam
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (Version: 3)
Windows Live Anmelde-Assistent (Version: 5.000.818.5)
Windows Live Call (Version: 14.0.8117.0416)
Windows Live Communications Platform (Version: 14.0.8117.416)
Windows Live Essentials (Version: 14.0.8117.0416)
Windows Live Essentials (Version: 14.0.8117.416)
Windows Live Fotogalerie (Version: 14.0.8117.416)
Windows Live Mail (Version: 14.0.8117.0416)
Windows Live Messenger (Version: 14.0.8117.0416)
Windows Live Movie Maker (Version: 14.0.8117.0416)
Windows Live Sync (Version: 14.0.8117.416)
Windows Live Writer (Version: 14.0.8117.0416)
Windows Live-Uploadtool (Version: 14.0.8014.1029)

==================== Restore Points  =========================

27-11-2013 16:03:58 Geplanter Prüfpunkt
05-12-2013 10:00:32 Geplanter Prüfpunkt
09-12-2013 19:53:38 Garmin Express
12-12-2013 19:55:36 Windows Update
21-12-2013 14:16:48 Geplanter Prüfpunkt
21-12-2013 18:59:31 DirectX wurde installiert
22-12-2013 07:56:56 Installed Java 7 Update 45

==================== Hosts content: ==========================

2009-07-14 03:04 - 2009-06-10 22:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {08DB0311-B794-4267-B86F-A3655347C43F} - \SuperLyrics-16-firefoxinstaller No Task File
Task: {2B459BA1-D988-4F9D-AB71-FB2837E6D9DF} - \SuperLyrics-16-codedownloader No Task File
Task: {2EEB3923-693F-4A82-9705-3FC9EF7EC63C} - \DealPlyUpdate No Task File
Task: {88FB067C-DE3A-4B5B-A31A-A5B3A94D5DEC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-10-24] (Google Inc.)
Task: {A10D09B4-63BF-4C1B-837E-712AD09B8C58} - \SuperLyrics-16-chromeinstaller No Task File
Task: {B003BA99-C408-4C60-BFD4-9F29FA35BD0D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-10-24] (Google Inc.)
Task: {BED26A3F-0E90-4D4A-9246-C090052CD6DA} - \DealPly No Task File
Task: {D54C164C-5810-4341-A157-0EEACB958B80} - \SuperLyrics-16-updater No Task File
Task: {E29D3E1B-797D-4700-92AD-EB5F10F4580D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-12-17] (Piriform Ltd)
Task: {E46D1427-E2B4-40FF-AEB6-046CFBB41057} - \SuperLyrics-16-enabler No Task File
Task: {F8AE9278-C750-41A0-AE93-89D634D6EE3C} - \Desk 365 RunAsStdUser No Task File
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2009-11-02 22:20 - 2009-11-02 22:20 - 00619816 ____N () C:\Program Files\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 22:23 - 2009-11-02 22:23 - 00013096 ____N () C:\Program Files\CyberLink\Power2Go\CLMLSvcPS.dll
2010-05-27 20:40 - 2010-05-27 20:40 - 00270336 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-12-04 17:45 - 2013-12-04 03:47 - 00702416 _____ () C:\Program Files\Google\Chrome\Application\31.0.1650.63\libglesv2.dll
2013-12-04 17:45 - 2013-12-04 03:47 - 00099792 _____ () C:\Program Files\Google\Chrome\Application\31.0.1650.63\libegl.dll
2013-12-04 17:45 - 2013-12-04 03:48 - 04055504 _____ () C:\Program Files\Google\Chrome\Application\31.0.1650.63\pdf.dll
2013-12-04 17:45 - 2013-12-04 03:48 - 00399312 _____ () C:\Program Files\Google\Chrome\Application\31.0.1650.63\ppGoogleNaClPluginChrome.dll
2013-12-04 17:45 - 2013-12-04 03:47 - 01619408 _____ () C:\Program Files\Google\Chrome\Application\31.0.1650.63\ffmpegsumo.dll
2013-12-04 17:46 - 2013-12-04 03:48 - 13586896 _____ () C:\Program Files\Google\Chrome\Application\31.0.1650.63\PepperFlash\pepflashplayer.dll
2013-05-04 12:57 - 2013-05-04 12:57 - 00095712 _____ () C:\Program Files\foobar2000\zlib1.dll
2013-07-10 13:45 - 2013-07-10 13:45 - 00156112 _____ () C:\Program Files\foobar2000\shared.dll
2013-03-07 10:48 - 2013-03-07 10:48 - 00303104 _____ () C:\Program Files\foobar2000\components\foo_cdda.dll
2013-02-11 12:28 - 2013-02-11 12:28 - 00358912 _____ () C:\Program Files\foobar2000\components\foo_albumlist.dll
2013-07-10 13:45 - 2013-07-10 13:45 - 01492456 _____ () C:\Program Files\foobar2000\components\foo_input_std.dll
2013-07-10 13:45 - 2013-07-10 13:45 - 01598944 _____ () C:\Program Files\foobar2000\avcodec-fb2k-54.dll
2013-07-10 13:45 - 2013-07-10 13:45 - 00198112 _____ () C:\Program Files\foobar2000\avutil-fb2k-52.dll
2013-07-10 13:25 - 2013-07-10 13:25 - 00199680 _____ () C:\Program Files\foobar2000\components\foo_dsp_std.dll
2013-07-10 13:25 - 2013-07-10 13:25 - 00291328 _____ () C:\Program Files\foobar2000\components\foo_rgscan.dll
2013-07-10 13:25 - 2013-07-10 13:25 - 00500736 _____ () C:\Program Files\foobar2000\components\foo_converter.dll
2013-02-11 12:28 - 2013-02-11 12:28 - 00198656 _____ () C:\Program Files\foobar2000\components\foo_dsp_eq.dll
2013-07-10 13:45 - 2013-07-10 13:45 - 00942056 _____ () C:\Program Files\foobar2000\components\foo_ui_std.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BsScanner => ""="Service"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/22/2013 10:12:52 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d6727a7
Name des fehlerhaften Moduls: UninstallExplorer32.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x526644b6
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0960e04c
ID des fehlerhaften Prozesses: 0x6c4
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (12/21/2013 07:59:30 PM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {b5ed6d83-5c3f-4abf-bec0-435340661b76}

Error: (11/20/2013 05:44:00 PM) (Source: Application Hang) (User: )
Description: Programm firefox.exe, Version 25.0.1.5064 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10f4

Startzeit: 01cee59530d05d9d

Endzeit: 137

Anwendungspfad: C:\Program Files\Mozilla Firefox\firefox.exe

Berichts-ID: e629f29d-5202-11e3-af9f-6c626d5ba33c

Error: (11/03/2013 03:30:09 PM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {ac90967c-10dc-400d-b9ec-a65bf905a836}

Error: (11/03/2013 02:19:58 PM) (Source: Application Hang) (User: )
Description: Programm avastui.exe, Version 9.0.2006.160 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 9a0

Startzeit: 01ced85432ebf62f

Endzeit: 60000

Anwendungspfad: C:\Program Files\AVAST Software\Avast\avastui.exe

Berichts-ID: 6c25a13e-448a-11e3-b705-6c626d5ba33c

Error: (10/26/2013 07:45:43 AM) (Source: ESENT) (User: )
Description: WinMail (3060) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "0816" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "01F" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID "015" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich enthält den Win32-Fehlercode.


System errors:
=============
Error: (12/22/2013 01:06:45 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows-Fehlerberichterstattungsdienst erreicht.

Error: (12/21/2013 05:44:57 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/21/2013 05:44:57 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (12/17/2013 06:15:06 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Echtzeit-Scanner" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/17/2013 06:15:06 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Browser-Schutz" ist vom Dienst "Avira Echtzeit-Scanner" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%0

Error: (12/17/2013 06:15:06 AM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (12/17/2013 06:15:06 AM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (12/13/2013 07:25:31 AM) (Source: Microsoft-Windows-LanguagePackSetup) (User: NT-AUTORITÄT)
Description: Fehler bei der CBS-Clientinitialisierung. Letzter Fehler: 0x8007045b

Error: (12/09/2013 06:33:41 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Browser-Schutz" wurde mit folgendem dienstspezifischem Fehler beendet: %%1.

Error: (12/09/2013 06:32:56 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira Browser-Schutz" wurde nicht richtig gestartet.


Microsoft Office Sessions:
=========================
Error: (12/22/2013 10:12:52 AM) (Source: Application Error)(User: )
Description: Explorer.EXE6.1.7601.175674d6727a7UninstallExplorer32.dll_unloaded0.0.0.0526644b6c00000050960e04c6c401cefef363be425aC:\Windows\Explorer.EXEUninstallExplorer32.dll3bc63abf-6ae9-11e3-a500-6c626d5ba33c

Error: (12/21/2013 07:59:30 PM) (Source: VSS)(User: )
Description: 0x80070005, Zugriff verweigert


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {b5ed6d83-5c3f-4abf-bec0-435340661b76}

Error: (11/20/2013 05:44:00 PM) (Source: Application Hang)(User: )
Description: firefox.exe25.0.1.506410f401cee59530d05d9d137C:\Program Files\Mozilla Firefox\firefox.exee629f29d-5202-11e3-af9f-6c626d5ba33c

Error: (11/03/2013 03:30:09 PM) (Source: VSS)(User: )
Description: 0x80070005, Zugriff verweigert


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {ac90967c-10dc-400d-b9ec-a65bf905a836}

Error: (11/03/2013 02:19:58 PM) (Source: Application Hang)(User: )
Description: avastui.exe9.0.2006.1609a001ced85432ebf62f60000C:\Program Files\AVAST Software\Avast\avastui.exe6c25a13e-448a-11e3-b705-6c626d5ba33c

Error: (10/26/2013 07:45:43 AM) (Source: ESENT)(User: )
Description: WinMail3060WindowsMail0:

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8050000004D070000

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: 0816120500000000000000AF000000

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: 01F120500000000000000AF000000

Error: (10/26/2013 07:43:32 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: 015120500000000000000AF000000


==================== Memory info =========================== 

Percentage of memory in use: 52%
Total physical RAM: 3071.24 MB
Available physical RAM: 1464.64 MB
Total Pagefile: 6140.77 MB
Available Pagefile: 3107.04 MB
Total Virtual: 2047.88 MB
Available Virtual: 1887.96 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:890.41 GB) (Free:819.32 GB) NTFS
Drive d: (Recover) (Fixed) (Total:40 GB) (Free:23.48 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 932 GB) (Disk ID: 118AACAC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=890 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== End Of Log ============================
         
__________________

Alt 23.12.2013, 08:42   #4
schrauber
/// the machine
/// TB-Ausbilder
 

BKA Trojaner - Standard

BKA Trojaner



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.12.2013, 10:16   #5
Distinction
 
BKA Trojaner - Standard

BKA Trojaner



Combofix

Code:
ATTFilter
ComboFix 13-12-21.01 - User 23.12.2013   9:53.1.2 - x86
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3071.1389 [GMT 1:00]
ausgeführt von:: c:\users\User\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-11-23 bis 2013-12-23  ))))))))))))))))))))))))))))))
.
.
2013-12-23 09:01 . 2013-12-23 09:01	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-12-22 13:37 . 2013-12-22 13:37	--------	d-----w-	C:\FRST
2013-12-22 07:58 . 2013-12-22 07:58	--------	d-----w-	c:\programdata\Oracle
2013-12-22 07:57 . 2013-12-22 07:57	--------	d-----w-	c:\program files\Common Files\Java
2013-12-22 07:57 . 2013-12-22 07:57	94632	----a-w-	c:\windows\system32\WindowsAccessBridge.dll
2013-12-22 07:41 . 2013-12-22 07:41	--------	d-----w-	c:\users\User\AppData\Roaming\Malwarebytes
2013-12-22 07:40 . 2013-12-22 07:40	--------	d-----w-	c:\programdata\Malwarebytes
2013-12-22 07:40 . 2013-12-22 07:40	--------	d-----w-	c:\program files\Malwarebytes' Anti-Malware
2013-12-22 07:40 . 2013-04-04 13:50	22856	----a-w-	c:\windows\system32\drivers\mbam.sys
2013-12-22 07:38 . 2013-12-22 07:38	--------	d-----w-	c:\users\User\AppData\Roaming\IObit
2013-12-22 07:38 . 2013-12-22 07:38	--------	d-----w-	c:\programdata\IObit
2013-12-22 07:38 . 2013-12-22 07:38	--------	d-----w-	c:\programdata\ProductData
2013-12-22 07:38 . 2013-12-22 07:38	--------	d-----w-	c:\program files\IObit
2013-12-21 16:41 . 2013-12-22 12:01	--------	d-----w-	c:\program files\Common Files\Steam
2013-12-12 19:55 . 2013-05-10 04:56	12625408	----a-w-	c:\windows\system32\wmploc.DLL
2013-12-12 19:55 . 2013-05-10 03:48	164864	----a-w-	c:\program files\Windows Media Player\wmplayer.exe
2013-12-12 06:10 . 2013-10-30 02:19	301568	----a-w-	c:\windows\system32\msieftp.dll
2013-12-12 06:10 . 2013-10-19 01:36	159232	----a-w-	c:\windows\system32\imagehlp.dll
2013-12-12 06:10 . 2013-10-12 02:04	121856	----a-w-	c:\windows\system32\wshom.ocx
2013-12-12 06:10 . 2013-11-23 18:26	417792	----a-w-	c:\windows\system32\WMPhoto.dll
2013-12-12 06:10 . 2013-10-12 02:03	163840	----a-w-	c:\windows\system32\scrrun.dll
2013-12-12 06:10 . 2013-10-12 01:15	141824	----a-w-	c:\windows\system32\wscript.exe
2013-12-12 06:10 . 2013-10-12 01:15	126976	----a-w-	c:\windows\system32\cscript.exe
2013-12-12 06:10 . 2013-11-12 02:07	2048	----a-w-	c:\windows\system32\tzres.dll
2013-12-12 06:10 . 2013-10-30 01:27	2349056	----a-w-	c:\windows\system32\win32k.sys
2013-12-12 06:10 . 2013-10-04 01:49	81408	----a-w-	c:\windows\system32\drivers\drmk.sys
2013-12-12 06:10 . 2013-10-04 01:17	177152	----a-w-	c:\windows\system32\drivers\portcls.sys
2013-12-09 20:05 . 2013-12-09 20:05	--------	d-----w-	c:\users\User\AppData\Roaming\Garmin
2013-12-09 19:54 . 2013-12-09 19:54	--------	d-----w-	c:\users\User\AppData\Local\Garmin
2013-12-09 19:54 . 2013-12-09 19:54	--------	d-----w-	c:\programdata\Garmin
2013-12-09 19:54 . 2013-12-09 19:54	--------	d-----w-	c:\program files\Garmin
2013-12-09 19:53 . 2013-12-09 19:53	--------	d-----w-	c:\programdata\Package Cache
2013-12-02 13:14 . 2013-12-02 13:14	--------	d-----w-	c:\programdata\MetaQuotes
2013-12-02 13:13 . 2013-12-02 13:14	--------	d-----w-	c:\program files\Colmex FX
2013-11-25 08:49 . 2013-11-25 08:50	--------	d--h--w-	c:\programdata\CanonIJMIG
2013-11-25 08:48 . 2013-11-25 08:49	--------	d--h--w-	c:\programdata\CanonIJScan
2013-11-25 08:34 . 2013-11-25 08:34	--------	d-----w-	c:\users\User\.android
2013-11-25 08:33 . 2013-11-25 08:33	--------	d-----w-	c:\programdata\HandSetService
2013-11-25 08:33 . 2013-11-25 08:33	--------	d-----w-	c:\programdata\HiSuiteOuc
2013-11-25 08:29 . 2013-11-25 08:34	--------	d-----w-	c:\users\User\AppData\Local\HiSuite
2013-11-25 08:29 . 2012-02-08 09:06	245376	----a-w-	c:\windows\system32\drivers\hw_quusbnet.sys
2013-11-25 08:29 . 2011-10-24 04:04	195200	----a-w-	c:\windows\system32\drivers\hw_quusbmdm.sys
2013-11-25 08:29 . 2011-10-24 03:51	102272	----a-w-	c:\windows\system32\drivers\hw_usbdev.sys
2013-11-25 08:29 . 2010-02-18 23:00	1302600	----a-w-	c:\windows\system32\drivers\WUDFUpdate_01007.dll
2013-11-25 08:29 . 2010-02-18 23:00	1112288	----a-w-	c:\windows\system32\WdfCoInstaller01007.dll
2013-11-25 08:29 . 2010-02-18 23:00	1112288	----a-w-	c:\windows\system32\drivers\WdfCoInstaller01007.dll
2013-11-25 08:29 . 2010-02-18 23:00	581192	----a-w-	c:\windows\system32\drivers\WinUSBCoInstaller.dll
2013-11-25 08:28 . 2013-11-25 08:33	--------	d-----w-	c:\program files\HiSuite
2013-11-23 10:49 . 2013-12-16 06:59	--------	d-----w-	c:\users\User\AppData\Local\Thunderbird
2013-11-23 10:49 . 2013-11-23 10:49	--------	d-----w-	c:\users\User\AppData\Roaming\Thunderbird
2013-11-23 10:49 . 2013-11-23 10:49	--------	d-----w-	c:\program files\Mozilla Thunderbird
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-12-12 12:14 . 2013-11-03 13:13	90400	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2013-12-12 12:14 . 2013-11-03 13:13	69240	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2013-12-12 12:14 . 2013-11-03 13:13	135648	----a-w-	c:\windows\system32\drivers\avipbb.sys
2013-11-19 17:20 . 2013-11-19 17:20	71680	----a-w-	c:\windows\system32\RegisterIEPKEYs.exe
2013-11-19 17:20 . 2013-11-19 17:20	646144	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-11-19 17:20 . 2013-11-19 17:20	645120	----a-w-	c:\windows\system32\jsIntl.dll
2013-11-19 17:20 . 2013-11-19 17:20	194048	----a-w-	c:\windows\system32\elshyph.dll
2013-11-19 17:20 . 2013-11-19 17:20	182272	----a-w-	c:\windows\system32\msls31.dll
2013-11-19 17:20 . 2013-11-19 17:20	62464	----a-w-	c:\windows\system32\tdc.ocx
2013-11-19 17:20 . 2013-11-19 17:20	61952	----a-w-	c:\windows\system32\MshtmlDac.dll
2013-11-19 17:20 . 2013-11-19 17:20	454656	----a-w-	c:\windows\system32\vbscript.dll
2013-11-19 17:20 . 2013-11-19 17:20	36352	----a-w-	c:\windows\system32\imgutil.dll
2013-11-19 17:20 . 2013-11-19 17:20	34816	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2013-11-19 17:20 . 2013-11-19 17:20	337408	----a-w-	c:\windows\system32\html.iec
2013-11-19 17:20 . 2013-11-19 17:20	24576	----a-w-	c:\windows\system32\licmgr10.dll
2013-11-19 17:20 . 2013-11-19 17:20	151552	----a-w-	c:\windows\system32\iexpress.exe
2013-11-19 17:20 . 2013-11-19 17:20	139264	----a-w-	c:\windows\system32\wextract.exe
2013-11-19 17:20 . 2013-11-19 17:20	13312	----a-w-	c:\windows\system32\mshta.exe
2013-11-19 17:20 . 2013-11-19 17:20	1051136	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-11-19 17:20 . 2013-11-19 17:20	86016	----a-w-	c:\windows\system32\iesysprep.dll
2013-11-19 17:20 . 2013-11-19 17:20	74240	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-11-19 17:20 . 2013-11-19 17:20	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-11-19 17:20 . 2013-11-19 17:20	111616	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-11-08 05:43 . 2013-11-08 05:43	71048	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2013-11-08 05:43 . 2013-11-08 05:43	692616	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2013-10-28 20:07 . 2013-10-28 20:07	9728	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	4096	---ha-w-	c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	3584	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	2560	---ha-w-	c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	10752	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-10-28 20:07 . 2013-10-28 20:07	1158144	----a-w-	c:\windows\system32\XpsPrint.dll
2013-10-28 20:07 . 2013-10-28 20:07	906240	----a-w-	c:\windows\system32\FntCache.dll
2013-10-28 20:07 . 2013-10-28 20:07	364544	----a-w-	c:\windows\system32\XpsGdiConverter.dll
2013-10-28 20:07 . 2013-10-28 20:07	2284544	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2013-10-28 20:07 . 2013-10-28 20:07	1247744	----a-w-	c:\windows\system32\DWrite.dll
2013-10-28 20:07 . 2013-10-28 20:07	249856	----a-w-	c:\windows\system32\d3d10_1core.dll
2013-10-28 20:07 . 2013-10-28 20:07	220160	----a-w-	c:\windows\system32\d3d10core.dll
2013-10-28 20:07 . 2013-10-28 20:07	207872	----a-w-	c:\windows\system32\WindowsCodecsExt.dll
2013-10-28 20:07 . 2013-10-28 20:07	161792	----a-w-	c:\windows\system32\d3d10_1.dll
2013-10-28 20:07 . 2013-10-28 20:07	1080832	----a-w-	c:\windows\system32\d3d10.dll
2013-10-28 20:07 . 2013-10-28 20:07	604160	----a-w-	c:\windows\system32\d3d10level9.dll
2013-10-28 20:07 . 2013-10-28 20:07	3419136	----a-w-	c:\windows\system32\d2d1.dll
2013-10-28 20:07 . 2013-10-28 20:07	1988096	----a-w-	c:\windows\system32\d3d10warp.dll
2013-10-28 20:07 . 2013-10-28 20:07	293376	----a-w-	c:\windows\system32\dxgi.dll
2013-10-28 20:07 . 2013-10-28 20:07	187392	----a-w-	c:\windows\system32\UIAnimation.dll
2013-10-26 06:29 . 2009-07-14 02:05	152576	----a-w-	c:\windows\system32\msclmd.dll
2013-10-24 20:21 . 2013-10-24 20:21	269216	----a-w-	c:\windows\system32\aswBoot.exe
2013-10-15 23:20 . 2013-11-01 05:57	7796464	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{1A79D591-FED8-4157-A674-AA1F1AE539FB}\mpengine.dll
2013-10-12 02:03 . 2013-11-13 05:38	656896	----a-w-	c:\windows\system32\nshwfp.dll
2013-10-12 02:01 . 2013-11-13 05:38	679424	----a-w-	c:\windows\system32\IKEEXT.DLL
2013-10-12 02:01 . 2013-11-13 05:38	216576	----a-w-	c:\windows\system32\FWPUCLNT.DLL
2013-10-10 18:14 . 2013-11-03 13:13	37352	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2013-10-05 19:57 . 2013-11-13 05:38	1168384	----a-w-	c:\windows\system32\crypt32.dll
2013-10-04 01:58 . 2013-11-13 05:38	152576	----a-w-	c:\windows\system32\SmartcardCredentialProvider.dll
2013-10-04 01:56 . 2013-11-13 05:38	168960	----a-w-	c:\windows\system32\credui.dll
2013-10-04 01:56 . 2013-11-13 05:38	1796096	----a-w-	c:\windows\system32\authui.dll
2013-10-03 01:58 . 2013-11-13 05:38	305152	----a-w-	c:\windows\system32\gdi32.dll
2013-09-25 02:01 . 2013-11-13 05:38	136640	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2013-09-25 02:01 . 2013-11-13 05:38	67520	----a-w-	c:\windows\system32\drivers\ksecdd.sys
2013-09-25 01:57 . 2013-11-13 05:38	99840	----a-w-	c:\windows\system32\sspicli.dll
2013-09-25 01:57 . 2013-11-13 05:38	22016	----a-w-	c:\windows\system32\secur32.dll
2013-09-25 01:57 . 2013-11-13 05:38	247808	----a-w-	c:\windows\system32\schannel.dll
2013-09-25 01:56 . 2013-11-13 05:38	220160	----a-w-	c:\windows\system32\ncrypt.dll
2013-09-25 01:56 . 2013-11-13 05:38	1038848	----a-w-	c:\windows\system32\lsasrv.dll
2013-09-25 00:49 . 2013-11-13 05:38	22016	----a-w-	c:\windows\system32\lsass.exe
2013-09-25 00:49 . 2013-11-13 05:38	15872	----a-w-	c:\windows\system32\sspisrv.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{10921475-03CE-4E04-90CE-E2E7EF20C814}]
2013-12-22 07:38	752448	----a-w-	c:\program files\IObit\IObit Uninstaller\UninstallExplorer32.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{41564952-412D-5637-00A7-7A786E7484D7}]
2013-12-20 19:28	12240	----a-w-	c:\program files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{41564952-412D-5637-00A7-7A786E7484D7}"= "c:\program files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll" [2013-12-20 12240]
.
[HKEY_CLASSES_ROOT\clsid\{41564952-412d-5637-00a7-7a786e7484d7}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"GarminExpressTrayApp"="c:\program files\Garmin\Express Tray\ExpressTray.exe" [2013-11-08 1095000]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-03-04 284696]
"CLMLServer"="c:\program files\CyberLink\Power2Go\CLMLSvc.exe" [2009-11-02 103720]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2010-04-07 8555040]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-05-27 98304]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2013-12-12 684600]
"ApnTBMon"="c:\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" [2013-12-20 1778640]
"IJNetworkScannerSelectorEX"="c:\program files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe" [2012-08-31 452272]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SPReview"="c:\windows\System32\SPReview\SPReview.exe" [2013-10-25 280576]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
R2 BBSvc;Bing Bar Update Service;c:\program files\Microsoft\BingBar\BBSvc.EXE [2011-10-21 196176]
R2 HiSuiteOuc.exe;HiSuiteOuc.exe;c:\programdata\HiSuiteOuc\HiSuiteOuc.exe [2013-07-11 116032]
R2 MBAMScheduler;MBAMScheduler;c:\program files\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-04-04 418376]
R2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [2013-04-04 701512]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2013-11-26 108032]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2013-04-04 22856]
R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys [2011-05-13 121064]
R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys [2011-05-13 12776]
R3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys [2011-05-13 136808]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
R4 HuaweiHiSuiteService.exe;HuaweiHiSuiteService.exe;c:\programdata\HandSetService\HuaweiHiSuiteService.exe [2013-05-02 158208]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2013-10-10 37352]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2010-05-27 176128]
S2 AntiVirSchedulerService;Avira Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [2013-12-12 440376]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files\Avira\AntiVir Desktop\avwebg7.exe [2013-12-12 1011768]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files\AskPartnerNetwork\Toolbar\apnmcp.exe [2013-12-20 166352]
S2 avnetflt;avnetflt;c:\windows\system32\DRIVERS\avnetflt.sys [2013-12-12 69240]
S2 BBUpdate;BBUpdate;c:\program files\Microsoft\BingBar\SeaPort.EXE [2011-10-13 249648]
S2 Garmin Core Update Service;Garmin Core Update Service;c:\program files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [2013-11-08 250712]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2010-03-04 13336]
S2 LiveUpdateSvc;LiveUpdate;c:\program files\IObit\LiveUpdate\LiveUpdate.exe [2013-12-22 2151744]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt86win7.sys [2011-06-10 394856]
S3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys [2010-11-25 603240]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-12-04 16:43	1210320	----a-w-	c:\program files\Google\Chrome\Application\31.0.1650.63\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-12-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-10-24 12:21]
.
2013-12-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-10-24 12:21]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com
uSearchAssistant = hxxp://www.google.com
IE: {{0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-31/4
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\n2v1acq3.default\
FF - prefs.js: browser.startup.homepage - google.de
FF - prefs.js: keyword.URL - hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&installDate=06/11/2013&q=
FF - ExtSQL: 2013-10-23 20:44; toolbar_AVIRA-V7@apn.ask.com; c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\n2v1acq3.default\extensions\toolbar_AVIRA-V7@apn.ask.com.xpi
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{472083B0-C522-11CF-8763-00608CC02F24} - (no file)
SafeBoot-BsScanner
AddRemove-Steam App 570 - c:\program files\Steam\steam.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'Explorer.exe'(3828)
c:\program files\ATI Technologies\ATI.ACE\Core-Static\atiacmxx.dll
c:\program files\ATI Technologies\ATI.ACE\Core-Static\atiamdeu.dll
c:\program files\IObit\IObit Uninstaller\UninstallExplorer32.dll
.
Zeit der Fertigstellung: 2013-12-23  10:15:36
ComboFix-quarantined-files.txt  2013-12-23 09:15
.
Vor Suchlauf: 10 Verzeichnis(se), 889.829.253.120 Bytes frei
Nach Suchlauf: 13 Verzeichnis(se), 889.618.518.016 Bytes frei
.
- - End Of File - - 8CCE1EAFBFCA54C3ED85DED694FBF318
C79B30CB8852157F6F908E4698CFE0D0
         


Alt 24.12.2013, 10:16   #6
schrauber
/// the machine
/// TB-Ausbilder
 

BKA Trojaner - Standard

BKA Trojaner



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> BKA Trojaner

Alt 24.12.2013, 11:46   #7
Distinction
 
BKA Trojaner - Standard

BKA Trojaner



Malwarebytes

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.12.24.03

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.16476
User :: USER-PC [Administrator]

Schutz: Aktiviert

24.12.2013 10:56:51
mbam-log-2013-12-24 (10-56-51).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|E:\|F:\|G:\|H:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 334712
Laufzeit: 48 Minute(n), 17 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 3
C:\Users\User\Downloads\CCleaner - CHIP-Downloader.exe (PUP.Optional.ChipXonio) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\User\Downloads\foobar2000 - CHIP-Downloader.exe (PUP.Optional.ChipXonio) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\User\Downloads\OpenOffice - CHIP-Downloader.exe (PUP.Optional.ChipXonio) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
ADW

Code:
ATTFilter
# AdwCleaner v3.016 - Bericht erstellt am 24/12/2013 um 11:52:26
# Aktualisiert 23/12/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (32 bits)
# Benutzername : User - USER-PC
# Gestartet von : C:\Users\User\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2EEB3923-693F-4A82-9705-3FC9EF7EC63C}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BED26A3F-0E90-4D4A-9246-C090052CD6DA}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F8AE9278-C750-41A0-AE93-89D634D6EE3C}
Schlüssel Gelöscht : HKCU\Software\Classes\Applications\lollipop.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\WLXQuickTimeShellExt.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\Software\hdcode
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\305B09CE8C53A214DB58887F62F25536

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16428

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v26.0 (de)

[ Datei : C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\n2v1acq3.default\prefs.js ]

Zeile gelöscht : user_pref("keyword.URL", "hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=TuguuCR&co=DE&userid=200e5f0c-084e-93ae-19ff-dbc4d9f9fe3f&searchtype=ds&installDate=06/11/2013&q=");

-\\ Google Chrome v31.0.1650.63

[ Datei : C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [20781 octets] - [06/11/2013 06:08:19]
AdwCleaner[R1].txt - [3317 octets] - [24/12/2013 11:49:24]
AdwCleaner[S0].txt - [20500 octets] - [06/11/2013 06:09:41]
AdwCleaner[S1].txt - [2680 octets] - [24/12/2013 11:52:26]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [2740 octets] ##########
         

Geändert von Distinction (24.12.2013 um 11:55 Uhr)

Alt 24.12.2013, 12:06   #8
schrauber
/// the machine
/// TB-Ausbilder
 

BKA Trojaner - Standard

BKA Trojaner



und weiter
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.12.2013, 13:16   #9
Distinction
 
BKA Trojaner - Standard

BKA Trojaner



Musste kurz weg.

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Home Premium x86
Ran by User on 24.12.2013 at 13:11:35,15
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\apntbmon



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"



~~~ FireFox

Successfully deleted: [File] C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\n2v1acq3.default\extensions\toolbar_avira-v7@apn.ask.com.xpi
Emptied folder: C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\n2v1acq3.default\minidumps [13 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\User\appdata\local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\aaaaacalgebmfelllfiaoknifldpngjh



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.12.2013 at 13:13:12,87
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
So und hier FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 23-12-2013
Ran by User (administrator) on USER-PC on 24-12-2013 13:17:03
Running from C:\Musik
Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(Garmin Ltd or its subsidiaries) C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe
(IObit) C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe
(CyberLink) C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe
(Protexis Inc.) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(CANON INC.) C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Garmin Ltd or its subsidiaries) C:\Program Files\Garmin\Express Tray\ExpressTray.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Piotr Pawlowski) C:\Program Files\foobar2000\foobar2000.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAStorIcon] - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM\...\Run: [CLMLServer] - C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [8555040 2010-04-07] (Realtek Semiconductor)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-12] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452272 2012-08-31] (CANON INC.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKCU\...\Run: [GarminExpressTrayApp] - C:\Program Files\Garmin\Express Tray\ExpressTray.exe [1095000 2013-11-08] (Garmin Ltd or its subsidiaries)
HKU\Default\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [ 2009-11-12] ()
HKU\Default\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [ 2009-10-23] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
SearchScopes: HKLM - DefaultScope value is missing.
BHO: ExplorerWnd Helper - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files\IObit\IObit Uninstaller\UninstallExplorer32.dll (IObit)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\n2v1acq3.default
FF NewTab: about:blank
FF Homepage: google.de
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @canon.com/EPPEX - C:\Program Files\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR RestoreOnStartup: "chrome-search://local-ntp/local-ntp.html", "hxxp://google.de/"
CHR Extension: (Google Docs) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.0_0
CHR Extension: (Gmail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440376 2013-12-12] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe [1011768 2013-12-12] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-12-20] (APN LLC.)
R2 Garmin Core Update Service; C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [250712 2013-11-08] (Garmin Ltd or its subsidiaries)
R2 HiSuiteOuc.exe; C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe [116032 2013-07-11] ()
S4 HuaweiHiSuiteService.exe; C:\ProgramData\HandSetService\HuaweiHiSuiteService.exe [158208 2013-05-02] ()
R2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [2151744 2013-12-22] (IObit)
S2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [90400 2013-12-12] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135648 2013-12-12] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69240 2013-12-12] (Avira Operations GmbH & Co. KG)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-10-10] (Avira GmbH)
U5 AppMgmt; C:\Windows\system32\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\Users\User\AppData\Local\Temp\catchme.sys [x]
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [102272 2011-10-24] (Huawei Technologies Co., Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-12-24 13:13 - 2013-12-24 13:13 - 00001456 _____ C:\Users\User\Desktop\JRT.txt
2013-12-24 13:11 - 2013-12-24 13:11 - 00000000 ____D C:\Windows\ERUNT
2013-12-24 13:10 - 2013-12-24 13:10 - 01034531 _____ (Thisisu) C:\Users\User\Desktop\JRT.exe
2013-12-24 11:40 - 2013-12-24 11:40 - 01233962 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-12-23 21:16 - 2013-12-23 21:16 - 00000213 _____ C:\Users\User\Desktop\Dota 2.url
2013-12-23 21:10 - 2013-12-24 10:51 - 00000000 ____D C:\Program Files\Steam
2013-12-23 21:10 - 2013-12-23 21:10 - 00000925 _____ C:\Users\Public\Desktop\Steam.lnk
2013-12-23 16:09 - 2013-12-24 11:47 - 00001424 _____ C:\Windows\PFRO.log
2013-12-23 10:15 - 2013-12-23 10:15 - 00019021 _____ C:\ComboFix.txt
2013-12-23 09:51 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2013-12-23 09:51 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2013-12-23 09:51 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2013-12-23 09:50 - 2013-12-23 10:16 - 00000000 ____D C:\Qoobox
2013-12-23 09:49 - 2013-12-23 10:10 - 00000000 ____D C:\Windows\erdnt
2013-12-23 09:48 - 2013-12-23 09:49 - 05156441 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-12-23 07:24 - 2013-12-24 11:53 - 00000280 _____ C:\Windows\setupact.log
2013-12-23 07:24 - 2013-12-23 07:24 - 00000000 _____ C:\Windows\setuperr.log
2013-12-22 14:40 - 2013-12-22 14:40 - 00020635 _____ C:\Users\User\Desktop\Addition.txt
2013-12-22 14:39 - 2013-12-22 14:39 - 00033816 _____ C:\Users\User\Desktop\FRST.txt
2013-12-22 14:37 - 2013-12-24 13:16 - 00000000 ____D C:\FRST
2013-12-22 12:28 - 2013-12-22 12:28 - 00083678 _____ C:\Users\User\Desktop\OTL.Txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00043452 _____ C:\Users\User\Desktop\Extras.Txt
2013-12-22 09:18 - 2013-12-22 09:18 - 00002025 _____ C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
2013-12-22 09:18 - 2013-12-22 09:18 - 00001969 _____ C:\Users\User\Desktop\Avira EU-Cleaner.lnk
2013-12-22 08:58 - 2013-12-22 08:58 - 00000000 ____D C:\ProgramData\Oracle
2013-12-22 08:57 - 2013-12-22 08:57 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-12-22 08:57 - 2013-12-22 08:57 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-12-22 08:57 - 2013-12-22 08:57 - 00000000 ____D C:\Program Files\Common Files\Java
2013-12-22 08:49 - 2013-12-22 08:49 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-12-22 08:41 - 2013-12-22 08:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00001071 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-12-22 08:40 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-12-22 08:38 - 2013-12-22 08:38 - 00001199 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00001175 _____ C:\Users\Public\Desktop\IObit Uninstaller.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Users\User\AppData\Roaming\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\ProductData
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Program Files\IObit
2013-12-21 17:47 - 2013-12-21 17:47 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-12-21 17:41 - 2013-12-24 09:05 - 00000000 ____D C:\Program Files\Common Files\Steam
2013-12-20 09:38 - 2013-12-20 09:38 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-12-17 19:16 - 2013-12-19 08:12 - 00000000 ____D C:\Users\User\Desktop\Laptop reparatur
2013-12-16 19:34 - 2013-12-17 16:46 - 00000188 _____ C:\Users\User\Desktop\Reklamation Notebook.txt
2013-12-15 22:11 - 2013-12-15 22:12 - 00013003 _____ C:\Users\User\Desktop\Daily Work Plan.ods
2013-12-12 20:58 - 2013-11-26 11:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-12 20:58 - 2013-11-26 10:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-12 20:58 - 2013-11-26 10:22 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-12 20:58 - 2013-11-26 09:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-12 20:58 - 2013-11-26 09:52 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-12 20:58 - 2013-11-26 09:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-12 20:58 - 2013-11-26 09:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-12 20:58 - 2013-11-26 09:36 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-12 20:58 - 2013-11-26 09:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-12 20:58 - 2013-11-26 09:29 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-12 20:58 - 2013-11-26 09:29 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-12 20:58 - 2013-11-26 09:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-12 20:58 - 2013-11-26 09:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-12 20:58 - 2013-11-26 09:13 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-12 20:58 - 2013-11-26 08:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-12 20:58 - 2013-11-26 08:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-12 20:58 - 2013-11-26 07:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-12 20:58 - 2013-11-26 07:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-12 20:58 - 2013-11-26 07:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-12 20:55 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-12 20:55 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-12 07:10 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-12 07:10 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-12 07:10 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-12 07:10 - 2013-10-30 02:27 - 02349056 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-12 07:10 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-12 07:10 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-12 07:10 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-12 07:10 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-12 07:10 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-12 07:10 - 2013-10-04 02:49 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-12 07:10 - 2013-10-04 02:17 - 00177152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-09 21:05 - 2013-12-09 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Garmin
2013-12-09 20:55 - 2013-12-09 20:55 - 00000000 ____D C:\Users\User\Documents\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00001862 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Users\User\AppData\Local\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\ProgramData\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Program Files\Garmin
2013-12-09 20:53 - 2013-12-09 20:53 - 00000000 ____D C:\ProgramData\Package Cache
2013-12-02 14:34 - 2013-12-07 14:09 - 00000000 ____D C:\Users\User\Desktop\Forex
2013-12-02 14:14 - 2013-12-02 14:14 - 00000000 ____D C:\ProgramData\MetaQuotes
2013-12-02 14:13 - 2013-12-02 14:14 - 00000000 ____D C:\Program Files\Colmex FX
2013-12-02 14:13 - 2013-12-02 14:13 - 00001844 _____ C:\Users\Public\Desktop\Colmex FX.lnk
2013-11-25 09:49 - 2013-11-25 09:50 - 00000000 ___HD C:\ProgramData\CanonIJMIG
2013-11-25 09:48 - 2013-11-25 09:49 - 00000000 ___HD C:\ProgramData\CanonIJScan
2013-11-25 09:34 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\.android
2013-11-25 09:33 - 2013-11-25 09:33 - 00000953 _____ C:\Users\Public\Desktop\HiSuite.lnk
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HiSuiteOuc
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HandSetService
2013-11-25 09:29 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\AppData\Local\HiSuite
2013-11-25 09:29 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\Documents\HiSuite
2013-11-25 09:29 - 2012-02-08 10:06 - 00245376 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbnet.sys
2013-11-25 09:29 - 2011-10-24 05:04 - 00195200 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbmdm.sys
2013-11-25 09:29 - 2011-10-24 04:51 - 00102272 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_usbdev.sys
2013-11-25 09:29 - 2010-02-19 00:00 - 01302600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFUpdate_01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 01112288 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 01112288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfCoInstaller01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 00581192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WinUSBCoInstaller.dll
2013-11-25 09:28 - 2013-11-25 09:33 - 00000000 ____D C:\Program Files\HiSuite

==================== One Month Modified Files and Folders =======

2013-12-24 13:17 - 2013-10-25 11:45 - 00000000 ____D C:\Musik
2013-12-24 13:16 - 2013-12-22 14:37 - 00000000 ____D C:\FRST
2013-12-24 13:13 - 2013-12-24 13:13 - 00001456 _____ C:\Users\User\Desktop\JRT.txt
2013-12-24 13:11 - 2013-12-24 13:11 - 00000000 ____D C:\Windows\ERUNT
2013-12-24 13:10 - 2013-12-24 13:10 - 01034531 _____ (Thisisu) C:\Users\User\Desktop\JRT.exe
2013-12-24 12:48 - 2013-10-24 13:21 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-12-24 12:01 - 2009-07-14 05:34 - 00009888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-12-24 12:01 - 2009-07-14 05:34 - 00009888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-12-24 11:59 - 2010-06-29 14:26 - 01498506 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-24 11:55 - 2013-11-23 11:49 - 00000000 ____D C:\Program Files\Mozilla Thunderbird
2013-12-24 11:53 - 2013-12-23 07:24 - 00000280 _____ C:\Windows\setupact.log
2013-12-24 11:53 - 2013-10-24 13:21 - 00001090 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-12-24 11:53 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-24 11:52 - 2013-11-06 06:08 - 00000000 ____D C:\AdwCleaner
2013-12-24 11:52 - 2013-07-11 17:26 - 01703314 _____ C:\Windows\WindowsUpdate.log
2013-12-24 11:51 - 2013-10-24 13:26 - 00000000 ____D C:\Users\User\AppData\Roaming\foobar2000
2013-12-24 11:47 - 2013-12-23 16:09 - 00001424 _____ C:\Windows\PFRO.log
2013-12-24 11:45 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\Web
2013-12-24 11:40 - 2013-12-24 11:40 - 01233962 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-12-24 10:51 - 2013-12-23 21:10 - 00000000 ____D C:\Program Files\Steam
2013-12-24 09:05 - 2013-12-21 17:41 - 00000000 ____D C:\Program Files\Common Files\Steam
2013-12-23 21:16 - 2013-12-23 21:16 - 00000213 _____ C:\Users\User\Desktop\Dota 2.url
2013-12-23 21:10 - 2013-12-23 21:10 - 00000925 _____ C:\Users\Public\Desktop\Steam.lnk
2013-12-23 15:36 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\NDF
2013-12-23 10:16 - 2013-12-23 09:50 - 00000000 ____D C:\Qoobox
2013-12-23 10:16 - 2009-07-14 03:37 - 00000000 __RHD C:\Users\Default
2013-12-23 10:16 - 2009-07-14 03:37 - 00000000 ___RD C:\Users\Public
2013-12-23 10:15 - 2013-12-23 10:15 - 00019021 _____ C:\ComboFix.txt
2013-12-23 10:10 - 2013-12-23 09:49 - 00000000 ____D C:\Windows\erdnt
2013-12-23 10:02 - 2009-07-14 03:04 - 00000215 _____ C:\Windows\system.ini
2013-12-23 09:49 - 2013-12-23 09:48 - 05156441 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-12-23 07:24 - 2013-12-23 07:24 - 00000000 _____ C:\Windows\setuperr.log
2013-12-22 14:40 - 2013-12-22 14:40 - 00020635 _____ C:\Users\User\Desktop\Addition.txt
2013-12-22 14:39 - 2013-12-22 14:39 - 00033816 _____ C:\Users\User\Desktop\FRST.txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00083678 _____ C:\Users\User\Desktop\OTL.Txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00043452 _____ C:\Users\User\Desktop\Extras.Txt
2013-12-22 09:18 - 2013-12-22 09:18 - 00002025 _____ C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
2013-12-22 09:18 - 2013-12-22 09:18 - 00001969 _____ C:\Users\User\Desktop\Avira EU-Cleaner.lnk
2013-12-22 09:02 - 2013-10-24 21:49 - 00000969 _____ C:\Users\Public\Desktop\CCleaner.lnk
2013-12-22 09:02 - 2013-10-24 21:49 - 00000000 ____D C:\Program Files\CCleaner
2013-12-22 08:58 - 2013-12-22 08:58 - 00000000 ____D C:\ProgramData\Oracle
2013-12-22 08:57 - 2013-12-22 08:57 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-12-22 08:57 - 2013-12-22 08:57 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-12-22 08:57 - 2013-12-22 08:57 - 00000000 ____D C:\Program Files\Common Files\Java
2013-12-22 08:57 - 2010-06-30 11:03 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-12-22 08:57 - 2010-06-30 11:03 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-12-22 08:57 - 2010-06-30 11:02 - 00000000 ____D C:\Program Files\Java
2013-12-22 08:51 - 2010-06-29 23:08 - 00000000 ____D C:\Windows\Panther
2013-12-22 08:49 - 2013-12-22 08:49 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-12-22 08:41 - 2013-12-22 08:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00001071 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-12-22 08:38 - 2013-12-22 08:38 - 00001199 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00001175 _____ C:\Users\Public\Desktop\IObit Uninstaller.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Users\User\AppData\Roaming\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\ProductData
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Program Files\IObit
2013-12-22 02:45 - 2013-10-24 13:22 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-12-21 17:47 - 2013-12-21 17:47 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-12-20 09:38 - 2013-12-20 09:38 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-12-19 16:21 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\LiveKernelReports
2013-12-19 08:12 - 2013-12-17 19:16 - 00000000 ____D C:\Users\User\Desktop\Laptop reparatur
2013-12-17 16:46 - 2013-12-16 19:34 - 00000188 _____ C:\Users\User\Desktop\Reklamation Notebook.txt
2013-12-16 07:59 - 2013-11-23 11:49 - 00000000 ____D C:\Users\User\AppData\Local\Thunderbird
2013-12-15 22:12 - 2013-12-15 22:11 - 00013003 _____ C:\Users\User\Desktop\Daily Work Plan.ods
2013-12-13 14:21 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\rescache
2013-12-13 07:26 - 2009-07-14 05:33 - 00308384 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-13 07:25 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\de-DE
2013-12-12 20:57 - 2013-10-29 21:08 - 00000000 ____D C:\Windows\system32\MRT
2013-12-12 20:56 - 2010-06-30 09:36 - 88123800 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-12 13:14 - 2013-11-03 14:13 - 00135648 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-12-12 13:14 - 2013-11-03 14:13 - 00090400 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-12 13:14 - 2013-11-03 14:13 - 00069240 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-12-09 21:05 - 2013-12-09 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Garmin
2013-12-09 20:55 - 2013-12-09 20:55 - 00000000 ____D C:\Users\User\Documents\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00001862 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Users\User\AppData\Local\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\ProgramData\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Program Files\Garmin
2013-12-09 20:53 - 2013-12-09 20:53 - 00000000 ____D C:\ProgramData\Package Cache
2013-12-07 14:09 - 2013-12-02 14:34 - 00000000 ____D C:\Users\User\Desktop\Forex
2013-12-04 17:46 - 2013-10-24 13:22 - 00002125 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-12-02 14:14 - 2013-12-02 14:14 - 00000000 ____D C:\ProgramData\MetaQuotes
2013-12-02 14:14 - 2013-12-02 14:13 - 00000000 ____D C:\Program Files\Colmex FX
2013-12-02 14:13 - 2013-12-02 14:13 - 00001844 _____ C:\Users\Public\Desktop\Colmex FX.lnk
2013-11-26 11:11 - 2013-12-12 20:58 - 17112576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-26 10:23 - 2013-12-12 20:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-26 10:22 - 2013-12-12 20:58 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-11-26 09:53 - 2013-12-12 20:58 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-26 09:52 - 2013-12-12 20:58 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-11-26 09:38 - 2013-12-12 20:58 - 02166784 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-26 09:38 - 2013-12-12 20:58 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-26 09:36 - 2013-12-12 20:58 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-26 09:32 - 2013-12-12 20:58 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-26 09:29 - 2013-12-12 20:58 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-26 09:29 - 2013-12-12 20:58 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-11-26 09:28 - 2013-12-12 20:58 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-11-26 09:16 - 2013-12-12 20:58 - 04243968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-26 09:13 - 2013-12-12 20:58 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-26 08:32 - 2013-12-12 20:58 - 01928192 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-26 08:26 - 2013-12-12 20:58 - 11221504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-26 07:34 - 2013-12-12 20:58 - 00703488 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-11-26 07:33 - 2013-12-12 20:58 - 01820160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-26 07:27 - 2013-12-12 20:58 - 01157632 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-25 09:50 - 2013-11-25 09:49 - 00000000 ___HD C:\ProgramData\CanonIJMIG
2013-11-25 09:49 - 2013-11-25 09:48 - 00000000 ___HD C:\ProgramData\CanonIJScan
2013-11-25 09:49 - 2013-11-05 20:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Canon
2013-11-25 09:34 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\.android
2013-11-25 09:34 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\AppData\Local\HiSuite
2013-11-25 09:33 - 2013-11-25 09:33 - 00000953 _____ C:\Users\Public\Desktop\HiSuite.lnk
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HiSuiteOuc
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HandSetService
2013-11-25 09:33 - 2013-11-25 09:28 - 00000000 ____D C:\Program Files\HiSuite
2013-11-25 09:30 - 2013-07-11 08:42 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
2013-11-25 09:29 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\Documents\HiSuite

Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\avgnt.exe
C:\Users\User\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-12-21 15:09

==================== End Of Log ============================
         
--- --- ---

Alt 24.12.2013, 16:34   #10
schrauber
/// the machine
/// TB-Ausbilder
 

BKA Trojaner - Standard

BKA Trojaner




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.12.2013, 11:40   #11
Distinction
 
BKA Trojaner - Standard

BKA Trojaner



Mein PC läuft soweit gut. Warum ist es eigentlich notwendig so viele verschiedene Programme zu benutzen?

Eset

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=75a4316eda4aa0409a453a080b3ce272
# engine=16397
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-12-25 10:38:45
# local_time=2013-12-25 11:38:45 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 95 63970 6539083 11615 0
# compatibility_mode=5893 16776574 100 94 4552359 139599116 0 0
# scanned=122215
# found=0
# cleaned=0
# scan_time=3921
         
checkup

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.77  
 Windows 7 Service Pack 1 x86 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 CCleaner     
 Java(TM) 6 Update 20  
 Java 7 Update 45  
 Adobe Flash Player 10 Flash Player out of Date! 
 Adobe Flash Player 	11.9.900.117  
 Adobe Reader 9 Adobe Reader out of Date! 
 Mozilla Firefox (26.0) 
 Mozilla Thunderbird (24.1.1) 
 Google Chrome 31.0.1650.57  
 Google Chrome 31.0.1650.63  
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 23-12-2013 01
Ran by User (administrator) on USER-PC on 25-12-2013 11:43:09
Running from C:\Musik
Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(Garmin Ltd or its subsidiaries) C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
(CyberLink) C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe
() C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe
(IObit) C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe
(Protexis Inc.) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(CANON INC.) C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Garmin Ltd or its subsidiaries) C:\Program Files\Garmin\Express Tray\ExpressTray.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Piotr Pawlowski) C:\Program Files\foobar2000\foobar2000.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAStorIcon] - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM\...\Run: [CLMLServer] - C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [8555040 2010-04-07] (Realtek Semiconductor)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-12] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452272 2012-08-31] (CANON INC.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKCU\...\Run: [GarminExpressTrayApp] - C:\Program Files\Garmin\Express Tray\ExpressTray.exe [1095000 2013-11-08] (Garmin Ltd or its subsidiaries)
HKU\Default\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [ 2009-11-12] ()
HKU\Default\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [ 2009-10-23] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
SearchScopes: HKLM - DefaultScope value is missing.
BHO: ExplorerWnd Helper - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files\IObit\IObit Uninstaller\UninstallExplorer32.dll (IObit)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\n2v1acq3.default
FF NewTab: about:blank
FF Homepage: google.de
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @canon.com/EPPEX - C:\Program Files\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR RestoreOnStartup: "chrome-search://local-ntp/local-ntp.html", "hxxp://google.de/"
CHR Extension: (Google Docs) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.0_0
CHR Extension: (Gmail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440376 2013-12-12] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\avwebg7.exe [1011768 2013-12-12] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-12-20] (APN LLC.)
R2 Garmin Core Update Service; C:\Program Files\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [250712 2013-11-08] (Garmin Ltd or its subsidiaries)
R2 HiSuiteOuc.exe; C:\ProgramData\HiSuiteOuc\HiSuiteOuc.exe [116032 2013-07-11] ()
S4 HuaweiHiSuiteService.exe; C:\ProgramData\HandSetService\HuaweiHiSuiteService.exe [158208 2013-05-02] ()
R2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [2151744 2013-12-22] (IObit)
S2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [90400 2013-12-12] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135648 2013-12-12] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69240 2013-12-12] (Avira Operations GmbH & Co. KG)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-10-10] (Avira GmbH)
U5 AppMgmt; C:\Windows\system32\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\Users\User\AppData\Local\Temp\catchme.sys [x]
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [102272 2011-10-24] (Huawei Technologies Co., Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-12-25 11:12 - 2013-12-25 11:12 - 00891200 _____ C:\Users\User\Desktop\SecurityCheck.exe
2013-12-25 10:26 - 2013-12-25 10:26 - 00000000 ____D C:\Windows\LastGood
2013-12-24 13:13 - 2013-12-24 13:13 - 00001456 _____ C:\Users\User\Desktop\JRT.txt
2013-12-24 13:11 - 2013-12-24 13:11 - 00000000 ____D C:\Windows\ERUNT
2013-12-24 13:10 - 2013-12-24 13:10 - 01034531 _____ (Thisisu) C:\Users\User\Desktop\JRT.exe
2013-12-24 11:40 - 2013-12-24 11:40 - 01233962 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-12-23 16:09 - 2013-12-24 11:47 - 00001424 _____ C:\Windows\PFRO.log
2013-12-23 10:15 - 2013-12-23 10:15 - 00019021 _____ C:\ComboFix.txt
2013-12-23 09:51 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2013-12-23 09:51 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2013-12-23 09:51 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2013-12-23 09:51 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2013-12-23 09:50 - 2013-12-23 10:16 - 00000000 ____D C:\Qoobox
2013-12-23 09:49 - 2013-12-23 10:10 - 00000000 ____D C:\Windows\erdnt
2013-12-23 09:48 - 2013-12-23 09:49 - 05156441 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-12-23 07:24 - 2013-12-25 10:26 - 00001131 _____ C:\Windows\setupact.log
2013-12-23 07:24 - 2013-12-23 07:24 - 00000000 _____ C:\Windows\setuperr.log
2013-12-22 14:40 - 2013-12-22 14:40 - 00020635 _____ C:\Users\User\Desktop\Addition.txt
2013-12-22 14:39 - 2013-12-22 14:39 - 00033816 _____ C:\Users\User\Desktop\FRST.txt
2013-12-22 14:37 - 2013-12-25 11:43 - 00000000 ____D C:\FRST
2013-12-22 12:28 - 2013-12-22 12:28 - 00083678 _____ C:\Users\User\Desktop\OTL.Txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00043452 _____ C:\Users\User\Desktop\Extras.Txt
2013-12-22 09:18 - 2013-12-22 09:18 - 00002025 _____ C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
2013-12-22 09:18 - 2013-12-22 09:18 - 00001969 _____ C:\Users\User\Desktop\Avira EU-Cleaner.lnk
2013-12-22 08:58 - 2013-12-22 08:58 - 00000000 ____D C:\ProgramData\Oracle
2013-12-22 08:57 - 2013-12-22 08:57 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-12-22 08:57 - 2013-12-22 08:57 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-12-22 08:57 - 2013-12-22 08:57 - 00000000 ____D C:\Program Files\Common Files\Java
2013-12-22 08:49 - 2013-12-22 08:49 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-12-22 08:41 - 2013-12-22 08:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00001071 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-12-22 08:40 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-12-22 08:38 - 2013-12-22 08:38 - 00001199 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00001175 _____ C:\Users\Public\Desktop\IObit Uninstaller.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Users\User\AppData\Roaming\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\ProductData
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Program Files\IObit
2013-12-21 17:47 - 2013-12-21 17:47 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-12-21 17:41 - 2013-12-24 09:05 - 00000000 ____D C:\Program Files\Common Files\Steam
2013-12-20 09:38 - 2013-12-20 09:38 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-12-17 19:16 - 2013-12-19 08:12 - 00000000 ____D C:\Users\User\Desktop\Laptop reparatur
2013-12-16 19:34 - 2013-12-17 16:46 - 00000188 _____ C:\Users\User\Desktop\Reklamation Notebook.txt
2013-12-15 22:11 - 2013-12-15 22:12 - 00013003 _____ C:\Users\User\Desktop\Daily Work Plan.ods
2013-12-12 20:58 - 2013-11-26 11:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-12 20:58 - 2013-11-26 10:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-12 20:58 - 2013-11-26 10:22 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-12 20:58 - 2013-11-26 09:53 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-12 20:58 - 2013-11-26 09:52 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-12 20:58 - 2013-11-26 09:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-12 20:58 - 2013-11-26 09:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-12 20:58 - 2013-11-26 09:36 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-12 20:58 - 2013-11-26 09:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-12 20:58 - 2013-11-26 09:29 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-12 20:58 - 2013-11-26 09:29 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-12 20:58 - 2013-11-26 09:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-12 20:58 - 2013-11-26 09:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-12 20:58 - 2013-11-26 09:13 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-12 20:58 - 2013-11-26 08:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-12 20:58 - 2013-11-26 08:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-12 20:58 - 2013-11-26 07:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-12 20:58 - 2013-11-26 07:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-12 20:58 - 2013-11-26 07:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-12 20:55 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-12 20:55 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-12 07:10 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-12 07:10 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-12 07:10 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-12 07:10 - 2013-10-30 02:27 - 02349056 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-12 07:10 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-12 07:10 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-12 07:10 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-12 07:10 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-12 07:10 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-12 07:10 - 2013-10-04 02:49 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-12 07:10 - 2013-10-04 02:17 - 00177152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-09 21:05 - 2013-12-09 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Garmin
2013-12-09 20:55 - 2013-12-09 20:55 - 00000000 ____D C:\Users\User\Documents\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00001862 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Users\User\AppData\Local\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\ProgramData\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Program Files\Garmin
2013-12-09 20:53 - 2013-12-09 20:53 - 00000000 ____D C:\ProgramData\Package Cache
2013-12-02 14:34 - 2013-12-07 14:09 - 00000000 ____D C:\Users\User\Desktop\Forex
2013-12-02 14:14 - 2013-12-02 14:14 - 00000000 ____D C:\ProgramData\MetaQuotes
2013-12-02 14:13 - 2013-12-02 14:14 - 00000000 ____D C:\Program Files\Colmex FX
2013-12-02 14:13 - 2013-12-02 14:13 - 00001844 _____ C:\Users\Public\Desktop\Colmex FX.lnk
2013-11-25 09:49 - 2013-11-25 09:50 - 00000000 ___HD C:\ProgramData\CanonIJMIG
2013-11-25 09:48 - 2013-11-25 09:49 - 00000000 ___HD C:\ProgramData\CanonIJScan
2013-11-25 09:34 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\.android
2013-11-25 09:33 - 2013-11-25 09:33 - 00000953 _____ C:\Users\Public\Desktop\HiSuite.lnk
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HiSuiteOuc
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HandSetService
2013-11-25 09:29 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\AppData\Local\HiSuite
2013-11-25 09:29 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\Documents\HiSuite
2013-11-25 09:29 - 2012-02-08 10:06 - 00245376 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbnet.sys
2013-11-25 09:29 - 2011-10-24 05:04 - 00195200 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_quusbmdm.sys
2013-11-25 09:29 - 2011-10-24 04:51 - 00102272 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\hw_usbdev.sys
2013-11-25 09:29 - 2010-02-19 00:00 - 01302600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFUpdate_01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 01112288 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 01112288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfCoInstaller01007.dll
2013-11-25 09:29 - 2010-02-19 00:00 - 00581192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WinUSBCoInstaller.dll
2013-11-25 09:28 - 2013-11-25 09:33 - 00000000 ____D C:\Program Files\HiSuite

==================== One Month Modified Files and Folders =======

2013-12-25 11:43 - 2013-12-22 14:37 - 00000000 ____D C:\FRST
2013-12-25 11:43 - 2013-10-25 11:45 - 00000000 ____D C:\Musik
2013-12-25 11:12 - 2013-12-25 11:12 - 00891200 _____ C:\Users\User\Desktop\SecurityCheck.exe
2013-12-25 10:48 - 2013-10-24 13:21 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-12-25 10:44 - 2013-07-11 17:26 - 01743496 _____ C:\Windows\WindowsUpdate.log
2013-12-25 10:29 - 2010-06-29 14:26 - 01498506 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-25 10:26 - 2013-12-25 10:26 - 00000000 ____D C:\Windows\LastGood
2013-12-25 10:26 - 2013-12-23 07:24 - 00001131 _____ C:\Windows\setupact.log
2013-12-25 07:48 - 2013-10-24 13:21 - 00001090 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-12-25 07:28 - 2009-07-14 05:34 - 00009888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-12-25 07:28 - 2009-07-14 05:34 - 00009888 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-12-25 07:20 - 2013-10-24 13:26 - 00000000 ____D C:\Users\User\AppData\Roaming\foobar2000
2013-12-25 07:19 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-24 13:13 - 2013-12-24 13:13 - 00001456 _____ C:\Users\User\Desktop\JRT.txt
2013-12-24 13:11 - 2013-12-24 13:11 - 00000000 ____D C:\Windows\ERUNT
2013-12-24 13:10 - 2013-12-24 13:10 - 01034531 _____ (Thisisu) C:\Users\User\Desktop\JRT.exe
2013-12-24 11:55 - 2013-11-23 11:49 - 00000000 ____D C:\Program Files\Mozilla Thunderbird
2013-12-24 11:52 - 2013-11-06 06:08 - 00000000 ____D C:\AdwCleaner
2013-12-24 11:47 - 2013-12-23 16:09 - 00001424 _____ C:\Windows\PFRO.log
2013-12-24 11:45 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\Web
2013-12-24 11:40 - 2013-12-24 11:40 - 01233962 _____ C:\Users\User\Desktop\adwcleaner.exe
2013-12-24 09:05 - 2013-12-21 17:41 - 00000000 ____D C:\Program Files\Common Files\Steam
2013-12-23 15:36 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\NDF
2013-12-23 10:16 - 2013-12-23 09:50 - 00000000 ____D C:\Qoobox
2013-12-23 10:16 - 2009-07-14 03:37 - 00000000 __RHD C:\Users\Default
2013-12-23 10:16 - 2009-07-14 03:37 - 00000000 ___RD C:\Users\Public
2013-12-23 10:15 - 2013-12-23 10:15 - 00019021 _____ C:\ComboFix.txt
2013-12-23 10:10 - 2013-12-23 09:49 - 00000000 ____D C:\Windows\erdnt
2013-12-23 10:02 - 2009-07-14 03:04 - 00000215 _____ C:\Windows\system.ini
2013-12-23 09:49 - 2013-12-23 09:48 - 05156441 ____R (Swearware) C:\Users\User\Desktop\ComboFix.exe
2013-12-23 07:24 - 2013-12-23 07:24 - 00000000 _____ C:\Windows\setuperr.log
2013-12-22 14:40 - 2013-12-22 14:40 - 00020635 _____ C:\Users\User\Desktop\Addition.txt
2013-12-22 14:39 - 2013-12-22 14:39 - 00033816 _____ C:\Users\User\Desktop\FRST.txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00083678 _____ C:\Users\User\Desktop\OTL.Txt
2013-12-22 12:28 - 2013-12-22 12:28 - 00043452 _____ C:\Users\User\Desktop\Extras.Txt
2013-12-22 09:18 - 2013-12-22 09:18 - 00002025 _____ C:\Users\User\Desktop\Entfernen des Avira EU-Cleaners.lnk
2013-12-22 09:18 - 2013-12-22 09:18 - 00001969 _____ C:\Users\User\Desktop\Avira EU-Cleaner.lnk
2013-12-22 09:02 - 2013-10-24 21:49 - 00000969 _____ C:\Users\Public\Desktop\CCleaner.lnk
2013-12-22 09:02 - 2013-10-24 21:49 - 00000000 ____D C:\Program Files\CCleaner
2013-12-22 08:58 - 2013-12-22 08:58 - 00000000 ____D C:\ProgramData\Oracle
2013-12-22 08:57 - 2013-12-22 08:57 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-12-22 08:57 - 2013-12-22 08:57 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-12-22 08:57 - 2013-12-22 08:57 - 00000000 ____D C:\Program Files\Common Files\Java
2013-12-22 08:57 - 2010-06-30 11:03 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-12-22 08:57 - 2010-06-30 11:03 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-12-22 08:57 - 2010-06-30 11:02 - 00000000 ____D C:\Program Files\Java
2013-12-22 08:51 - 2010-06-29 23:08 - 00000000 ____D C:\Windows\Panther
2013-12-22 08:49 - 2013-12-22 08:49 - 00602112 _____ (OldTimer Tools) C:\Users\User\Desktop\OTL.exe
2013-12-22 08:41 - 2013-12-22 08:41 - 00000000 ____D C:\Users\User\AppData\Roaming\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00001071 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-22 08:40 - 2013-12-22 08:40 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-12-22 08:38 - 2013-12-22 08:38 - 00001199 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00001175 _____ C:\Users\Public\Desktop\IObit Uninstaller.lnk
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Users\User\AppData\Roaming\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\ProductData
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\ProgramData\IObit
2013-12-22 08:38 - 2013-12-22 08:38 - 00000000 ____D C:\Program Files\IObit
2013-12-22 02:45 - 2013-10-24 13:22 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-12-21 17:47 - 2013-12-21 17:47 - 00000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2013-12-20 09:38 - 2013-12-20 09:38 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-12-19 16:21 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\LiveKernelReports
2013-12-19 08:12 - 2013-12-17 19:16 - 00000000 ____D C:\Users\User\Desktop\Laptop reparatur
2013-12-17 16:46 - 2013-12-16 19:34 - 00000188 _____ C:\Users\User\Desktop\Reklamation Notebook.txt
2013-12-16 07:59 - 2013-11-23 11:49 - 00000000 ____D C:\Users\User\AppData\Local\Thunderbird
2013-12-15 22:12 - 2013-12-15 22:11 - 00013003 _____ C:\Users\User\Desktop\Daily Work Plan.ods
2013-12-13 14:21 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\rescache
2013-12-13 07:26 - 2009-07-14 05:33 - 00308384 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-13 07:25 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\de-DE
2013-12-12 20:57 - 2013-10-29 21:08 - 00000000 ____D C:\Windows\system32\MRT
2013-12-12 20:56 - 2010-06-30 09:36 - 88123800 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-12 13:14 - 2013-11-03 14:13 - 00135648 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-12-12 13:14 - 2013-11-03 14:13 - 00090400 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-12 13:14 - 2013-11-03 14:13 - 00069240 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-12-09 21:05 - 2013-12-09 21:05 - 00000000 ____D C:\Users\User\AppData\Roaming\Garmin
2013-12-09 20:55 - 2013-12-09 20:55 - 00000000 ____D C:\Users\User\Documents\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00001862 _____ C:\Users\Public\Desktop\Garmin Express.lnk
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Users\User\AppData\Local\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\ProgramData\Garmin
2013-12-09 20:54 - 2013-12-09 20:54 - 00000000 ____D C:\Program Files\Garmin
2013-12-09 20:53 - 2013-12-09 20:53 - 00000000 ____D C:\ProgramData\Package Cache
2013-12-07 14:09 - 2013-12-02 14:34 - 00000000 ____D C:\Users\User\Desktop\Forex
2013-12-04 17:46 - 2013-10-24 13:22 - 00002125 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-12-02 14:14 - 2013-12-02 14:14 - 00000000 ____D C:\ProgramData\MetaQuotes
2013-12-02 14:14 - 2013-12-02 14:13 - 00000000 ____D C:\Program Files\Colmex FX
2013-12-02 14:13 - 2013-12-02 14:13 - 00001844 _____ C:\Users\Public\Desktop\Colmex FX.lnk
2013-11-26 11:11 - 2013-12-12 20:58 - 17112576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-26 10:23 - 2013-12-12 20:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-26 10:22 - 2013-12-12 20:58 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-11-26 09:53 - 2013-12-12 20:58 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-26 09:52 - 2013-12-12 20:58 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-11-26 09:38 - 2013-12-12 20:58 - 02166784 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-26 09:38 - 2013-12-12 20:58 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-26 09:36 - 2013-12-12 20:58 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-26 09:32 - 2013-12-12 20:58 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-26 09:29 - 2013-12-12 20:58 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-26 09:29 - 2013-12-12 20:58 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-11-26 09:28 - 2013-12-12 20:58 - 00553472 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-11-26 09:16 - 2013-12-12 20:58 - 04243968 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-26 09:13 - 2013-12-12 20:58 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-26 08:32 - 2013-12-12 20:58 - 01928192 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-26 08:26 - 2013-12-12 20:58 - 11221504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-26 07:34 - 2013-12-12 20:58 - 00703488 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-11-26 07:33 - 2013-12-12 20:58 - 01820160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-26 07:27 - 2013-12-12 20:58 - 01157632 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-25 09:50 - 2013-11-25 09:49 - 00000000 ___HD C:\ProgramData\CanonIJMIG
2013-11-25 09:49 - 2013-11-25 09:48 - 00000000 ___HD C:\ProgramData\CanonIJScan
2013-11-25 09:49 - 2013-11-05 20:04 - 00000000 ____D C:\Users\User\AppData\Roaming\Canon
2013-11-25 09:34 - 2013-11-25 09:34 - 00000000 ____D C:\Users\User\.android
2013-11-25 09:34 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\AppData\Local\HiSuite
2013-11-25 09:33 - 2013-11-25 09:33 - 00000953 _____ C:\Users\Public\Desktop\HiSuite.lnk
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HiSuiteOuc
2013-11-25 09:33 - 2013-11-25 09:33 - 00000000 ____D C:\ProgramData\HandSetService
2013-11-25 09:33 - 2013-11-25 09:28 - 00000000 ____D C:\Program Files\HiSuite
2013-11-25 09:30 - 2013-07-11 08:42 - 00000000 ____D C:\Users\User\AppData\Local\VirtualStore
2013-11-25 09:29 - 2013-11-25 09:29 - 00000000 ____D C:\Users\User\Documents\HiSuite

Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\avgnt.exe
C:\Users\User\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-12-21 15:09

==================== End Of Log ============================
         
--- --- ---

Alt 26.12.2013, 13:09   #12
schrauber
/// the machine
/// TB-Ausbilder
 

BKA Trojaner - Standard

BKA Trojaner



Flash und Adobe updaten.


Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.12.2013, 13:46   #13
Distinction
 
BKA Trojaner - Standard

BKA Trojaner



Soweit ist alles gut. Das mit Combofix hat nicht so geklappt und ich habe es manuell gelöscht.

Vielen Dank für deine Zeit und Hilfe.

Alt 27.12.2013, 10:37   #14
schrauber
/// the machine
/// TB-Ausbilder
 

BKA Trojaner - Standard

BKA Trojaner



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu BKA Trojaner
7-zip, antivir, bingbar, browser, canon, desktop, entfernen, flash player, home, install.exe, internet, mp3, plug-in, pup.optional.bundleinstaller.a, pup.optional.bundler, pup.optional.crossrider, pup.optional.dealply, pup.optional.dealply.a, pup.optional.linkury.a, pup.optional.optimizerpro.a, pup.optional.snapdo, pup.optional.tubesing.a, software, svchost.exe, taskhost.exe, windows




Zum Thema BKA Trojaner - Hallo, gestern öffnete sich ein Fenster von der Bundespolizei wonach ich 100 zahlen müsste. Jetzt habe ich im Internet gesehen dass es sich um einen Trojaner handelt. Der Trojaner hat - BKA Trojaner...
Archiv
Du betrachtest: BKA Trojaner auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.