Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: RegClean Pro lässt sich nicht deinstallieren

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.02.2014, 16:27   #1
NiciLa
 
RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



Hallo zusammen,
ich versuche schon seit einiger Zeit "RegClean Pro" des Herstellers Systweak Inc zu deinstallieren, leider gelingt mir das über Systemsteuerung -> Programme deinstallieren nicht.
Könnt ihr mir helfen? Vielen lieben Danke im Voraus

Alt 06.02.2014, 16:32   #2
schrauber
/// the machine
/// TB-Ausbilder
 

RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 06.02.2014, 17:24   #3
NiciLa
 
RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 05-02-2014
Ran by Nicii (ATTENTION: The logged in user is not administrator) on USER-PC on 06-02-2014 17:18:50
Running from C:\Users\Nicii\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Systweak Inc) C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(Spotify Ltd) C:\Users\Nicii\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\Nicii\AppData\Roaming\Spotify\spotify.exe
(Conduit) C:\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe
(Conduit) C:\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
() C:\Program Files (x86)\watchmi\TvdTray.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(Facebook) C:\Users\Nicii\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(SAMSUNG ELECTRONICS) C:\Program Files (x86)\Samsung\Samsung Media Studio 5\SMSTray.exe
(Iminent) C:\Program Files (x86)\Iminent\Iminent.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(Iminent) C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Users\Nicii\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
() C:\Users\Nicii\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Nicii\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Nicii\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Nicii\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IntelPAN] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-05-02] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [10372368 2011-03-30] (Intel Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2294568 2010-09-03] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12661352 2011-08-01] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2264168 2011-07-13] (Realtek Semiconductor)
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-03] (CyberLink)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] - C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-02-03] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310128 2013-02-13] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SMSTray] - C:\Program Files (x86)\Samsung\Samsung Media Studio 5\SMSTray.exe [132624 2007-12-14] (SAMSUNG ELECTRONICS)
HKLM-x32\...\Run: [Iminent] - C:\Program Files (x86)\Iminent\Iminent.exe [1074736 2013-01-25] (Iminent)
HKLM-x32\...\Run: [IminentMessenger] - C:\Program Files (x86)\Iminent\Iminent.Messengers.exe [884784 2013-01-25] (Iminent)
HKLM-x32\...\Run: [AVP] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [mobilegeni daemon] - C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Runonce: [MSPCLOCK] - rundll32.exe streamci,StreamingDeviceSetup {97ebaacc-95bd-11d0-a3ea-00a0c9223196},{53172480-4791-11D0-A5D6-28DB04C10000},{53172480-4791-11D0-A5D6-28DB04C10000}
HKLM\...\Runonce: [MSPQM] - rundll32.exe streamci,StreamingDeviceSetup {DDF4358E-BB2C-11D0-A42F-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
HKLM\...\Runonce: [MSKSSRV] - rundll32.exe streamci,StreamingDeviceSetup {96E080C7-143C-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196}
HKLM\...\Runonce: [MSTEE.CxTransform] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [MSTEE.Splitter] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [WDM_DRMKAUD] - rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install
HKLM-x32\...\RunOnce: [SPUpdSentinel] - "C:\Program Files (x86)\Common Files\Umbrella\umbrella_bkp.exe"  -SERVICEARGS=c [2894144 2013-11-11] (Iminent)
HKLM-x32\...\Runonce: [Del1584673] - cmd.exe /Q /D /c del "C:\Users\User\AppData\Local\Temp\0.del" [X]
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware ] - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent [532040 2013-04-04] (Malwarebytes Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-784739313-2177059454-3529121170-1002\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2012-10-16] (Google Inc.)
HKU\S-1-5-21-784739313-2177059454-3529121170-1002\...\Run: [] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [844144 2013-02-13] (Samsung)
HKU\S-1-5-21-784739313-2177059454-3529121170-1002\...\Run: [Spotify Web Helper] - C:\Users\Nicii\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1171968 2014-01-16] (Spotify Ltd)
HKU\S-1-5-21-784739313-2177059454-3529121170-1002\...\Run: [Facebook Update] - C:\Users\Nicii\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-09-03] (Facebook Inc.)
HKU\S-1-5-21-784739313-2177059454-3529121170-1002\...\Run: [Spotify] - C:\Users\Nicii\AppData\Roaming\Spotify\spotify.exe [6118400 2014-01-16] (Spotify Ltd)
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64Loader.dll [1350944 2014-02-03] (Conduit)
AppInit_DLLs-x32: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32Loader.dll [1046816 2014-02-03] (Conduit)
AppInit_DLLs-x32: C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL => File Not Found
Startup: C:\Users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk
ShortcutTarget: Facebook Messenger.lnk -> C:\Users\Nicii\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (Facebook)
Startup: C:\Users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=25/08/2013&type=hp1000
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=25/08/2013&type=hp1000
HKCU\Software\Microsoft\Internet Explorer\Main,start page = about:blank
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=25/08/2013&type=hp1000
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=25/08/2013&type=hp1000
SearchScopes: HKCU - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
BHO: Yahoo Community Smartbar (by Linkury)Engine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Partner BHO Class - {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} - C:\ProgramData\Partner\Partner64.dll (Google Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO: DVDVideoSoft IE Extension - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: No Name - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} -  No File
BHO-x32: Yahoo Community Smartbar (by Linkury)Engine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Partner BHO Class - {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} - C:\ProgramData\Partner\Partner.dll (Google Inc.)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: IMinent WebBooster (BHO) - {A09AB6EB-31B5-454C-97EC-9B294D92EE2A} - C:\Program Files (x86)\Iminent\Iminent.WebBooster.InternetExplorer.dll (SIEN)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: DVDVideoSoft IE Extension - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Nicii\AppData\Roaming\Mozilla\Firefox\Profiles\goo5etm1.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_44.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: facebook.com/fbDesktopPlugin - C:\Users\Nicii\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll (Facebook, Inc.)
FF Extension: No Name - C:\Users\Nicii\AppData\Roaming\Mozilla\Firefox\Profiles\goo5etm1.default\Extensions\staged [2014-02-01]
FF Extension: Iminent - C:\Users\Nicii\AppData\Roaming\Mozilla\Firefox\Profiles\goo5etm1.default\Extensions\webbooster@iminent.com.xpi [2014-01-23]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\virtualKeyboard@kaspersky.ru
FF Extension: Virtuelle Tastatur - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\virtualKeyboard@kaspersky.ru [2013-04-19]
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\KavAntiBanner@Kaspersky.ru
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\KavAntiBanner@Kaspersky.ru [2013-04-19]
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\linkfilter@kaspersky.ru
FF Extension: Modul zur Link-Untersuchung - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\linkfilter@kaspersky.ru [2013-04-19]
FF HKCU\...\Firefox\Extensions: [happylyrics@hpyproductions.net] - C:\Program Files (x86)\HappyLyrics\FF\

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/ig/redirectdomain?brand=MDNE&bmod=MDNE
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.107\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.107\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.107\pdf.dll ()
CHR Plugin: (Skype Click to Call) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0\npSkypeChromePlugin.dll (Skype Technologies S.A.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.260.3) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U26) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60531.0\npctrl.dll No File
CHR Extension: (Lila Blüten(Non-Aero)) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\apifmdobolibbidmcdlofnnenabonodd [2014-01-02]
CHR Extension: (YouTube) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-10-18]
CHR Extension: (Google-Suche) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-10-18]
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-04-19]
CHR Extension: (AdBlock) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-02-01]
CHR Extension: (Virtuelle Tastatur) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-04-19]
CHR Extension: (Skype Click to Call) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-10-18]
CHR Extension: (Google Wallet) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-24]
CHR Extension: (Google Mail) - C:\Users\Nicii\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-10-18]
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\urladvisor.crx [2012-08-30]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\virtkbd.crx [2012-08-30]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-10-02]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\ab.crx [2012-08-30]

==================== Services (Whitelisted) =================

R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
R2 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [2317600 2014-02-03] (Conduit)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [743992 2009-12-21] (Infowatch)
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-05-02] ()
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2010-12-14] ()
R2 SProtection; C:\Program Files (x86)\Common Files\Umbrella\umbrella.exe [2905408 2013-11-21] (Iminent)
S2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [62464 2010-12-06] ()

==================== Drivers (Whitelisted) ====================

R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [85048 2009-12-14] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66104 2009-12-14] (Infowatch)
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-02-05] ()
S3 IT9135BDA; C:\Windows\System32\Drivers\IT9135BDA.sys [165504 2011-08-10] (ITE                      )
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458032 2011-10-20] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [13616 2011-10-20] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [636760 2013-04-19] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 mod7764; C:\Windows\System32\DRIVERS\mod77-64.sys [1077416 2010-09-16] (DiBcom SA)
S3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [15896 2009-05-13] (X10 Wireless Technology, Inc.)
S3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [32792 2009-05-13] (X10 Wireless Technology, Inc.)
S3 L1C; system32\DRIVERS\L1C62x64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-06 17:18 - 2014-02-06 17:19 - 00025845 _____ () C:\Users\Nicii\Downloads\FRST.txt
2014-02-06 17:18 - 2014-02-06 17:18 - 02082304 _____ (Farbar) C:\Users\Nicii\Downloads\FRST64.exe
2014-02-06 16:29 - 2014-02-06 16:29 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-02-06 16:29 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-02-06 16:16 - 2014-02-06 16:18 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Nicii\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-06 15:55 - 2014-02-06 16:03 - 00001426 _____ () C:\Users\Nicii\Desktop\Registry kostenlos entrümpeln!.lnk
2014-02-04 20:16 - 2014-02-05 20:33 - 00027868 _____ () C:\Users\Nicii\Documents\Karikatur PoWi.odt
2014-01-31 23:59 - 2014-01-31 23:59 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Macromedia
2014-01-30 22:11 - 2014-01-30 22:15 - 30552288 _____ () C:\Users\Nicii\Downloads\KnuddelsJavaUpdater.exe
2014-01-28 23:29 - 2014-02-06 17:18 - 00000000 ____D () C:\FRST
2014-01-23 20:13 - 2014-01-23 20:24 - 05275648 _____ () C:\Users\Nicii\Downloads\video verusch 3.wmv
2014-01-23 20:10 - 2014-01-23 20:10 - 00000000 ____D () C:\Users\Nicii\voip
2014-01-23 20:06 - 2014-01-23 20:13 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\ICQ-Profile
2014-01-21 00:33 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Mozilla
2014-01-20 21:59 - 2014-01-20 21:59 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Systweak
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-01-19 15:57 - 2014-01-19 15:57 - 00000000 ____D () C:\ProgramData\Oracle
2014-01-19 15:57 - 2014-01-19 15:56 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-01-19 14:23 - 2014-01-20 23:06 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-01-19 14:18 - 2014-01-25 23:38 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-18 19:56 - 2014-01-30 18:33 - 00026042 _____ () C:\Users\Nicii\Documents\Praktikumsbericht.odt
2014-01-18 00:18 - 2014-02-02 20:09 - 00009031 _____ () C:\Users\Nicii\daemonprocess.txt
2014-01-16 21:04 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Mozilla
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\ProgramData\Mozilla
2014-01-16 21:02 - 2014-02-06 17:02 - 00000288 _____ () C:\Windows\Tasks\UpdaterEX.job
2014-01-16 21:02 - 2014-02-05 21:02 - 00000282 _____ () C:\Windows\Tasks\RegClean Pro_UPDATES.job
2014-01-16 21:02 - 2014-02-02 23:08 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-01-16 21:02 - 2014-02-02 15:01 - 00000274 _____ () C:\Windows\Tasks\RegClean Pro_DEFAULT.job
2014-01-16 21:01 - 2014-02-02 23:07 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-01-16 21:01 - 2014-01-16 21:01 - 00000000 ____D () C:\Program Files (x86)\RegClean Pro
2014-01-16 21:01 - 2013-12-27 18:10 - 00020312 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot64.exe
2014-01-16 20:57 - 2014-02-02 18:14 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-01-15 20:23 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-01-15 20:23 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-01-15 20:23 - 2013-11-26 11:32 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-01-15 20:20 - 2014-01-15 20:20 - 00000000 ____D () C:\Windows\SysWOW64\SearchProtect
2014-01-09 00:24 - 2014-01-09 00:24 - 00000000 ____D () C:\Users\Nicii\AppData\Local\SearchProtect
2014-01-09 00:23 - 2014-02-03 19:05 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2014-01-08 13:24 - 2014-01-08 13:24 - 00000000 ____D () C:\Users\Public\Documents\NativeFus_Log
2014-01-08 13:24 - 2014-01-08 13:24 - 00000000 ____D () C:\Users\Public\Documents\CrashDump

==================== One Month Modified Files and Folders =======

2014-02-06 17:19 - 2014-02-06 17:18 - 00025845 _____ () C:\Users\Nicii\Downloads\FRST.txt
2014-02-06 17:18 - 2014-02-06 17:18 - 02082304 _____ (Farbar) C:\Users\Nicii\Downloads\FRST64.exe
2014-02-06 17:18 - 2014-01-28 23:29 - 00000000 ____D () C:\FRST
2014-02-06 17:17 - 2009-07-14 05:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-02-06 17:17 - 2009-07-14 05:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-02-06 17:02 - 2014-01-16 21:02 - 00000288 _____ () C:\Windows\Tasks\UpdaterEX.job
2014-02-06 16:59 - 2013-04-12 18:46 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Spotify
2014-02-06 16:58 - 2013-04-19 17:46 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-02-06 16:51 - 2012-10-28 13:04 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-02-06 16:48 - 2012-10-16 12:07 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-06 16:48 - 2012-10-16 12:07 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-06 16:36 - 2013-09-03 18:31 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002UA.job
2014-02-06 16:29 - 2014-02-06 16:29 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-02-06 16:18 - 2014-02-06 16:16 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Nicii\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-06 16:11 - 2013-09-01 09:51 - 01829883 _____ () C:\Windows\WindowsUpdate.log
2014-02-06 16:03 - 2014-02-06 15:55 - 00001426 _____ () C:\Users\Nicii\Desktop\Registry kostenlos entrümpeln!.lnk
2014-02-06 16:02 - 2013-09-01 09:46 - 00027013 _____ () C:\Windows\setupact.log
2014-02-06 16:02 - 2011-08-10 20:14 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-02-06 16:02 - 2010-11-21 04:47 - 00507572 _____ () C:\Windows\PFRO.log
2014-02-06 16:02 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-02-06 15:29 - 2013-04-12 18:57 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Spotify
2014-02-05 21:02 - 2014-01-16 21:02 - 00000282 _____ () C:\Windows\Tasks\RegClean Pro_UPDATES.job
2014-02-05 20:51 - 2012-10-28 13:04 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-05 20:51 - 2011-08-10 20:00 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-05 20:33 - 2014-02-04 20:16 - 00027868 _____ () C:\Users\Nicii\Documents\Karikatur PoWi.odt
2014-02-05 20:26 - 2013-09-03 18:31 - 00000906 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002Core.job
2014-02-03 22:43 - 2012-10-18 16:10 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Skype
2014-02-03 19:52 - 2012-10-16 12:08 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-02-03 19:05 - 2014-01-09 00:23 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2014-02-02 23:09 - 2013-03-07 21:24 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-02 23:08 - 2014-01-16 21:02 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-02-02 23:07 - 2014-01-16 21:01 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-02-02 23:05 - 2011-08-17 13:14 - 00000000 ____D () C:\Program Files (x86)\Launch Manager
2014-02-02 23:05 - 2011-08-10 18:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-02 20:09 - 2014-01-18 00:18 - 00009031 _____ () C:\Users\Nicii\daemonprocess.txt
2014-02-02 19:59 - 2013-01-13 16:00 - 00000000 ____D () C:\Users\Nicii\Documents\Youcam
2014-02-02 18:14 - 2014-01-16 20:57 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-02 15:01 - 2014-01-16 21:02 - 00000274 _____ () C:\Windows\Tasks\RegClean Pro_DEFAULT.job
2014-02-02 11:43 - 2013-03-07 21:24 - 00000000 ____D () C:\Program Files (x86)\HappyLyrics
2014-02-02 11:35 - 2013-02-10 19:56 - 00000000 ____D () C:\Users\Nicii\AppData\Local\CrashDumps
2014-01-31 23:59 - 2014-01-31 23:59 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Macromedia
2014-01-30 22:39 - 2013-04-17 17:19 - 00000000 ____D () C:\Users\Nicii\Documents\Meine empfangenen Dateien
2014-01-30 22:15 - 2014-01-30 22:11 - 30552288 _____ () C:\Users\Nicii\Downloads\KnuddelsJavaUpdater.exe
2014-01-30 19:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-01-30 19:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\LiveKernelReports
2014-01-30 18:33 - 2014-01-18 19:56 - 00026042 _____ () C:\Users\Nicii\Documents\Praktikumsbericht.odt
2014-01-30 15:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-01-30 15:11 - 2012-10-28 00:18 - 00122880 ___SH () C:\Users\Nicii\Thumbs.db
2014-01-25 23:38 - 2014-01-19 14:18 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-23 20:24 - 2014-01-23 20:13 - 05275648 _____ () C:\Users\Nicii\Downloads\video verusch 3.wmv
2014-01-23 20:13 - 2014-01-23 20:06 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\ICQ-Profile
2014-01-23 20:10 - 2014-01-23 20:10 - 00000000 ____D () C:\Users\Nicii\voip
2014-01-23 20:10 - 2012-10-18 09:57 - 00000000 ____D () C:\Users\Nicii
2014-01-23 18:17 - 2012-10-16 12:07 - 00109544 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-23 18:17 - 2012-10-16 12:07 - 00109544 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-21 00:33 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Mozilla
2014-01-21 00:33 - 2014-01-16 21:04 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Mozilla
2014-01-20 23:48 - 2012-10-18 09:57 - 00109544 _____ () C:\Users\Nicii\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-20 23:47 - 2009-07-14 05:45 - 00434472 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-01-20 23:06 - 2014-01-19 14:23 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-01-20 22:04 - 2011-08-10 00:07 - 00654852 _____ () C:\Windows\system32\perfh007.dat
2014-01-20 22:04 - 2011-08-10 00:07 - 00130434 _____ () C:\Windows\system32\perfc007.dat
2014-01-20 22:04 - 2009-07-14 06:13 - 01500358 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-01-20 21:59 - 2014-01-20 21:59 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Systweak
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-01-19 15:57 - 2014-01-19 15:57 - 00000000 ____D () C:\ProgramData\Oracle
2014-01-19 15:56 - 2014-01-19 15:57 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-01-19 15:56 - 2011-08-10 20:01 - 00000000 ____D () C:\Program Files (x86)\Java
2014-01-19 14:23 - 2011-08-10 17:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-01-19 14:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-01-19 14:19 - 2013-01-20 20:32 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-01-19 14:19 - 2011-04-12 09:28 - 00000000 ____D () C:\Windows\ShellNew
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\ProgramData\Mozilla
2014-01-16 21:01 - 2014-01-16 21:01 - 00000000 ____D () C:\Program Files (x86)\RegClean Pro
2014-01-15 20:20 - 2014-01-15 20:20 - 00000000 ____D () C:\Windows\SysWOW64\SearchProtect
2014-01-11 23:39 - 2013-08-25 15:50 - 00000000 ____D () C:\Users\Nicii\Documents\DVDVideoSoft
2014-01-09 00:24 - 2014-01-09 00:24 - 00000000 ____D () C:\Users\Nicii\AppData\Local\SearchProtect
2014-01-09 00:23 - 2013-08-25 15:49 - 00001536 _____ () C:\Users\Public\Desktop\Free YouTube to MP3 Converter.lnk
2014-01-09 00:23 - 2013-08-25 15:49 - 00001243 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-01-09 00:23 - 2013-08-25 15:49 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-01-08 13:24 - 2014-01-08 13:24 - 00000000 ____D () C:\Users\Public\Documents\NativeFus_Log
2014-01-08 13:24 - 2014-01-08 13:24 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-01-07 22:35 - 2013-08-25 15:53 - 00000000 ____D () C:\ProgramData\TuneUp Software

Some content of TEMP:
====================
C:\Users\Nicii\AppData\Local\Temp\icqsetup.exe
C:\Users\Nicii\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Nicii\AppData\Local\Temp\SPSetup.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 05-02-2014
Ran by Nicii at 2014-02-06 17:20:25
Running from C:\Users\Nicii\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Kaspersky PURE 2.0 (Enabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky PURE 2.0 (Enabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky PURE 2.0 (Enabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

Adobe AIR (x32 Version: 2.7.1.19610 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 2.7.1.19610 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 12 ActiveX (x32 Version: 12.0.0.44 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (x32 Version: 12.0.0.44 - Adobe Systems Incorporated)
Adobe Reader X (10.1.0) MUI (x32 Version: 10.1.0 - Adobe Systems Incorporated)
ALDI SÜD Mah Jong (x32 Version:  - )
Ashampoo Burning Studio (x32 Version: 10.0.10 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (x32 Version: 9.2.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (x32 Version: 4.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Snap (x32 Version: 4.3.0 - Ashampoo GmbH & Co. KG)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (x32 Version: 15.2.0.686 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.3 - Corel Corporation) Hidden
CyberLink LabelPrint (x32 Version: 2.5.3624 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.3624 - CyberLink Corp.) Hidden
CyberLink MediaEspresso (x32 Version: 6.5.1508_36229 - CyberLink Corp.)
CyberLink MediaEspresso (x32 Version: 6.5.1508_36229 - CyberLink Corp.) Hidden
CyberLink MediaShow (x32 Version: 5.1.2414 - CyberLink Corp.)
CyberLink MediaShow (x32 Version: 5.1.2414 - CyberLink Corp.) Hidden
CyberLink PhotoNow (x32 Version: 1.1.0.6904 - CyberLink Corp.)
CyberLink PhotoNow (x32 Version: 1.1.0.6904 - CyberLink Corp.) Hidden
CyberLink Power2Go (x32 Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 7.0.0.1327 - CyberLink Corp.) Hidden
CyberLink PowerDirector (x32 Version: 8.0.4020 - CyberLink Corp.)
CyberLink PowerDirector (x32 Version: 8.0.4020 - CyberLink Corp.) Hidden
CyberLink PowerDVD 10 (x32 Version: 10.0.2930.52 - CyberLink Corp.)
CyberLink PowerDVD 10 (x32 Version: 10.0.2930.52 - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.) Hidden
CyberLink PowerProducer (x32 Version: 5.0.2.3503 - CyberLink Corp.)
CyberLink PowerProducer (x32 Version: 5.0.2.3503 - CyberLink Corp.) Hidden
CyberLink YouCam (x32 Version: 3.1.4013 - CyberLink Corp.)
CyberLink YouCam (x32 Version: 3.1.4013 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dolby Advanced Audio v2 (x32 Version: 7.2.7000.4 - Dolby Laboratories Inc)
Facebook Messenger 2.1.4814.0 (x32 Version: 2.1.4814.0 - Facebook)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.20.1230 (x32 Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
Galería de fotos (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Google Chrome (x32 Version: 32.0.1700.107 - Google Inc.)
Google Earth (x32 Version: 7.1.2.2041 - Google)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (x32 Version: 7.5.4805.320 - Google Inc.)
Google Update Helper (x32 Version: 1.3.22.3 - Google Inc.) Hidden
Iminent (x32 Version: 6.4.56.0 - Iminent) <==== ATTENTION
Iminent (x32 Version: 6.4.56.0 - Iminent) Hidden <==== ATTENTION
Intel PROSet Wireless (Version:  - ) Hidden
Intel PROSet Wireless (x32 Version:  - ) Hidden
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (x32 Version: 8.15.10.2462 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) 3.0 + High Speed (Version: 1.1.0.0157 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (Version: 1.1.0.0537 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (Version: 14.01.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (x32 Version: 10.6.0.1002 - Intel Corporation)
Intel(R) WiDi (x32 Version: 2.1.41.0 - Intel Corporation)
Java 7 Update 51 (x32 Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 26 (64-bit) (Version: 6.0.260 - Oracle)
Java(TM) 6 Update 26 (x32 Version: 6.0.260 - Oracle)
Junk Mail filter update (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Kaspersky PURE 2.0 (x32 Version: 12.0.2.733 - Kaspersky Lab)
Kaspersky PURE 2.0 (x32 Version: 12.0.2.733 - Kaspersky Lab) Hidden
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300 - Malwarebytes Corporation)
Medion Home Cinema (x32 Version: 8.0.2608 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2608 - CyberLink Corp.) Hidden
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Mathematics (64-Bit) (Version: 4.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office 2010 (x32 Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Driver 269.24 (Version: 269.24 - NVIDIA Corporation)
NVIDIA Control Panel 269.24 (Version: 269.24 - NVIDIA Corporation) Hidden
NVIDIA Graphics Driver 269.24 (Version: 269.24 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.265.42.0 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.0.23 (Version: 1.0.23 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.10.0513 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6924 - NVIDIA Corporation) Hidden
NVIDIA Update Components (Version: 1.0.23 - NVIDIA Corporation) Hidden
OpenOffice.org 3.4.1 (x32 Version: 3.41.9593 - Apache Software Foundation)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Picasa 3 (x32 Version: 3.9 - Google, Inc.)
Poczta usługi Windows Live (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6428 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Reader Driver (x32 Version: 6.1.7600.10010 - Realtek Semiconductor Corp.)
RegClean Pro (x32 Version: 6.21 - Systweak Inc) <==== ATTENTION
Samsung Kies (x32 Version: 2.5.0.12114_1 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.0.12114_1 - Samsung Electronics Co., Ltd.) Hidden
Samsung Media Studio 5 (x32 Version: 5.0 - Samsung)
SAMSUNG USB Driver for Mobile Phones (Version: 1.5.18.0 - SAMSUNG Electronics Co., Ltd.)
Search Protect (x32 Version: 2.9.65.0 - Conduit) <==== ATTENTION
Skype Click to Call (x32 Version: 6.3.11079 - Skype Technologies S.A.)
Skype™ 6.11 (x32 Version: 6.11.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader X (x32 Version: 10.0.0 - Adobe Systems Incorporated)
Spotify (HKCU Version: 0.9.7.16.g4b197456 - Spotify AB)
Synaptics Pointing Device Driver (Version: 15.1.12.0 - Synaptics Incorporated)
TI USB 3.0 Host Controller Driver (x32 Version: 1.12.14.0 - Texas Instruments Inc.)
TI USB3 Host Driver (x32 Version: 1.12.14.0 - Texas Instruments Inc.) Hidden
Update for 2007 Microsoft Office System (KB967642) (x32 Version:  - Microsoft)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32 Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32 Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32 Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (x32 Version:  - Microsoft)
Versandhelfer (x32 Version: 0.9.511 - Deutsche Post AG)
Versandhelfer (x32 Version: 0.9.511 - Deutsche Post AG) Hidden
watchmi (x32 Version: 2.5.0 - Axel Springer Digital TV Guide GmbH)
Windows Live Communications Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 16.4.3508.0205 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Family Safety (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Yahoo Community Smartbar (x32 Version: 1.133.66.11819 - Linkury Inc.) <==== ATTENTION

==================== Restore Points  =========================

Could not list Restore Points. Check WMI.


==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002Core.job => C:\Users\Nicii\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002UA.job => C:\Users\Nicii\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?
Task: C:\Windows\Tasks\RegClean Pro_DEFAULT.job => ?
Task: C:\Windows\Tasks\RegClean Pro_UPDATES.job => ?
Task: C:\Windows\Tasks\UpdaterEX.job => ?

==================== Loaded Modules (whitelisted) =============

2011-07-26 23:37 - 2011-07-26 23:37 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2011-05-02 21:41 - 2011-05-02 21:41 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2010-12-06 11:52 - 2010-12-06 11:52 - 00004608 _____ () C:\Program Files (x86)\watchmi\de\TvdTray.resources.dll
2012-10-16 12:07 - 2012-10-16 12:07 - 00061952 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Remote\2.5.0.5__f722db7bec59a14b\Tvd.Remote.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Ethernet-Controller
Description: Ethernet-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: RF receiver
Description: RF receiver
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/06/2014 04:00:51 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 32.0.1700.107, Zeitstempel: 0x52ed6c62
Name des fehlerhaften Moduls: SPVC32.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52ef702a
Ausnahmecode: 0xc0000005
Fehleroffset: 0x5c529ee8
ID des fehlerhaften Prozesses: 0x1b78
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (02/06/2014 04:00:27 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 32.0.1700.107, Zeitstempel: 0x52ed6c62
Name des fehlerhaften Moduls: SPVC32.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x52ef702a
Ausnahmecode: 0xc0000005
Fehleroffset: 0x5ca3117b
ID des fehlerhaften Prozesses: 0x1b78
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (02/02/2014 11:01:31 PM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (02/02/2014 10:52:02 PM) (Source: Iminent) (User: )
Description: Unexpected exception.

System.Reflection.TargetInvocationException: Exception has been thrown by the target of an invocation. ---> System.NullReferenceException: Object reference not set to an instance of an object.
   at Iminent.Mediator.Server.ApplicationService.<>c__DisplayClassa.<WarmUp>b__9(Composite composite)
   --- End of inner exception stack trace ---
   at System.RuntimeMethodHandle._InvokeMethodFast(IRuntimeMethodInfo method, Object target, Object[] arguments, SignatureStruct& sig, MethodAttributes methodAttributes, RuntimeType typeOwner)
   at System.RuntimeMethodHandle.InvokeMethodFast(IRuntimeMethodInfo method, Object target, Object[] arguments, Signature sig, MethodAttributes methodAttributes, RuntimeType typeOwner)
   at System.Reflection.RuntimeMethodInfo.Invoke(Object obj, BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture, Boolean skipVisibilityChecks)
   at System.Delegate.DynamicInvokeImpl(Object[] args)
   at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
   at MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler)

Error: (02/02/2014 06:07:48 PM) (Source: Microsoft-Windows-RestartManager) (User: User-PC)
Description: Die Anwendung oder der Dienst "Apple Mobile Device" konnte nicht neu gestartet werden.

Error: (02/02/2014 00:28:36 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7644

Error: (02/02/2014 00:28:36 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7644

Error: (02/02/2014 00:28:36 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (02/02/2014 00:28:35 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6443

Error: (02/02/2014 00:28:35 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6443


System errors:
=============
Error: (02/06/2014 04:03:16 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "watchmi service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/06/2014 04:03:16 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst watchmi service erreicht.

Error: (02/06/2014 03:28:09 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "watchmi service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/06/2014 03:28:09 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst watchmi service erreicht.

Error: (02/05/2014 05:49:34 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "watchmi service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/05/2014 05:49:34 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst watchmi service erreicht.

Error: (02/04/2014 07:01:40 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "watchmi service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/04/2014 07:01:40 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst watchmi service erreicht.

Error: (02/04/2014 07:00:07 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎03.‎02.‎2014 um 22:43:45 unerwartet heruntergefahren.

Error: (02/03/2014 10:11:23 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "watchmi service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-03-20 18:53:24.103
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:24.032
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:21.914
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:21.817
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:19.484
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:19.368
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:16.871
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:16.834
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:14.734
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-20 18:53:14.686
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 66%
Total physical RAM: 4001.87 MB
Available physical RAM: 1350.44 MB
Total Pagefile: 8001.92 MB
Available Pagefile: 4594.27 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:647.54 GB) (Free:561.5 GB) NTFS
Drive d: (Recover) (Fixed) (Total:48 GB) (Free:22.11 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 07.02.2014, 16:36   #4
schrauber
/// the machine
/// TB-Ausbilder
 

RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



Unsere Tools bitte immer mit Adminrechten laufen lassen.

Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.02.2014, 17:50   #5
NiciLa
 
RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



Combofix Logfile:
Code:
ATTFilter
ComboFix 14-02-05.02 - User 07.02.2014  17:27:38.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4002.2063 [GMT 1:00]
ausgeführt von:: c:\users\User\Downloads\ComboFix.exe
AV: Kaspersky PURE 2.0 *Disabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
FW: Kaspersky PURE 2.0 *Disabled* {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}
SP: Kaspersky PURE 2.0 *Disabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\HappyLyrics
c:\program files (x86)\Windows Live\Messenger\msacm32.dll
c:\programdata\Roaming
c:\users\Nicii\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
c:\users\Nicii\AppData\Local\Google\Chrome\User Data\Default\bProtectorPreferences
c:\users\Nicii\AppData\Roaming\.#
c:\users\User\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
c:\users\User\AppData\Local\Google\Chrome\User Data\Default\bProtectorPreferences
c:\windows\Installer\{AA4D1C5E-116A-4FF4-AA91-28F526868203}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-01-07 bis 2014-02-07  ))))))))))))))))))))))))))))))
.
.
2014-02-07 16:43 . 2014-02-07 16:43	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2014-02-07 16:43 . 2014-02-07 16:43	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-02-07 16:16 . 2014-02-07 16:16	--------	d-----w-	c:\users\User\AppData\Roaming\Iminent
2014-02-06 15:29 . 2014-02-06 15:29	--------	d-----w-	c:\users\Nicii\AppData\Roaming\Malwarebytes
2014-02-06 15:29 . 2014-02-06 15:29	--------	d-----w-	c:\users\User\AppData\Roaming\Malwarebytes
2014-02-06 15:29 . 2014-02-06 15:29	--------	d-----w-	c:\programdata\Malwarebytes
2014-02-06 15:00 . 2014-02-06 15:01	--------	d-----w-	c:\users\User\AppData\Local\CrashDumps
2014-01-31 22:59 . 2014-01-31 22:59	--------	d-----w-	c:\users\Nicii\AppData\Local\Macromedia
2014-01-28 22:29 . 2014-02-06 16:21	--------	d-----w-	C:\FRST
2014-01-28 21:32 . 2014-01-28 21:32	--------	d-----w-	c:\users\User\AppData\Local\ElevatedDiagnostics
2014-01-23 19:10 . 2014-01-23 19:10	--------	d-----w-	c:\users\Nicii\voip
2014-01-23 19:06 . 2014-01-23 19:13	--------	d-----w-	c:\users\Nicii\AppData\Roaming\ICQ-Profile
2014-01-20 23:33 . 2014-01-20 23:33	--------	d-----w-	c:\users\Nicii\AppData\Local\Mozilla
2014-01-20 20:59 . 2014-01-20 20:59	--------	d-----w-	c:\users\Nicii\AppData\Roaming\Systweak
2014-01-19 21:10 . 2014-01-19 21:10	--------	d-----w-	c:\users\Default\AppData\Local\Microsoft Help
2014-01-19 14:57 . 2014-01-19 14:57	--------	d-----w-	c:\programdata\Oracle
2014-01-19 14:57 . 2014-01-19 14:57	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-01-19 14:56 . 2014-01-19 14:56	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-01-19 13:23 . 2014-01-20 22:06	--------	d-----w-	c:\program files (x86)\Microsoft Works
2014-01-19 13:18 . 2014-01-19 13:18	--------	d-----w-	c:\users\User\AppData\Local\Microsoft Help
2014-01-19 13:18 . 2014-01-25 22:38	--------	d-----w-	c:\programdata\Microsoft Help
2014-01-16 20:05 . 2014-01-16 20:05	--------	d-----w-	c:\users\User\AppData\Local\Macromedia
2014-01-16 20:04 . 2014-01-16 20:04	--------	d-----w-	c:\users\User\AppData\Local\Mozilla
2014-01-16 20:03 . 2014-01-16 20:03	--------	d-----w-	c:\users\User\.android
2014-01-16 20:02 . 2014-01-16 20:02	--------	d-----w-	c:\users\User\AppData\Roaming\UpdaterEX
2014-01-16 20:02 . 2014-01-16 20:02	--------	d-----w-	c:\users\User\AppData\Local\cache
2014-01-16 20:02 . 2014-02-02 22:07	--------	d-----w-	c:\users\User\AppData\Local\Mobogenie
2014-01-16 20:02 . 2014-01-28 22:25	--------	d-----w-	c:\users\User\AppData\Local\genienext
2014-01-16 20:02 . 2014-01-28 21:47	--------	d-----w-	c:\users\User\AppData\Roaming\newnext.me
2014-01-16 20:02 . 2014-02-02 22:08	--------	d-----w-	c:\program files (x86)\MyPC Backup
2014-01-16 20:01 . 2013-12-27 17:10	20312	----a-w-	c:\windows\system32\roboot64.exe
2014-01-16 20:01 . 2014-01-28 20:37	--------	d-----w-	c:\users\User\AppData\Roaming\systweak
2014-01-16 20:01 . 2014-01-16 20:01	--------	d-----w-	c:\program files (x86)\RegClean Pro
2014-01-16 20:01 . 2014-02-02 22:07	--------	d-----w-	c:\program files (x86)\Mobogenie
2014-01-16 19:57 . 2014-02-02 17:14	--------	d-----w-	c:\program files (x86)\Amazon
2014-01-15 19:23 . 2013-11-27 01:41	53248	----a-w-	c:\windows\system32\drivers\usbehci.sys
2014-01-15 19:23 . 2013-11-27 01:41	343040	----a-w-	c:\windows\system32\drivers\usbhub.sys
2014-01-15 19:23 . 2013-11-27 01:41	99840	----a-w-	c:\windows\system32\drivers\usbccgp.sys
2014-01-15 19:23 . 2013-11-27 01:41	325120	----a-w-	c:\windows\system32\drivers\usbport.sys
2014-01-15 19:23 . 2013-11-27 01:41	25600	----a-w-	c:\windows\system32\drivers\usbohci.sys
2014-01-15 19:23 . 2013-11-27 01:41	30720	----a-w-	c:\windows\system32\drivers\usbuhci.sys
2014-01-15 19:23 . 2013-11-27 01:41	7808	----a-w-	c:\windows\system32\drivers\usbd.sys
2014-01-15 19:23 . 2013-11-26 10:32	3156480	----a-w-	c:\windows\system32\win32k.sys
2014-01-15 19:23 . 2013-11-26 11:40	376768	----a-w-	c:\windows\system32\drivers\netio.sys
2014-01-15 19:20 . 2014-01-15 19:20	--------	d-----w-	c:\windows\SysWow64\SearchProtect
2014-01-08 23:23 . 2014-02-07 16:06	--------	d-----w-	c:\program files (x86)\SearchProtect
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-02-05 19:51 . 2012-10-28 12:04	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-02-05 19:51 . 2011-08-10 19:00	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-01-02 14:01 . 2014-01-02 14:01	0	----a-w-	c:\windows\SysWow64\sho49B8.tmp
2013-12-13 21:52 . 2013-12-13 21:52	893552	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup-2\markup.dll
2013-12-13 21:52 . 2013-12-13 21:52	42168	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCEClientUX\dSM-2\StartResources.dll
2013-12-04 16:11 . 2013-12-04 16:11	194048	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-12-04 16:11 . 2013-12-04 16:11	940032	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-12-04 16:11 . 2013-12-04 16:11	71680	----a-w-	c:\windows\SysWow64\RegisterIEPKEYs.exe
2013-12-04 16:11 . 2013-12-04 16:11	645120	----a-w-	c:\windows\SysWow64\jsIntl.dll
2013-12-04 16:11 . 2013-12-04 16:11	235008	----a-w-	c:\windows\system32\elshyph.dll
2013-12-04 16:11 . 2013-12-04 16:11	182272	----a-w-	c:\windows\SysWow64\msls31.dll
2013-12-04 16:11 . 2013-12-04 16:11	62464	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-12-04 16:11 . 2013-12-04 16:11	61952	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2013-12-04 16:11 . 2013-12-04 16:11	61952	----a-w-	c:\windows\SysWow64\iesetup.dll
2013-12-04 16:11 . 2013-12-04 16:11	51200	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2013-12-04 16:11 . 2013-12-04 16:11	454656	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-12-04 16:11 . 2013-12-04 16:11	36352	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-12-04 16:11 . 2013-12-04 16:11	34816	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2013-12-04 16:11 . 2013-12-04 16:11	337408	----a-w-	c:\windows\SysWow64\html.iec
2013-12-04 16:11 . 2013-12-04 16:11	24576	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-12-04 16:11 . 2013-12-04 16:11	151552	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-12-04 16:11 . 2013-12-04 16:11	139264	----a-w-	c:\windows\SysWow64\wextract.exe
2013-12-04 16:11 . 2013-12-04 16:11	13312	----a-w-	c:\windows\SysWow64\mshta.exe
2013-12-04 16:11 . 2013-12-04 16:11	112128	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-12-04 16:11 . 2013-12-04 16:11	1051136	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-12-04 16:11 . 2013-12-04 16:11	942592	----a-w-	c:\windows\system32\jsIntl.dll
2013-12-04 16:11 . 2013-12-04 16:11	90112	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-12-04 16:11 . 2013-12-04 16:11	86016	----a-w-	c:\windows\SysWow64\iesysprep.dll
2013-12-04 16:11 . 2013-12-04 16:11	86016	----a-w-	c:\windows\system32\RegisterIEPKEYs.exe
2013-12-04 16:11 . 2013-12-04 16:11	74240	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-12-04 16:11 . 2013-12-04 16:11	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-12-04 16:11 . 2013-12-04 16:11	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-12-04 16:11 . 2013-12-04 16:11	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-12-04 16:11 . 2013-12-04 16:11	247808	----a-w-	c:\windows\system32\msls31.dll
2013-12-04 16:11 . 2013-12-04 16:11	195584	----a-w-	c:\windows\system32\msrating.dll
2013-12-04 16:11 . 2013-12-04 16:11	13312	----a-w-	c:\windows\system32\msfeedssync.exe
2013-12-04 16:11 . 2013-12-04 16:11	131072	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-12-04 16:11 . 2013-12-04 16:11	111616	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-12-04 16:11 . 2013-12-04 16:11	105984	----a-w-	c:\windows\system32\iesysprep.dll
2013-12-04 16:11 . 2013-12-04 16:11	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-12-04 16:11 . 2013-12-04 16:11	453120	----a-w-	c:\windows\system32\dxtmsft.dll
2013-12-04 16:11 . 2013-12-04 16:11	413696	----a-w-	c:\windows\system32\html.iec
2013-12-04 16:11 . 2013-12-04 16:11	40448	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2013-12-04 16:11 . 2013-12-04 16:11	296960	----a-w-	c:\windows\system32\dxtrans.dll
2013-12-04 16:11 . 2013-12-04 16:11	84992	----a-w-	c:\windows\system32\mshtmled.dll
2013-12-04 16:11 . 2013-12-04 16:11	81408	----a-w-	c:\windows\system32\icardie.dll
2013-12-04 16:11 . 2013-12-04 16:11	626176	----a-w-	c:\windows\system32\msfeeds.dll
2013-12-04 16:11 . 2013-12-04 16:11	616104	----a-w-	c:\windows\system32\ieapfltr.dat
2013-12-04 16:11 . 2013-12-04 16:11	548352	----a-w-	c:\windows\system32\vbscript.dll
2013-12-04 16:11 . 2013-12-04 16:11	30208	----a-w-	c:\windows\system32\licmgr10.dll
2013-12-04 16:11 . 2013-12-04 16:11	263376	----a-w-	c:\windows\system32\iedkcs32.dll
2013-12-04 16:11 . 2013-12-04 16:11	243200	----a-w-	c:\windows\system32\webcheck.dll
2013-12-04 16:11 . 2013-12-04 16:11	235520	----a-w-	c:\windows\system32\url.dll
2013-12-04 16:11 . 2013-12-04 16:11	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-12-04 16:11 . 2013-12-04 16:11	143872	----a-w-	c:\windows\system32\wextract.exe
2013-12-04 16:11 . 2013-12-04 16:11	1228800	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-12-04 16:11 . 2013-12-04 16:11	101376	----a-w-	c:\windows\system32\inseng.dll
2013-12-04 16:11 . 2013-12-04 16:11	83968	----a-w-	c:\windows\system32\MshtmlDac.dll
2013-12-04 16:11 . 2013-12-04 16:11	774144	----a-w-	c:\windows\system32\jscript.dll
2013-12-04 16:11 . 2013-12-04 16:11	62464	----a-w-	c:\windows\system32\pngfilt.dll
2013-12-04 16:11 . 2013-12-04 16:11	48128	----a-w-	c:\windows\system32\imgutil.dll
2013-12-04 16:11 . 2013-12-04 16:11	147968	----a-w-	c:\windows\system32\occache.dll
2013-12-04 16:11 . 2013-12-04 16:11	13824	----a-w-	c:\windows\system32\mshta.exe
2013-12-04 16:11 . 2013-12-04 16:11	135680	----a-w-	c:\windows\system32\iepeers.dll
2013-11-26 11:54 . 2013-12-11 22:11	23183360	----a-w-	c:\windows\system32\mshtml.dll
2013-11-26 10:19 . 2013-12-11 22:11	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2013-11-26 10:18 . 2013-12-11 22:11	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2013-11-26 09:48 . 2013-12-11 22:11	66048	----a-w-	c:\windows\system32\iesetup.dll
2013-11-26 09:46 . 2013-12-11 22:11	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2013-11-26 09:41 . 2013-12-11 22:11	2764288	----a-w-	c:\windows\system32\iertutil.dll
2013-11-26 09:29 . 2013-12-11 22:11	53760	----a-w-	c:\windows\system32\jsproxy.dll
2013-11-26 09:27 . 2013-12-11 22:11	33792	----a-w-	c:\windows\system32\iernonce.dll
2013-11-26 09:23 . 2013-12-11 22:11	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2013-11-26 09:21 . 2013-12-11 22:11	574976	----a-w-	c:\windows\system32\ieui.dll
2013-11-26 09:18 . 2013-12-11 22:11	139264	----a-w-	c:\windows\system32\ieUnatt.exe
2013-11-26 09:18 . 2013-12-11 22:11	111616	----a-w-	c:\windows\system32\ieetwcollector.exe
2013-11-26 09:16 . 2013-12-11 22:11	708608	----a-w-	c:\windows\system32\jscript9diag.dll
2013-11-26 08:57 . 2013-12-11 22:11	218624	----a-w-	c:\windows\system32\ie4uinit.exe
2013-11-26 08:35 . 2013-12-11 22:11	5769216	----a-w-	c:\windows\system32\jscript9.dll
2013-11-26 08:28 . 2013-12-11 22:11	553472	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2013-11-26 08:16 . 2013-12-11 22:11	4243968	----a-w-	c:\windows\SysWow64\jscript9.dll
2013-11-26 08:02 . 2013-12-11 22:11	1995264	----a-w-	c:\windows\system32\inetcpl.cpl
2013-11-26 07:48 . 2013-12-11 22:11	12996608	----a-w-	c:\windows\system32\ieframe.dll
2013-11-26 07:32 . 2013-12-11 22:11	1928192	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-11-26 07:07 . 2013-12-11 22:11	2334208	----a-w-	c:\windows\system32\wininet.dll
2013-11-26 06:40 . 2013-12-11 22:11	1395200	----a-w-	c:\windows\system32\urlmon.dll
2013-11-26 06:34 . 2013-12-11 22:11	817664	----a-w-	c:\windows\system32\ieapfltr.dll
2013-11-26 06:33 . 2013-12-11 22:11	1820160	----a-w-	c:\windows\SysWow64\wininet.dll
2013-11-23 18:26 . 2013-12-11 17:17	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2013-11-23 17:47 . 2013-12-11 17:17	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2013-11-12 02:23 . 2013-12-11 17:17	2048	----a-w-	c:\windows\system32\tzres.dll
2013-11-12 02:07 . 2013-12-11 17:17	2048	----a-w-	c:\windows\SysWow64\tzres.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]
2010-11-21 03:24	297808	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4}]
2012-10-16 11:08	433648	----a-w-	c:\programdata\Partner\Partner.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-12-30 20:27	294456	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\KAVOverlayIcon]
@="{dd230880-495a-11d1-b064-008048ec2fc5}"
[HKEY_CLASSES_ROOT\CLSID\{dd230880-495a-11d1-b064-008048ec2fc5}]
2012-08-30 20:24	496056	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\shellex.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-11-14 20584608]
"Spotify Web Helper"="c:\users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2012-10-18 1193176]
"KiesPreload"="c:\program files (x86)\Samsung\Kies\Kies.exe" [2013-02-13 1509232]
"KiesAirMessage"="c:\program files (x86)\Samsung\Kies\KiesAirMessage.exe" [2013-02-06 578560]
"Browser Infrastructure Helper"="c:\users\User\AppData\Local\Smartbar\Application\Smartbar.exe" [2013-08-11 20248]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"CLMLServer"="c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe" [2010-08-03 107816]
"Dolby Advanced Audio v2"="c:\program files (x86)\Dolby Advanced Audio v2\pcee4.exe" [2011-02-03 506712]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2013-02-13 310128]
"SMSTray"="c:\program files (x86)\Samsung\Samsung Media Studio 5\SMSTray.exe" [2007-12-14 132624]
"Iminent"="c:\program files (x86)\Iminent\Iminent.exe" [2013-01-25 1074736]
"IminentMessenger"="c:\program files (x86)\Iminent\Iminent.Messengers.exe" [2013-01-25 884784]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
.
c:\users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.4.1.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2012-8-13 1199104]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AMPPALP;Intel(R) Centrino(R) Bluetooth 3.0 + High Speed Protocol;c:\windows\system32\DRIVERS\amppal.sys;c:\windows\SYSNATIVE\DRIVERS\amppal.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 FsUsbExDisk;FsUsbExDisk;c:\windows\SysWOW64\FsUsbExDisk.SYS;c:\windows\SysWOW64\FsUsbExDisk.SYS [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys;c:\windows\SYSNATIVE\drivers\intelaud.sys [x]
R3 IT9135BDA;IT9135 BDA Devices;c:\windows\system32\Drivers\IT9135BDA.sys;c:\windows\SYSNATIVE\Drivers\IT9135BDA.sys [x]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
R3 mod7764;Tv Tuner device;c:\windows\system32\DRIVERS\mod77-64.sys;c:\windows\SYSNATIVE\DRIVERS\mod77-64.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 Partner Service;Partner Service;c:\programdata\Partner\Partner.exe;c:\programdata\Partner\Partner.exe [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 X10Hid;X10 Hid Device;c:\windows\System32\Drivers\x10hid.sys;c:\windows\SYSNATIVE\Drivers\x10hid.sys [x]
S0 CSCrySec;InfoWatch Encrypt Sector Library driver;c:\windows\system32\DRIVERS\CSCrySec.sys;c:\windows\SYSNATIVE\DRIVERS\CSCrySec.sys [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 CSVirtualDiskDrv;InfoWatch Virtual Disk driver;c:\windows\system32\DRIVERS\CSVirtualDiskDrv.sys;c:\windows\SYSNATIVE\DRIVERS\CSVirtualDiskDrv.sys [x]
S1 kl2;kl2;c:\windows\system32\DRIVERS\kl2.sys;c:\windows\SYSNATIVE\DRIVERS\kl2.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S2 AMPPALR3;Intel® Centrino® Bluetooth 3.0 + High Speed Service;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe [x]
S2 Bluetooth Device Monitor;Bluetooth Device Monitor;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe [x]
S2 Bluetooth OBEX Service;Bluetooth OBEX Service;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe [x]
S2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe [x]
S2 CSObjectsSrv;Verwaltungsservice vom CryproStorage-System;c:\program files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe;c:\program files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 SProtection;SProtection;c:\program files (x86)\Common Files\Umbrella\umbrella.exe;c:\program files (x86)\Common Files\Umbrella\umbrella.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 watchmi;watchmi service;c:\program files (x86)\watchmi\TvdService.exe;c:\program files (x86)\watchmi\TvdService.exe [x]
S3 AMPPAL;Intel(R) Centrino(R) Bluetooth 3.0 + High Speed Virtual Adapter;c:\windows\system32\DRIVERS\AMPPAL.sys;c:\windows\SYSNATIVE\DRIVERS\AMPPAL.sys [x]
S3 Bluetooth Media Service;Bluetooth Media Service;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe [x]
S3 btmaux;Intel Bluetooth Auxiliary Service;c:\windows\system32\DRIVERS\btmaux.sys;c:\windows\SYSNATIVE\DRIVERS\btmaux.sys [x]
S3 btmhsf;btmhsf;c:\windows\system32\DRIVERS\btmhsf.sys;c:\windows\SYSNATIVE\DRIVERS\btmhsf.sys [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys;c:\windows\SYSNATIVE\DRIVERS\clwvd.sys [x]
S3 iBtFltCoex;iBtFltCoex;c:\windows\system32\DRIVERS\iBtFltCoex.sys;c:\windows\SYSNATIVE\DRIVERS\iBtFltCoex.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iwdbus;IWD Bus Enumerator;c:\windows\system32\drivers\iwdbus.sys;c:\windows\SYSNATIVE\drivers\iwdbus.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 RSUSBVSTOR;RtsUVStor.Sys Realtek USB Card Reader;c:\windows\System32\Drivers\RtsUVStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUVStor.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 tihub3;TI USB3 Hub Service;c:\windows\system32\drivers\tihub3.sys;c:\windows\SYSNATIVE\drivers\tihub3.sys [x]
S3 tixhci;TI XHCI Service;c:\windows\system32\drivers\tixhci.sys;c:\windows\SYSNATIVE\drivers\tixhci.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-02-03 18:49	1211720	----a-w-	c:\program files (x86)\Google\Chrome\Application\32.0.1700.107\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-02-07 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-10-28 19:51]
.
2014-02-06 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002Core.job
- c:\users\Nicii\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-09-03 17:30]
.
2014-02-07 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002UA.job
- c:\users\Nicii\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-09-03 17:30]
.
2014-02-07 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-10-16 11:07]
.
2014-02-07 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-10-16 11:07]
.
2014-02-02 c:\windows\Tasks\RegClean Pro_DEFAULT.job
- c:\program files (x86)\RegClean Pro\RegCleanPro.exe [2014-01-16 17:10]
.
2014-02-05 c:\windows\Tasks\RegClean Pro_UPDATES.job
- c:\program files (x86)\RegClean Pro\RegCleanPro.exe [2014-01-16 17:10]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4}]
2012-10-16 11:08	750064	----a-w-	c:\programdata\Partner\Partner64.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-12-30 20:27	357432	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\KAVOverlayIcon]
@="{dd230880-495a-11d1-b064-008048ec2fc5}"
[HKEY_CLASSES_ROOT\CLSID\{dd230880-495a-11d1-b064-008048ec2fc5}]
2012-08-30 20:26	566712	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\shellex.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-07-28 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-07-28 416024]
"IntelPAN"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2011-05-02 1935120]
"BTMTrayAgent"="c:\program files (x86)\Intel\Bluetooth\btmshell.dll" [2011-03-30 10372368]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-08-01 12661352]
"RtHDVBg_Dolby"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-07-13 2264168]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=hp&fr=linkury-tb&installDate=25/08/2013&type=hp1000
uDefault_Search_URL = hxxp://www.google.com/ie
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=25/08/2013&type=hp1000
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Hinzufügen zu Anti-Banner - c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm
IE: {{0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-31/4
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.178.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
ShellIconOverlayIdentifiers-{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
ShellIconOverlayIdentifiers-{BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
Wow6432Node-HKLM-Run-mobilegeni daemon - c:\program files (x86)\Mobogenie\DaemonProcess.exe
c:\users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk - c:\users\User\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\watchmi tray.lnk - c:\windows\Installer\{AA4D1C5E-116A-4FF4-AA91-28F526868203}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
ShellIconOverlayIdentifiers-{F241C880-6982-4CE5-8CF7-7085BA96DA5A} - (no file)
ShellIconOverlayIdentifiers-{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} - (no file)
ShellIconOverlayIdentifiers-{BBACC218-34EA-4666-9D7A-C78F2274A524} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-ALDI SÜD Mah Jong - c:\windows\system32\Uninstall ALDI SÜD Mah Jong.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\S-1-5-21-784739313-2177059454-3529121170-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-784739313-2177059454-3529121170-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_44_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_44_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_44_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_44_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-02-07  17:49:32
ComboFix-quarantined-files.txt  2014-02-07 16:49
.
Vor Suchlauf: 8 Verzeichnis(se), 602.340.429.824 Bytes frei
Nach Suchlauf: 12 Verzeichnis(se), 603.046.363.136 Bytes frei
.
- - End Of File - - 46510E24909AD4CDD5CF3E104B1B789D
         
--- --- ---


Alt 08.02.2014, 13:17   #6
schrauber
/// the machine
/// TB-Ausbilder
 

RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> RegClean Pro lässt sich nicht deinstallieren

Alt 08.02.2014, 21:14   #7
NiciLa
 
RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



So das erste Logfile...

Alt 08.02.2014, 22:16   #8
NiciLa
 
RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.018 - Bericht erstellt am 08/02/2014 um 21:20:44
# Updated 28/01/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : User - USER-PC
# Gestartet von : C:\Users\User\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : Partner Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BrowserProtect
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Program Files (x86)\myfree codec
Ordner Gelöscht : C:\Program Files (x86)\MyPC Backup 
Ordner Gelöscht : C:\Windows\SysWOW64\Searchprotect
Ordner Gelöscht : C:\Users\User\AppData\Local\Temp\Smartbar
Ordner Gelöscht : C:\Users\User\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\User\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\User\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\User\AppData\Roaming\UpdaterEX
Ordner Gelöscht : C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserProtect
Datei Gelöscht : C:\Users\Public\Desktop\eBay.lnk
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage-journal
Datei Gelöscht : C:\Windows\System32\Tasks\BrowserProtect
Datei Gelöscht : C:\Windows\System32\Tasks\RegClean Pro

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{0F827075-B026-42F3-885D-98981EE7B1AE}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\kt_bho_dll.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\WMHelper.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasmancs
Schlüssel Gelöscht : HKCU\Software\520dedde635e544
Schlüssel Gelöscht : HKLM\SOFTWARE\520dedde635e544
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28A88B70-D874-4F73-BBBA-9B2B222FB7D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{A7DDCBDE-5C86-415C-8A37-763AE183E7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00000001-4FEF-40D3-B3FA-E0531B897F98}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5C3B5DAA-0AFF-4808-90FB-0F2F2D760E36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{64697678-0000-0010-8000-00AA00389B71}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD501041-8EBE-11CE-8183-00AA00577DA2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{86676E13-D6D8-4652-9FCF-F2047F1FB000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\Myfree Codec
Schlüssel Gelöscht : HKCU\Software\smartbarbackup
Schlüssel Gelöscht : HKCU\Software\smartbarlog
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\HappyLyrics
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Myfree Codec
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Uniblue\DriverScanner
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16428

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Google Chrome v32.0.1700.107

[ Datei : C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht : search_url

*************************

AdwCleaner[R0].txt - [20450 octets] - [08/02/2014 21:19:01]
AdwCleaner[S0].txt - [18909 octets] - [08/02/2014 21:20:44]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [18970 octets] ##########
         
--- --- ---


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.1 (02.04.2014:1)
OS: Windows 7 Home Premium x64
Ran by User on 08.02.2014 at 21:29:36,20
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-784739313-2177059454-3529121170-1001\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\HappyLyrics_2802-7edf9df5_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\HappyLyrics_2802-7edf9df5_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\HappyLyrics_2802-7edf9df5_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\HappyLyrics_2802-7edf9df5_RASMANCS



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho49B8.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5B86.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6B19.tmp



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 08.02.2014 at 21:51:37,83
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Und das frische FRST Log


FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-02-2014
Ran by User (administrator) on USER-PC on 08-02-2014 22:04:33
Running from C:\Users\Nicii\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\watchmi\TvdService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(SAMSUNG ELECTRONICS) C:\Program Files (x86)\Samsung\Samsung Media Studio 5\SMSTray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IntelPAN] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-05-02] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [10372368 2011-03-30] (Intel Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2294568 2010-09-03] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12661352 2011-08-01] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2264168 2011-07-13] (Realtek Semiconductor)
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-03] (CyberLink)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] - C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-02-03] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310128 2013-02-13] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SMSTray] - C:\Program Files (x86)\Samsung\Samsung Media Studio 5\SMSTray.exe [132624 2007-12-14] (SAMSUNG ELECTRONICS)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-784739313-2177059454-3529121170-1000\...\Run: [Power2GoExpress] - NA
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.)
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [Spotify Web Helper] - C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1193176 2012-10-18] ()
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [KiesPreload] - C:\Program Files (x86)\Samsung\Kies\Kies.exe [1509232 2013-02-13] (Samsung)
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [KiesAirMessage] - C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-02-06] (Samsung Electronics)
Startup: C:\Users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: No Name - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} -  No File
BHO-x32: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

Chrome: 
=======
CHR HomePage: 
CHR DefaultSearchKeyword: search.yahoo.com
CHR DefaultSearchProvider: Web
CHR DefaultSearchURL: hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=25/08/2013&type=hp1000
CHR DefaultNewTabURL: 
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-08-25]
CHR Extension: (Virtuelle Tastatur) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-08-25]
CHR Extension: (Skype Click to Call) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-12-27]
CHR Extension: (DVDVideoSoft) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp [2013-08-25]
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-25]
CHR Extension: (Anti-Banner) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2013-08-25]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2013-08-25]
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\urladvisor.crx [2012-08-30]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\virtkbd.crx [2012-08-30]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-10-02]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\ab.crx [2012-08-30]

==================== Services (Whitelisted) =================

R3 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [743992 2009-12-21] (Infowatch)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-05-02] ()
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2010-12-14] ()
R2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [62464 2010-12-06] ()

==================== Drivers (Whitelisted) ====================

R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [85048 2009-12-14] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66104 2009-12-14] (Infowatch)
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-02-05] ()
S3 IT9135BDA; C:\Windows\System32\Drivers\IT9135BDA.sys [165504 2011-08-10] (ITE                      )
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458032 2011-10-20] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [13616 2011-10-20] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [636760 2013-04-19] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 mod7764; C:\Windows\System32\DRIVERS\mod77-64.sys [1077416 2010-09-16] (DiBcom SA)
S3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [15896 2009-05-13] (X10 Wireless Technology, Inc.)
R3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [33048 2006-11-30] (X10 Wireless Technology, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 L1C; system32\DRIVERS\L1C62x64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-08 22:04 - 2014-02-08 22:04 - 00000000 ____D () C:\Users\Nicii\Downloads\FRST-OlderVersion
2014-02-08 21:51 - 2014-02-08 21:51 - 00001602 _____ () C:\Users\User\Desktop\JRT.txt
2014-02-08 21:29 - 2014-02-08 21:29 - 01037530 _____ (Thisisu) C:\Users\User\Downloads\JRT.exe
2014-02-08 21:29 - 2014-02-08 21:29 - 00000000 ____D () C:\Windows\ERUNT
2014-02-08 21:17 - 2014-02-08 21:20 - 00000000 ____D () C:\AdwCleaner
2014-02-08 21:17 - 2014-02-08 21:17 - 01166132 _____ () C:\Users\User\Downloads\adwcleaner.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 01110476 _____ () C:\Users\User\Downloads\7z920.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-02-08 15:53 - 2014-02-08 15:53 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-08 15:53 - 2014-02-08 15:53 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-02-08 15:53 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-02-08 15:51 - 2014-02-08 15:52 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-07 17:49 - 2014-02-07 17:49 - 00036318 _____ () C:\ComboFix.txt
2014-02-07 17:24 - 2014-02-07 17:49 - 00000000 ____D () C:\Qoobox
2014-02-07 17:24 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-02-07 17:24 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-02-07 17:24 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-02-07 17:23 - 2014-02-07 17:45 - 00000000 ____D () C:\Windows\erdnt
2014-02-07 17:21 - 2014-02-07 17:22 - 05180173 ____R (Swearware) C:\Users\User\Downloads\ComboFix.exe
2014-02-07 17:14 - 2014-02-08 15:50 - 00001426 _____ () C:\Users\User\Desktop\Registry kostenlos entrümpeln!.lnk
2014-02-06 17:20 - 2014-02-06 17:21 - 00030712 _____ () C:\Users\Nicii\Downloads\Addition.txt
2014-02-06 17:18 - 2014-02-08 22:04 - 02079744 _____ (Farbar) C:\Users\Nicii\Downloads\FRST64.exe
2014-02-06 17:18 - 2014-02-08 22:04 - 00015206 _____ () C:\Users\Nicii\Downloads\FRST.txt
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\User\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-02-06 16:16 - 2014-02-06 16:18 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Nicii\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-06 16:00 - 2014-02-06 16:01 - 00000000 ____D () C:\Users\User\AppData\Local\CrashDumps
2014-02-04 20:16 - 2014-02-05 20:33 - 00027868 _____ () C:\Users\Nicii\Documents\Karikatur PoWi.odt
2014-01-31 23:59 - 2014-01-31 23:59 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Macromedia
2014-01-30 22:11 - 2014-01-30 22:15 - 30552288 _____ () C:\Users\Nicii\Downloads\KnuddelsJavaUpdater.exe
2014-01-28 23:29 - 2014-02-08 22:04 - 00000000 ____D () C:\FRST
2014-01-23 20:13 - 2014-01-23 20:24 - 05275648 _____ () C:\Users\Nicii\Downloads\video verusch 3.wmv
2014-01-23 20:10 - 2014-01-23 20:10 - 00000000 ____D () C:\Users\Nicii\voip
2014-01-23 20:06 - 2014-01-23 20:13 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\ICQ-Profile
2014-01-21 00:33 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Mozilla
2014-01-20 21:59 - 2014-02-08 20:36 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Systweak
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-01-19 15:57 - 2014-01-19 15:57 - 00000000 ____D () C:\ProgramData\Oracle
2014-01-19 15:57 - 2014-01-19 15:56 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-01-19 14:23 - 2014-01-20 23:06 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-01-19 14:18 - 2014-01-25 23:38 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-19 14:18 - 2014-01-19 14:18 - 00000000 ____D () C:\Users\User\AppData\Local\Microsoft Help
2014-01-18 19:56 - 2014-01-30 18:33 - 00026042 _____ () C:\Users\Nicii\Documents\Praktikumsbericht.odt
2014-01-18 00:18 - 2014-02-02 20:09 - 00009031 _____ () C:\Users\Nicii\daemonprocess.txt
2014-01-16 21:05 - 2014-01-16 21:05 - 00000000 ____D () C:\Users\User\AppData\Local\Macromedia
2014-01-16 21:04 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Mozilla
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\Users\User\AppData\Local\Mozilla
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\ProgramData\Mozilla
2014-01-16 21:03 - 2014-01-16 21:03 - 00000000 ____D () C:\Users\User\.android
2014-01-16 21:02 - 2014-02-02 23:07 - 00000000 ____D () C:\Users\User\AppData\Local\Mobogenie
2014-01-16 21:02 - 2014-01-28 23:25 - 00000000 ____D () C:\Users\User\AppData\Local\genienext
2014-01-16 21:02 - 2014-01-16 21:11 - 00000201 _____ () C:\Users\User\daemonprocess.txt
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\Documents\Mobogenie
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\cache
2014-01-16 21:01 - 2014-02-02 23:07 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-01-16 20:57 - 2014-02-02 18:14 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-01-16 20:56 - 2014-01-16 20:56 - 24039048 _____ (Mozilla) C:\Users\User\Downloads\Firefox_Setup [1].exe
2014-01-15 20:23 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-01-15 20:23 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-01-15 20:23 - 2013-11-26 11:32 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

==================== One Month Modified Files and Folders =======

2014-02-08 22:05 - 2014-02-06 17:18 - 00015206 _____ () C:\Users\Nicii\Downloads\FRST.txt
2014-02-08 22:04 - 2014-02-08 22:04 - 00000000 ____D () C:\Users\Nicii\Downloads\FRST-OlderVersion
2014-02-08 22:04 - 2014-02-06 17:18 - 02079744 _____ (Farbar) C:\Users\Nicii\Downloads\FRST64.exe
2014-02-08 22:04 - 2014-01-28 23:29 - 00000000 ____D () C:\FRST
2014-02-08 21:51 - 2014-02-08 21:51 - 00001602 _____ () C:\Users\User\Desktop\JRT.txt
2014-02-08 21:51 - 2012-10-28 13:04 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-02-08 21:48 - 2012-10-16 12:07 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-08 21:31 - 2009-07-14 05:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-02-08 21:31 - 2009-07-14 05:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-02-08 21:29 - 2014-02-08 21:29 - 01037530 _____ (Thisisu) C:\Users\User\Downloads\JRT.exe
2014-02-08 21:29 - 2014-02-08 21:29 - 00000000 ____D () C:\Windows\ERUNT
2014-02-08 21:25 - 2013-04-19 17:46 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-02-08 21:24 - 2012-10-18 11:26 - 00000000 ____D () C:\Users\User\AppData\Roaming\Skype
2014-02-08 21:23 - 2012-10-16 12:07 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-08 21:23 - 2011-08-10 20:14 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-02-08 21:22 - 2013-09-01 09:46 - 00027293 _____ () C:\Windows\setupact.log
2014-02-08 21:22 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-02-08 21:21 - 2013-09-01 09:51 - 01977980 _____ () C:\Windows\WindowsUpdate.log
2014-02-08 21:20 - 2014-02-08 21:17 - 00000000 ____D () C:\AdwCleaner
2014-02-08 21:17 - 2014-02-08 21:17 - 01166132 _____ () C:\Users\User\Downloads\adwcleaner.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 01110476 _____ () C:\Users\User\Downloads\7z920.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-02-08 20:51 - 2011-08-10 00:07 - 00654852 _____ () C:\Windows\system32\perfh007.dat
2014-02-08 20:51 - 2011-08-10 00:07 - 00130434 _____ () C:\Windows\system32\perfc007.dat
2014-02-08 20:51 - 2009-07-14 06:13 - 01500358 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-02-08 20:44 - 2010-11-21 04:47 - 00828492 _____ () C:\Windows\PFRO.log
2014-02-08 20:36 - 2014-01-20 21:59 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Systweak
2014-02-08 20:36 - 2013-03-07 21:25 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Iminent
2014-02-08 20:07 - 2013-09-03 18:31 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002UA.job
2014-02-08 15:53 - 2014-02-08 15:53 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-08 15:53 - 2014-02-08 15:53 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-02-08 15:52 - 2014-02-08 15:51 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-08 15:50 - 2014-02-07 17:14 - 00001426 _____ () C:\Users\User\Desktop\Registry kostenlos entrümpeln!.lnk
2014-02-08 15:48 - 2013-04-12 18:46 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Spotify
2014-02-08 11:10 - 2012-10-18 16:10 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Skype
2014-02-08 11:01 - 2012-10-27 20:55 - 00003926 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{C9CC443F-7BF8-4239-A048-91AB9F34A133}
2014-02-07 20:45 - 2013-09-03 18:31 - 00000906 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002Core.job
2014-02-07 18:04 - 2013-03-07 21:25 - 00000866 _____ () C:\Windows\SysWOW64\InstallUtil.InstallLog
2014-02-07 17:49 - 2014-02-07 17:49 - 00036318 _____ () C:\ComboFix.txt
2014-02-07 17:49 - 2014-02-07 17:24 - 00000000 ____D () C:\Qoobox
2014-02-07 17:49 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-02-07 17:46 - 2012-10-18 09:58 - 00000000 ___RD () C:\Users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-07 17:45 - 2014-02-07 17:23 - 00000000 ____D () C:\Windows\erdnt
2014-02-07 17:43 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-02-07 17:22 - 2014-02-07 17:21 - 05180173 ____R (Swearware) C:\Users\User\Downloads\ComboFix.exe
2014-02-07 17:16 - 2012-10-16 12:15 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-07 17:16 - 2012-10-16 12:15 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-07 17:15 - 2012-10-16 12:15 - 00001425 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-02-07 16:32 - 2013-02-10 19:56 - 00000000 ____D () C:\Users\Nicii\AppData\Local\CrashDumps
2014-02-06 17:21 - 2014-02-06 17:20 - 00030712 _____ () C:\Users\Nicii\Downloads\Addition.txt
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\User\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-02-06 16:18 - 2014-02-06 16:16 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Nicii\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-06 16:01 - 2014-02-06 16:00 - 00000000 ____D () C:\Users\User\AppData\Local\CrashDumps
2014-02-06 15:29 - 2013-04-12 18:57 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Spotify
2014-02-05 20:51 - 2012-10-28 13:04 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-05 20:51 - 2012-10-28 13:04 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-05 20:51 - 2011-08-10 20:00 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-05 20:33 - 2014-02-04 20:16 - 00027868 _____ () C:\Users\Nicii\Documents\Karikatur PoWi.odt
2014-02-03 19:52 - 2012-10-16 12:08 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-02-02 23:09 - 2013-03-07 21:24 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-02 23:08 - 2012-10-16 12:15 - 00109544 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-02-02 23:07 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\Mobogenie
2014-02-02 23:07 - 2014-01-16 21:01 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-02-02 23:05 - 2011-08-17 13:14 - 00000000 ____D () C:\Program Files (x86)\Launch Manager
2014-02-02 23:05 - 2011-08-10 18:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-02 20:09 - 2014-01-18 00:18 - 00009031 _____ () C:\Users\Nicii\daemonprocess.txt
2014-02-02 19:59 - 2013-01-13 16:00 - 00000000 ____D () C:\Users\Nicii\Documents\Youcam
2014-02-02 18:14 - 2014-01-16 20:57 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-01-31 23:59 - 2014-01-31 23:59 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Macromedia
2014-01-30 22:39 - 2013-04-17 17:19 - 00000000 ____D () C:\Users\Nicii\Documents\Meine empfangenen Dateien
2014-01-30 22:15 - 2014-01-30 22:11 - 30552288 _____ () C:\Users\Nicii\Downloads\KnuddelsJavaUpdater.exe
2014-01-30 19:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-01-30 19:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\LiveKernelReports
2014-01-30 18:33 - 2014-01-18 19:56 - 00026042 _____ () C:\Users\Nicii\Documents\Praktikumsbericht.odt
2014-01-30 15:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-01-30 15:11 - 2012-10-28 00:18 - 00122880 ___SH () C:\Users\Nicii\Thumbs.db
2014-01-28 23:25 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\genienext
2014-01-25 23:38 - 2014-01-19 14:18 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-23 20:24 - 2014-01-23 20:13 - 05275648 _____ () C:\Users\Nicii\Downloads\video verusch 3.wmv
2014-01-23 20:13 - 2014-01-23 20:06 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\ICQ-Profile
2014-01-23 20:10 - 2014-01-23 20:10 - 00000000 ____D () C:\Users\Nicii\voip
2014-01-23 20:10 - 2012-10-18 09:57 - 00000000 ____D () C:\Users\Nicii
2014-01-23 18:17 - 2012-10-16 12:07 - 00109544 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-23 18:17 - 2012-10-16 12:07 - 00109544 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-21 00:33 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Mozilla
2014-01-21 00:33 - 2014-01-16 21:04 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Mozilla
2014-01-20 23:48 - 2012-10-18 09:57 - 00109544 _____ () C:\Users\Nicii\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-20 23:47 - 2009-07-14 05:45 - 00434472 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-01-20 23:06 - 2014-01-19 14:23 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-01-19 15:57 - 2014-01-19 15:57 - 00000000 ____D () C:\ProgramData\Oracle
2014-01-19 15:56 - 2014-01-19 15:57 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-01-19 15:56 - 2011-08-10 20:01 - 00000000 ____D () C:\Program Files (x86)\Java
2014-01-19 14:23 - 2011-08-10 17:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-01-19 14:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-01-19 14:19 - 2013-01-20 20:32 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-01-19 14:19 - 2011-04-12 09:28 - 00000000 ____D () C:\Windows\ShellNew
2014-01-19 14:18 - 2014-01-19 14:18 - 00000000 ____D () C:\Users\User\AppData\Local\Microsoft Help
2014-01-16 21:11 - 2014-01-16 21:02 - 00000201 _____ () C:\Users\User\daemonprocess.txt
2014-01-16 21:05 - 2014-01-16 21:05 - 00000000 ____D () C:\Users\User\AppData\Local\Macromedia
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\Users\User\AppData\Local\Mozilla
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\ProgramData\Mozilla
2014-01-16 21:03 - 2014-01-16 21:03 - 00000000 ____D () C:\Users\User\.android
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\Documents\Mobogenie
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\cache
2014-01-16 20:56 - 2014-01-16 20:56 - 24039048 _____ (Mozilla) C:\Users\User\Downloads\Firefox_Setup [1].exe
2014-01-11 23:39 - 2013-08-25 15:50 - 00000000 ____D () C:\Users\Nicii\Documents\DVDVideoSoft
2014-01-09 09:35 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-01-09 00:23 - 2013-08-25 15:49 - 00001536 _____ () C:\Users\Public\Desktop\Free YouTube to MP3 Converter.lnk
2014-01-09 00:23 - 2013-08-25 15:49 - 00001243 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-01-09 00:23 - 2013-08-25 15:49 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-01-09 00:22 - 2013-08-25 15:49 - 00000000 ____D () C:\Users\User\AppData\Roaming\DVDVideoSoft

Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-01-01 22:32

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

Und das frische FRST Log
FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-02-2014
Ran by User (administrator) on USER-PC on 08-02-2014 22:04:33
Running from C:\Users\Nicii\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: Downloading Farbar Recovery Scan Tool 
Download link for 64-Bit Version: Downloading Farbar Recovery Scan Tool 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forums

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\watchmi\TvdService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(SAMSUNG ELECTRONICS) C:\Program Files (x86)\Samsung\Samsung Media Studio 5\SMSTray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IntelPAN] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-05-02] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [10372368 2011-03-30] (Intel Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2294568 2010-09-03] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12661352 2011-08-01] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2264168 2011-07-13] (Realtek Semiconductor)
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-03] (CyberLink)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] - C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-02-03] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310128 2013-02-13] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SMSTray] - C:\Program Files (x86)\Samsung\Samsung Media Studio 5\SMSTray.exe [132624 2007-12-14] (SAMSUNG ELECTRONICS)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-784739313-2177059454-3529121170-1000\...\Run: [Power2GoExpress] - NA
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.)
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [Spotify Web Helper] - C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1193176 2012-10-18] ()
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [KiesPreload] - C:\Program Files (x86)\Samsung\Kies\Kies.exe [1509232 2013-02-13] (Samsung)
HKU\S-1-5-21-784739313-2177059454-3529121170-1001\...\Run: [KiesAirMessage] - C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-02-06] (Samsung Electronics)
Startup: C:\Users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Upgrade to Google Chrome
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: No Name - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} -  No File
BHO-x32: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

Chrome: 
=======
CHR HomePage: 
CHR DefaultSearchKeyword: search.yahoo.com
CHR DefaultSearchProvider: Web
CHR DefaultSearchURL: hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=d1237141-d41b-ce7e-667c-57a16086ecd0&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=25/08/2013&type=hp1000
CHR DefaultNewTabURL: 
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-08-25]
CHR Extension: (Virtuelle Tastatur) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-08-25]
CHR Extension: (Skype Click to Call) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-12-27]
CHR Extension: (DVDVideoSoft) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp [2013-08-25]
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-25]
CHR Extension: (Anti-Banner) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2013-08-25]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2013-08-25]
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\urladvisor.crx [2012-08-30]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\virtkbd.crx [2012-08-30]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-10-02]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ChromeExt\ab.crx [2012-08-30]

==================== Services (Whitelisted) =================

R3 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [743992 2009-12-21] (Infowatch)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-05-02] ()
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2010-12-14] ()
R2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [62464 2010-12-06] ()

==================== Drivers (Whitelisted) ====================

R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [85048 2009-12-14] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66104 2009-12-14] (Infowatch)
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-02-05] ()
S3 IT9135BDA; C:\Windows\System32\Drivers\IT9135BDA.sys [165504 2011-08-10] (ITE                      )
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458032 2011-10-20] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [13616 2011-10-20] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [636760 2013-04-19] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 mod7764; C:\Windows\System32\DRIVERS\mod77-64.sys [1077416 2010-09-16] (DiBcom SA)
S3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [15896 2009-05-13] (X10 Wireless Technology, Inc.)
R3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [33048 2006-11-30] (X10 Wireless Technology, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 L1C; system32\DRIVERS\L1C62x64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-08 22:04 - 2014-02-08 22:04 - 00000000 ____D () C:\Users\Nicii\Downloads\FRST-OlderVersion
2014-02-08 21:51 - 2014-02-08 21:51 - 00001602 _____ () C:\Users\User\Desktop\JRT.txt
2014-02-08 21:29 - 2014-02-08 21:29 - 01037530 _____ (Thisisu) C:\Users\User\Downloads\JRT.exe
2014-02-08 21:29 - 2014-02-08 21:29 - 00000000 ____D () C:\Windows\ERUNT
2014-02-08 21:17 - 2014-02-08 21:20 - 00000000 ____D () C:\AdwCleaner
2014-02-08 21:17 - 2014-02-08 21:17 - 01166132 _____ () C:\Users\User\Downloads\adwcleaner.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 01110476 _____ () C:\Users\User\Downloads\7z920.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-02-08 15:53 - 2014-02-08 15:53 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-08 15:53 - 2014-02-08 15:53 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-02-08 15:53 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-02-08 15:51 - 2014-02-08 15:52 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-07 17:49 - 2014-02-07 17:49 - 00036318 _____ () C:\ComboFix.txt
2014-02-07 17:24 - 2014-02-07 17:49 - 00000000 ____D () C:\Qoobox
2014-02-07 17:24 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-02-07 17:24 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-02-07 17:24 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-02-07 17:24 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-02-07 17:23 - 2014-02-07 17:45 - 00000000 ____D () C:\Windows\erdnt
2014-02-07 17:21 - 2014-02-07 17:22 - 05180173 ____R (Swearware) C:\Users\User\Downloads\ComboFix.exe
2014-02-07 17:14 - 2014-02-08 15:50 - 00001426 _____ () C:\Users\User\Desktop\Registry kostenlos entrümpeln!.lnk
2014-02-06 17:20 - 2014-02-06 17:21 - 00030712 _____ () C:\Users\Nicii\Downloads\Addition.txt
2014-02-06 17:18 - 2014-02-08 22:04 - 02079744 _____ (Farbar) C:\Users\Nicii\Downloads\FRST64.exe
2014-02-06 17:18 - 2014-02-08 22:04 - 00015206 _____ () C:\Users\Nicii\Downloads\FRST.txt
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\User\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-02-06 16:16 - 2014-02-06 16:18 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Nicii\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-06 16:00 - 2014-02-06 16:01 - 00000000 ____D () C:\Users\User\AppData\Local\CrashDumps
2014-02-04 20:16 - 2014-02-05 20:33 - 00027868 _____ () C:\Users\Nicii\Documents\Karikatur PoWi.odt
2014-01-31 23:59 - 2014-01-31 23:59 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Macromedia
2014-01-30 22:11 - 2014-01-30 22:15 - 30552288 _____ () C:\Users\Nicii\Downloads\KnuddelsJavaUpdater.exe
2014-01-28 23:29 - 2014-02-08 22:04 - 00000000 ____D () C:\FRST
2014-01-23 20:13 - 2014-01-23 20:24 - 05275648 _____ () C:\Users\Nicii\Downloads\video verusch 3.wmv
2014-01-23 20:10 - 2014-01-23 20:10 - 00000000 ____D () C:\Users\Nicii\voip
2014-01-23 20:06 - 2014-01-23 20:13 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\ICQ-Profile
2014-01-21 00:33 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Mozilla
2014-01-20 21:59 - 2014-02-08 20:36 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Systweak
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-01-19 15:57 - 2014-01-19 15:57 - 00000000 ____D () C:\ProgramData\Oracle
2014-01-19 15:57 - 2014-01-19 15:56 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-01-19 14:23 - 2014-01-20 23:06 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-01-19 14:18 - 2014-01-25 23:38 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-19 14:18 - 2014-01-19 14:18 - 00000000 ____D () C:\Users\User\AppData\Local\Microsoft Help
2014-01-18 19:56 - 2014-01-30 18:33 - 00026042 _____ () C:\Users\Nicii\Documents\Praktikumsbericht.odt
2014-01-18 00:18 - 2014-02-02 20:09 - 00009031 _____ () C:\Users\Nicii\daemonprocess.txt
2014-01-16 21:05 - 2014-01-16 21:05 - 00000000 ____D () C:\Users\User\AppData\Local\Macromedia
2014-01-16 21:04 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Mozilla
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\Users\User\AppData\Local\Mozilla
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\ProgramData\Mozilla
2014-01-16 21:03 - 2014-01-16 21:03 - 00000000 ____D () C:\Users\User\.android
2014-01-16 21:02 - 2014-02-02 23:07 - 00000000 ____D () C:\Users\User\AppData\Local\Mobogenie
2014-01-16 21:02 - 2014-01-28 23:25 - 00000000 ____D () C:\Users\User\AppData\Local\genienext
2014-01-16 21:02 - 2014-01-16 21:11 - 00000201 _____ () C:\Users\User\daemonprocess.txt
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\Documents\Mobogenie
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\cache
2014-01-16 21:01 - 2014-02-02 23:07 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-01-16 20:57 - 2014-02-02 18:14 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-01-16 20:56 - 2014-01-16 20:56 - 24039048 _____ (Mozilla) C:\Users\User\Downloads\Firefox_Setup [1].exe
2014-01-15 20:23 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-01-15 20:23 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-01-15 20:23 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-01-15 20:23 - 2013-11-26 11:32 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

==================== One Month Modified Files and Folders =======

2014-02-08 22:05 - 2014-02-06 17:18 - 00015206 _____ () C:\Users\Nicii\Downloads\FRST.txt
2014-02-08 22:04 - 2014-02-08 22:04 - 00000000 ____D () C:\Users\Nicii\Downloads\FRST-OlderVersion
2014-02-08 22:04 - 2014-02-06 17:18 - 02079744 _____ (Farbar) C:\Users\Nicii\Downloads\FRST64.exe
2014-02-08 22:04 - 2014-01-28 23:29 - 00000000 ____D () C:\FRST
2014-02-08 21:51 - 2014-02-08 21:51 - 00001602 _____ () C:\Users\User\Desktop\JRT.txt
2014-02-08 21:51 - 2012-10-28 13:04 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-02-08 21:48 - 2012-10-16 12:07 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-08 21:31 - 2009-07-14 05:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-02-08 21:31 - 2009-07-14 05:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-02-08 21:29 - 2014-02-08 21:29 - 01037530 _____ (Thisisu) C:\Users\User\Downloads\JRT.exe
2014-02-08 21:29 - 2014-02-08 21:29 - 00000000 ____D () C:\Windows\ERUNT
2014-02-08 21:25 - 2013-04-19 17:46 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-02-08 21:24 - 2012-10-18 11:26 - 00000000 ____D () C:\Users\User\AppData\Roaming\Skype
2014-02-08 21:23 - 2012-10-16 12:07 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-08 21:23 - 2011-08-10 20:14 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-02-08 21:22 - 2013-09-01 09:46 - 00027293 _____ () C:\Windows\setupact.log
2014-02-08 21:22 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-02-08 21:21 - 2013-09-01 09:51 - 01977980 _____ () C:\Windows\WindowsUpdate.log
2014-02-08 21:20 - 2014-02-08 21:17 - 00000000 ____D () C:\AdwCleaner
2014-02-08 21:17 - 2014-02-08 21:17 - 01166132 _____ () C:\Users\User\Downloads\adwcleaner.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 01110476 _____ () C:\Users\User\Downloads\7z920.exe
2014-02-08 21:06 - 2014-02-08 21:06 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-02-08 20:51 - 2011-08-10 00:07 - 00654852 _____ () C:\Windows\system32\perfh007.dat
2014-02-08 20:51 - 2011-08-10 00:07 - 00130434 _____ () C:\Windows\system32\perfc007.dat
2014-02-08 20:51 - 2009-07-14 06:13 - 01500358 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-02-08 20:44 - 2010-11-21 04:47 - 00828492 _____ () C:\Windows\PFRO.log
2014-02-08 20:36 - 2014-01-20 21:59 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Systweak
2014-02-08 20:36 - 2013-03-07 21:25 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Iminent
2014-02-08 20:07 - 2013-09-03 18:31 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002UA.job
2014-02-08 15:53 - 2014-02-08 15:53 - 00001113 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-08 15:53 - 2014-02-08 15:53 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-02-08 15:52 - 2014-02-08 15:51 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-08 15:50 - 2014-02-07 17:14 - 00001426 _____ () C:\Users\User\Desktop\Registry kostenlos entrümpeln!.lnk
2014-02-08 15:48 - 2013-04-12 18:46 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Spotify
2014-02-08 11:10 - 2012-10-18 16:10 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Skype
2014-02-08 11:01 - 2012-10-27 20:55 - 00003926 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{C9CC443F-7BF8-4239-A048-91AB9F34A133}
2014-02-07 20:45 - 2013-09-03 18:31 - 00000906 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-784739313-2177059454-3529121170-1002Core.job
2014-02-07 18:04 - 2013-03-07 21:25 - 00000866 _____ () C:\Windows\SysWOW64\InstallUtil.InstallLog
2014-02-07 17:49 - 2014-02-07 17:49 - 00036318 _____ () C:\ComboFix.txt
2014-02-07 17:49 - 2014-02-07 17:24 - 00000000 ____D () C:\Qoobox
2014-02-07 17:49 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-02-07 17:46 - 2012-10-18 09:58 - 00000000 ___RD () C:\Users\Nicii\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-07 17:45 - 2014-02-07 17:23 - 00000000 ____D () C:\Windows\erdnt
2014-02-07 17:43 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-02-07 17:22 - 2014-02-07 17:21 - 05180173 ____R (Swearware) C:\Users\User\Downloads\ComboFix.exe
2014-02-07 17:16 - 2012-10-16 12:15 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-07 17:16 - 2012-10-16 12:15 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-07 17:15 - 2012-10-16 12:15 - 00001425 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-02-07 16:32 - 2013-02-10 19:56 - 00000000 ____D () C:\Users\Nicii\AppData\Local\CrashDumps
2014-02-06 17:21 - 2014-02-06 17:20 - 00030712 _____ () C:\Users\Nicii\Downloads\Addition.txt
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\User\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Malwarebytes
2014-02-06 16:29 - 2014-02-06 16:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-02-06 16:18 - 2014-02-06 16:16 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Nicii\Downloads\mbam-setup-1.75.0.1300.exe
2014-02-06 16:01 - 2014-02-06 16:00 - 00000000 ____D () C:\Users\User\AppData\Local\CrashDumps
2014-02-06 15:29 - 2013-04-12 18:57 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Spotify
2014-02-05 20:51 - 2012-10-28 13:04 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-05 20:51 - 2012-10-28 13:04 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-05 20:51 - 2011-08-10 20:00 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-05 20:33 - 2014-02-04 20:16 - 00027868 _____ () C:\Users\Nicii\Documents\Karikatur PoWi.odt
2014-02-03 19:52 - 2012-10-16 12:08 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-02-02 23:09 - 2013-03-07 21:24 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-02 23:08 - 2012-10-16 12:15 - 00109544 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-02-02 23:07 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\Mobogenie
2014-02-02 23:07 - 2014-01-16 21:01 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-02-02 23:05 - 2011-08-17 13:14 - 00000000 ____D () C:\Program Files (x86)\Launch Manager
2014-02-02 23:05 - 2011-08-10 18:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-02 20:09 - 2014-01-18 00:18 - 00009031 _____ () C:\Users\Nicii\daemonprocess.txt
2014-02-02 19:59 - 2013-01-13 16:00 - 00000000 ____D () C:\Users\Nicii\Documents\Youcam
2014-02-02 18:14 - 2014-01-16 20:57 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-01-31 23:59 - 2014-01-31 23:59 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Macromedia
2014-01-30 22:39 - 2013-04-17 17:19 - 00000000 ____D () C:\Users\Nicii\Documents\Meine empfangenen Dateien
2014-01-30 22:15 - 2014-01-30 22:11 - 30552288 _____ () C:\Users\Nicii\Downloads\KnuddelsJavaUpdater.exe
2014-01-30 19:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-01-30 19:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\LiveKernelReports
2014-01-30 18:33 - 2014-01-18 19:56 - 00026042 _____ () C:\Users\Nicii\Documents\Praktikumsbericht.odt
2014-01-30 15:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-01-30 15:11 - 2012-10-28 00:18 - 00122880 ___SH () C:\Users\Nicii\Thumbs.db
2014-01-28 23:25 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\genienext
2014-01-25 23:38 - 2014-01-19 14:18 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-23 20:24 - 2014-01-23 20:13 - 05275648 _____ () C:\Users\Nicii\Downloads\video verusch 3.wmv
2014-01-23 20:13 - 2014-01-23 20:06 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\ICQ-Profile
2014-01-23 20:10 - 2014-01-23 20:10 - 00000000 ____D () C:\Users\Nicii\voip
2014-01-23 20:10 - 2012-10-18 09:57 - 00000000 ____D () C:\Users\Nicii
2014-01-23 18:17 - 2012-10-16 12:07 - 00109544 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-23 18:17 - 2012-10-16 12:07 - 00109544 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-21 00:33 - 2014-01-21 00:33 - 00000000 ____D () C:\Users\Nicii\AppData\Local\Mozilla
2014-01-21 00:33 - 2014-01-16 21:04 - 00000000 ____D () C:\Users\Nicii\AppData\Roaming\Mozilla
2014-01-20 23:48 - 2012-10-18 09:57 - 00109544 _____ () C:\Users\Nicii\AppData\Local\GDIPFONTCACHEV1.DAT
2014-01-20 23:47 - 2009-07-14 05:45 - 00434472 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-01-20 23:06 - 2014-01-19 14:23 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-01-19 22:10 - 2014-01-19 22:10 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-01-19 15:57 - 2014-01-19 15:57 - 00000000 ____D () C:\ProgramData\Oracle
2014-01-19 15:56 - 2014-01-19 15:57 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-01-19 15:56 - 2014-01-19 15:56 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-01-19 15:56 - 2011-08-10 20:01 - 00000000 ____D () C:\Program Files (x86)\Java
2014-01-19 14:23 - 2011-08-10 17:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-01-19 14:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-01-19 14:19 - 2013-01-20 20:32 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-01-19 14:19 - 2011-04-12 09:28 - 00000000 ____D () C:\Windows\ShellNew
2014-01-19 14:18 - 2014-01-19 14:18 - 00000000 ____D () C:\Users\User\AppData\Local\Microsoft Help
2014-01-16 21:11 - 2014-01-16 21:02 - 00000201 _____ () C:\Users\User\daemonprocess.txt
2014-01-16 21:05 - 2014-01-16 21:05 - 00000000 ____D () C:\Users\User\AppData\Local\Macromedia
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\Users\User\AppData\Local\Mozilla
2014-01-16 21:04 - 2014-01-16 21:04 - 00000000 ____D () C:\ProgramData\Mozilla
2014-01-16 21:03 - 2014-01-16 21:03 - 00000000 ____D () C:\Users\User\.android
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\Documents\Mobogenie
2014-01-16 21:02 - 2014-01-16 21:02 - 00000000 ____D () C:\Users\User\AppData\Local\cache
2014-01-16 20:56 - 2014-01-16 20:56 - 24039048 _____ (Mozilla) C:\Users\User\Downloads\Firefox_Setup [1].exe
2014-01-11 23:39 - 2013-08-25 15:50 - 00000000 ____D () C:\Users\Nicii\Documents\DVDVideoSoft
2014-01-09 09:35 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-01-09 00:23 - 2013-08-25 15:49 - 00001536 _____ () C:\Users\Public\Desktop\Free YouTube to MP3 Converter.lnk
2014-01-09 00:23 - 2013-08-25 15:49 - 00001243 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-01-09 00:23 - 2013-08-25 15:49 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-01-09 00:22 - 2013-08-25 15:49 - 00000000 ____D () C:\Users\User\AppData\Roaming\DVDVideoSoft

Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-01-01 22:32

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

Ohhh es ist runter!

Ohhh es ist runter!

Alt 09.02.2014, 16:58   #9
schrauber
/// the machine
/// TB-Ausbilder
 

RegClean Pro lässt sich nicht deinstallieren - Standard

RegClean Pro lässt sich nicht deinstallieren




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu RegClean Pro lässt sich nicht deinstallieren
deinstalliere, deinstallieren, einiger, gelingt, hallo zusammen, liebe, lieben, programme, regclean, regclean pro, systems, systemsteuerung, systweak, versuche, zusammen




Ähnliche Themen: RegClean Pro lässt sich nicht deinstallieren


  1. Treiber lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 10.02.2015 (17)
  2. Spyhunter 4 lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 09.02.2015 (16)
  3. snapdo lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 18.09.2014 (11)
  4. Skype lässt sich nicht deinstallieren.
    Plagegeister aller Art und deren Bekämpfung - 14.08.2014 (5)
  5. Computerspiel lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 19.04.2014 (5)
  6. Savingsbull lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 07.04.2014 (1)
  7. VAF Player lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 28.02.2014 (3)
  8. yontoo 2.052 lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 07.02.2014 (5)
  9. Lookinglink lässt sich nicht deinstallieren
    Log-Analyse und Auswertung - 05.02.2014 (11)
  10. Spyhunter lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 06.12.2013 (7)
  11. Iminent lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 07.11.2013 (11)
  12. snap.do lässt sich GAR NICHT deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 24.10.2013 (13)
  13. HDvid Codec V1 eingefangen, lässt sich nicht deinstallieren, Rechner hängt sich bei Beutzerwechsel auf
    Log-Analyse und Auswertung - 28.09.2013 (15)
  14. ASK Toolbar lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 12.08.2013 (21)
  15. AVG lässt sich nicht deinstallieren
    Log-Analyse und Auswertung - 24.05.2011 (3)
  16. LogMeIn lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 14.10.2007 (3)
  17. AntiVir lässt sich nicht deinstallieren!
    Antiviren-, Firewall- und andere Schutzprogramme - 10.02.2006 (11)

Zum Thema RegClean Pro lässt sich nicht deinstallieren - Hallo zusammen, ich versuche schon seit einiger Zeit "RegClean Pro" des Herstellers Systweak Inc zu deinstallieren, leider gelingt mir das über Systemsteuerung -> Programme deinstallieren nicht. Könnt ihr mir helfen? - RegClean Pro lässt sich nicht deinstallieren...
Archiv
Du betrachtest: RegClean Pro lässt sich nicht deinstallieren auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.