Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows Vista 32bit: static.icmwebserv entfernen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.03.2014, 14:18   #1
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



heyho zusammen

ich habe heute den laptop einer freundin in die finger bekommen,
weil sie meinte, dass sie dauernd popups, werbung, grüne links etc im firefox bekommt.

ich hab mir das angesehen und wenn ich das richtig sehe ist das die malware
static.icmwebserv

da ich mich aber mit dieser nicht zu 100% auskenne, frage ich aber lieber erstmal nach.
hier die logs:

defogger_disable
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:38 on 22/03/2014 (Eleen)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         


FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 13-03-2014  01
Ran by Eleen (administrator) on ELEEN-PC on 22-03-2014 13:40:13
Running from C:\Users\Eleen\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Softex Inc.) C:\Program Files\Softex\OmniPass\OmniServ.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
() C:\Program Files\LPT\srpts.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\system32\IoctlSvc.exe
() C:\Program Files\LPT\srptm.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.22.3\GoogleCrashHandler.exe
() C:\Program Files\Softex\OmniPass\opvapp.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
() C:\Program Files\Softex\OmniPass\scureapp.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPStart.exe
() C:\Program Files\Launch Manager\LaunchAp.exe
(Wistron) C:\Program Files\Launch Manager\HotkeyApp.exe
(Wistron Corp.) C:\Program Files\Launch Manager\OSD.exe
(Wistron) C:\Program Files\Launch Manager\WButton.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WisLMSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Google Inc.) C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Facebook Inc.) C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe
(FreeDownloadManager.ORG) C:\Program Files\Free Download Manager\fdm.exe
(Dropbox, Inc.) C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jucheck.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
() C:\Users\Eleen\Desktop\Defogger.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [222504 2007-09-13] (CyberLink Corp.)
HKLM\...\Run: [toolbar_eula_launcher] - C:\Program Files\GoogleEULA\EULALauncher.exe
HKLM\...\Run: [RtHDVCpl] - C:\Windows\RtHDVCpl.exe [6266880 2008-07-03] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [178712 2007-10-03] (Intel Corporation)
HKLM\...\Run: [GrooveMonitor] - C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\...\Run: [OmniPass] - C:\Program Files\Softex\OmniPass\scureapp.exe [2564096 2007-11-02] ()
HKLM\...\Run: [NvMediaCenter] - C:\Windows\system32\NvMcTray.dll [92704 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [13543968 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [LanguageShortcut] - C:\Program Files\HomeCinema\PowerDVD\Language\Language.exe [52256 2007-01-08] ()
HKLM\...\Run: [SynTPStart] - C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-08-31] (Synaptics, Inc.)
HKLM\...\Run: [LaunchAp] - C:\Program Files\Launch Manager\LaunchAp.exe [32768 2007-09-01] ()
HKLM\...\Run: [HotkeyApp] - C:\Program Files\Launch Manager\HotkeyApp.exe [188416 2007-09-06] (Wistron)
HKLM\...\Run: [CtrlVol] - "C:\Program Files\Launch Manager\CtrlVol.exe"
HKLM\...\Run: [LMgrOSD] - C:\Program Files\Launch Manager\OSD.exe [180224 2006-12-26] (Wistron Corp.)
HKLM\...\Run: [Wbutton] - C:\Program Files\Launch Manager\Wbutton.exe [86016 2007-09-07] (Wistron)
HKLM\...\Run: [DivXMediaServer] - C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-01-30] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] - C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [AvastUI.exe] - C:\Program Files\AVAST Software\Avast\AvastUI.exe [3568312 2013-11-26] (AVAST Software)
HKLM\...\Run: [Skytel] - C:\Windows\Skytel.exe [1826816 2008-06-25] (Realtek Semiconductor Corp.)
HKLM\...\Run: [SDTray] - C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKU\S-1-5-19\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\S-1-5-20\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\Run: [CTSyncU.exe] - "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe"
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\Run: [swg] - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-05-27] (Google Inc.)
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\Run: [Facebook Update] - C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-22] (Facebook Inc.)
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\Run: [Free Download Manager] - C:\Program Files\Free Download Manager\fdm.exe [6875136 2013-03-27] (FreeDownloadManager.ORG)
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\MountPoints2: {8bf1d5f7-01cf-11df-9c61-001f1603dcb9} - G:\LaunchU3.exe -a
AppInit_DLLs: c:\progra~1\google\google~2\goec62~1.dll => C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll [123392 2011-01-20] (Google)
AppInit_DLLs:  c:\progra~2\smooth~1\smooth~1.dll => C:\ProgramData\Smooth Browsing\SmoothBrowsing.dll [4355072 2013-12-30] ()
Startup: C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDonNGKo9Eloe3Xd9EquGhigkkQh04jGq6WJYwVqw,,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd99spa2iihBzLXJ6I4wWTPiM2zjywEhzB2l_tBvL5edN1w0WgZBSK3U1GMfOZLS5A,,
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDonNGKo9Eloe3Xd9EquGhigkkQh04jGq6WJYwVqw,,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.gmx.net/
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://websearch.searchboxes.info/?pid=321&r=2013/07/16&hid=3944764155&lg=EN&cc=DE&unqvl=28
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com/
SearchScopes: HKLM - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDonNGKo9Eloe3Xd9EquGhigkkQh04jGq6WJYwVqw,,&q={searchTerms}
SearchScopes: HKLM - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDonNGKo9Eloe3Xd9EquGhigkkQh04jGq6WJYwVqw,,&q={searchTerms}
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDonNGKo9Eloe3Xd9EquGhigkkQh04jGq6WJYwVqw,,&q={searchTerms}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDonNGKo9Eloe3Xd9EquGhigkkQh04jGq6WJYwVqw,,&q={searchTerms}
BHO: YouTuAudBlockErr - {0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} - C:\ProgramData\YouTuAudBlockErr\UqCc_K4ZE.dll ()
BHO: Plus-HD-7.6 - {11111111-1111-1111-1111-110511071178} - C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-bho.dll (Plus HD)
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (Google Inc.)
BHO: Free Download Manager - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll (FreeDownloadManager.ORG)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: ShopDroP - {F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} - C:\ProgramData\ShopDroP\V.dll ()
Toolbar: HKLM - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 141.35.1.16 141.35.1.80

FireFox:
========
FF ProfilePath: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default
FF NewTab: about:blank
FF SearchEngineOrder.1: WebSearch
FF SearchEngineOrder.user_pref("browser.search.order.1,S", "WebSearch");: user_pref("browser.search.order.1,S", "WebSearch");
FF Homepage: about:home
FF Keyword.URL: hxxp://www.google.com/search?rls=org.mozilla:en-US:official&client=firefox-a&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 - C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Eleen\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF SearchPlugin: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\searchplugins\ecosia.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Plus-HD-7.6 - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com [2014-03-08]
FF Extension: AlulSaaVeR - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\kgy4ep@aibp-.edu [2014-03-07]
FF Extension: Move Media Player - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\moveplayer@movenetworks.com [2010-04-11]
FF Extension: YouTuAudBlockErr - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\pjwpt_iy@mhouplacgtn.edu [2014-02-02]
FF Extension: VAudiix - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\q8jc2.4h@ioelqsvatwtdrov.co.uk [2013-07-16]
FF Extension: Ghostery - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\firefox@ghostery.com.xpi [2014-02-25]
FF Extension: Ecosia - The search engine that plants trees - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d04b0b40-3dab-4f0b-97a6-04ec3eddbfb0}.xpi [2011-05-16]
FF Extension: Adblock Plus - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-24]
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-16]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-02-20]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-05-28]
FF HKLM\...\Firefox\Extensions: [{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}] - C:\Program Files\V-bates\Firefox

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR Extension: (Plus-HD-7.6) - C:\Users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa [2014-02-28]
CHR Extension: (RandomPriCe) - C:\ProgramData\nnghdbclhhoicbhblhojhaapldbhjahi [2014-01-06]
CHR HKLM\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-01-17]
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-02-07]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

========================== Services (Whitelisted) =================

R2 4ccdc918; C:\ProgramData\Smooth Browsing\SmoothBrowsingSvc.dll [180048 2013-12-30] ()
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2013-11-26] (AVAST Software)
S3 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2011-01-20] (Google)
S2 gupdate1c9dee821f1a555; C:\Program Files\Google\Update\GoogleUpdate.exe [133104 2009-05-27] (Google Inc.)
R2 LPTSystemUpdater; C:\Program Files\LPT\srpts.exe [32288 2014-02-06] ()
R2 omniserv; C:\Program Files\Softex\OmniPass\OmniServ.exe [40960 2007-11-02] (Softex Inc.)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
S2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
R3 WisLMSvc; C:\Program Files\Launch Manager\WisLMSvc.exe [118784 2007-09-11] (Wistron Corp.)
S2 Creative Service for CDROM Access; C:\Windows\system32\CTsvcCDA.exe [X]
S2 RichVideo; "C:\Program Files\CyberLink\Shared Files\RichVideo.exe" [X]

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\system32\drivers\aswFsBlk.sys [35656 2013-11-26] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [70384 2013-11-26] (AVAST Software)
R1 AswRdr; C:\Windows\system32\drivers\aswRdr.sys [54832 2013-11-26] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49944 2013-11-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [774392 2013-11-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [403440 2013-11-26] (AVAST Software)
R1 aswTdi; C:\Windows\system32\drivers\aswTdi.sys [57672 2013-11-26] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [178304 2013-11-26] ()
R3 ATSWPDRV; C:\Windows\System32\DRIVERS\ATSwpDrv.sys [146560 2007-08-28] (AuthenTec, Inc.)
R3 Cam5607; C:\Windows\System32\Drivers\BisonC07.sys [805416 2007-08-30] (Bison Electronics. Inc. )
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [13560 2014-03-21] (GFI Software)
R0 giveio; C:\Windows\System32\giveio.sys [5248 1996-04-03] ()
R1 Hotkey; C:\Windows\system32\Drivers\Hotkey.sys [9867 2003-04-28] ()
R0 Si3531; C:\Windows\System32\DRIVERS\Si3531.sys [210736 2007-06-01] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\DRIVERS\SiWinAcc.sys [17328 2007-05-25] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\DRIVERS\SiRemFil.sys [12464 2007-05-25] (Silicon Image, Inc.)
R0 speedfan; C:\Windows\System32\speedfan.sys [24184 2012-12-29] (Almico Software)
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-22 13:40 - 2014-03-22 13:41 - 00023366 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-22 13:40 - 2014-03-22 13:40 - 00000000 ____D () C:\FRST
2014-03-22 13:38 - 2014-03-22 13:38 - 00000472 _____ () C:\Users\Eleen\Desktop\defogger_disable.log
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-21 15:23 - 2006-09-18 22:41 - 00000761 _____ () C:\Windows\system32\Drivers\etc\hosts.20140321-152321.backup
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 15:01 - 2014-03-21 15:03 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-21 15:01 - 2014-03-21 15:01 - 00001962 _____ () C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2014-03-21 15:01 - 2013-09-20 10:49 - 00018968 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean.exe
2014-03-21 15:00 - 2014-03-21 15:01 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 22:56 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 11:48 - 2014-02-23 06:50 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-14 11:48 - 2014-02-23 06:47 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-14 11:48 - 2014-02-23 06:43 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-14 11:48 - 2014-02-23 06:41 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-14 11:48 - 2014-02-23 06:40 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-14 11:48 - 2014-02-23 06:39 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-14 11:48 - 2014-02-23 06:38 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-14 11:48 - 2014-02-23 06:38 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-14 11:48 - 2014-02-23 06:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-14 11:48 - 2014-02-23 06:36 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-14 11:48 - 2014-02-23 06:36 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-14 11:48 - 2014-02-23 06:35 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-14 01:05 - 2014-02-07 11:38 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-14 01:05 - 2014-02-03 11:37 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-14 01:05 - 2014-01-30 08:46 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-14 01:05 - 2013-11-13 01:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-03-07 09:47 - 2014-03-07 09:47 - 00000000 ____D () C:\ProgramData\AlulSaaVeR
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 17:15 - 2014-02-24 17:15 - 00000000 ____D () C:\ProgramData\APN
2014-02-24 17:06 - 2012-12-07 11:34 - 00025416 _____ (Khalil Azzouzi) C:\Windows\system32\Drivers\ndiskhaz.sys
2014-02-24 16:49 - 2014-02-24 16:55 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 16:48 - 2014-02-24 17:16 - 00000000 ____D () C:\Program Files\LPT
2014-02-24 16:44 - 2014-03-22 13:22 - 00002380 _____ () C:\Windows\Tasks\Plus-HD-7.6-validator.job
2014-02-24 16:44 - 2014-03-22 13:22 - 00002302 _____ () C:\Windows\Tasks\Plus-HD-7.6-firefoxinstaller.job
2014-02-24 16:44 - 2014-03-22 13:22 - 00001496 _____ () C:\Windows\Tasks\Plus-HD-7.6-updater.job
2014-02-24 16:44 - 2014-03-22 13:22 - 00001452 _____ () C:\Windows\Tasks\Plus-HD-7.6-codedownloader.job
2014-02-24 16:44 - 2014-03-22 13:22 - 00001350 _____ () C:\Windows\Tasks\Plus-HD-7.6-enabler.job
2014-02-24 16:44 - 2014-02-24 16:44 - 00000000 ____D () C:\Program Files\Plus-HD-7.6
2014-02-24 16:42 - 2014-02-24 16:42 - 00162528 _____ () C:\Users\Eleen\Downloads\MyRouter208_downloader_by_MyRouter.exe
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:05 - 2013-04-05 21:26 - 01679360 _____ () C:\Windows\system32\ac3filter.acm
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 18:20 - 2014-02-27 09:19 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics

==================== One Month Modified Files and Folders =======

2014-03-22 13:41 - 2014-03-22 13:40 - 00023366 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-22 13:40 - 2014-03-22 13:40 - 00000000 ____D () C:\FRST
2014-03-22 13:38 - 2014-03-22 13:38 - 00000472 _____ () C:\Users\Eleen\Desktop\defogger_disable.log
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:32 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-22 13:32 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-22 13:30 - 2008-09-10 16:34 - 01727676 _____ () C:\Windows\WindowsUpdate.log
2014-03-22 13:24 - 2013-01-06 22:12 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Dropbox
2014-03-22 13:22 - 2014-02-24 16:44 - 00002380 _____ () C:\Windows\Tasks\Plus-HD-7.6-validator.job
2014-03-22 13:22 - 2014-02-24 16:44 - 00002302 _____ () C:\Windows\Tasks\Plus-HD-7.6-firefoxinstaller.job
2014-03-22 13:22 - 2014-02-24 16:44 - 00001496 _____ () C:\Windows\Tasks\Plus-HD-7.6-updater.job
2014-03-22 13:22 - 2014-02-24 16:44 - 00001452 _____ () C:\Windows\Tasks\Plus-HD-7.6-codedownloader.job
2014-03-22 13:22 - 2014-02-24 16:44 - 00001350 _____ () C:\Windows\Tasks\Plus-HD-7.6-enabler.job
2014-03-22 13:22 - 2009-08-12 17:15 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-22 13:22 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.dat
2014-03-22 13:22 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.001
2014-03-22 13:22 - 2008-09-10 16:36 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Home Cinema
2014-03-22 13:19 - 2013-02-09 13:39 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-22 13:17 - 2011-09-08 19:43 - 00001138 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job
2014-03-22 13:17 - 2011-09-08 19:43 - 00001116 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job
2014-03-22 13:17 - 2009-08-12 17:15 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-22 13:10 - 2008-01-21 03:47 - 00169238 _____ () C:\Windows\PFRO.log
2014-03-22 13:10 - 2006-11-02 14:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-21 17:24 - 2006-11-02 14:01 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 15:03 - 2014-03-21 15:01 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-21 15:01 - 2014-03-21 15:01 - 00001962 _____ () C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2014-03-21 15:01 - 2014-03-21 15:00 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-21 11:36 - 2009-05-27 17:27 - 00001052 _____ () C:\Windows\Tasks\Google Software Updater.job
2014-03-20 10:13 - 2008-09-10 16:37 - 00120832 _____ () C:\Users\Eleen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-03-20 09:02 - 2006-11-02 13:47 - 00434960 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-19 22:30 - 2011-05-30 15:36 - 00002631 _____ () C:\Users\Eleen\Desktop\Microsoft Office Word 2007.lnk
2014-03-19 11:06 - 2013-07-15 09:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 11:02 - 2006-11-02 11:24 - 87350280 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-03-15 00:29 - 2010-07-09 10:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Skype
2014-03-14 23:09 - 2013-02-16 19:07 - 00000000 ____D () C:\Users\Eleen\Documents\Youcam
2014-03-14 22:56 - 2014-03-14 12:20 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ___RD () C:\Program Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ____D () C:\ProgramData\Skype
2014-03-14 12:19 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\rescache
2014-03-14 11:50 - 2008-07-17 12:04 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-03-14 11:48 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\de-DE
2014-03-12 17:19 - 2013-02-09 13:39 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-03-12 17:19 - 2013-02-09 13:39 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-03-12 09:10 - 2006-11-02 11:33 - 01576086 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-12 09:00 - 2008-07-17 10:53 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-11 23:07 - 2010-01-15 23:01 - 00000130 _____ () C:\Users\Eleen\AppData\default.pls
2014-03-11 23:07 - 2008-07-17 08:35 - 00000069 _____ () C:\Windows\NeroDigital.ini
2014-03-11 15:26 - 2013-11-28 16:47 - 00000000 ____D () C:\Program Files\SpeedFan
2014-03-07 09:47 - 2014-03-07 09:47 - 00000000 ____D () C:\ProgramData\AlulSaaVeR
2014-03-07 09:47 - 2014-01-06 22:42 - 00000000 ____D () C:\ProgramData\2cddc7a84ccbb78e
2014-03-05 00:55 - 2008-09-10 18:27 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Microsoft Games
2014-03-04 21:18 - 2008-09-11 23:26 - 00157184 _____ () C:\Users\Eleen\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-03-04 21:18 - 2006-11-02 13:52 - 00175114 _____ () C:\Windows\setupact.log
2014-02-27 09:36 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-02-27 09:19 - 2014-02-23 18:20 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 17:16 - 2014-02-24 16:48 - 00000000 ____D () C:\Program Files\LPT
2014-02-24 17:15 - 2014-02-24 17:15 - 00000000 ____D () C:\ProgramData\APN
2014-02-24 16:55 - 2014-02-24 16:49 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 16:44 - 2014-02-24 16:44 - 00000000 ____D () C:\Program Files\Plus-HD-7.6
2014-02-24 16:42 - 2014-02-24 16:42 - 00162528 _____ () C:\Users\Eleen\Downloads\MyRouter208_downloader_by_MyRouter.exe
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 06:50 - 2014-03-14 11:48 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-23 06:47 - 2014-03-14 11:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-23 06:43 - 2014-03-14 11:48 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-23 06:41 - 2014-03-14 11:48 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-23 06:40 - 2014-03-14 11:48 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-23 06:39 - 2014-03-14 11:48 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-23 06:38 - 2014-03-14 11:48 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-23 06:38 - 2014-03-14 11:48 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-23 06:38 - 2014-03-14 11:48 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-23 06:36 - 2014-03-14 11:48 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-23 06:36 - 2014-03-14 11:48 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-23 06:35 - 2014-03-14 11:48 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll

Files to move or delete:
====================
C:\Users\Eleen\jobq.dat


Some content of TEMP:
====================
C:\Users\Eleen\AppData\Local\Temp\8df7b048-3b66-4a95-bb0b-1cb875c6eb59.exe
C:\Users\Eleen\AppData\Local\Temp\eb372567-2958-4e21-9a14-0cdb1b28e96e.exe
C:\Users\Eleen\AppData\Local\Temp\_is9942.exe
C:\Users\Eleen\AppData\Local\Temp\_isE780.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\system32\winlogon.exe => MD5 is legit
C:\Windows\system32\wininit.exe => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\services.exe => MD5 is legit
C:\Windows\system32\User32.dll => MD5 is legit
C:\Windows\system32\userinit.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit
C:\Windows\system32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-22 13:27

==================== End Of Log ============================
         
--- --- ---



FRST Additional:

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 13-03-2014  01
Ran by Eleen at 2014-03-22 13:41:33
Running from C:\Users\Eleen\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
3531-W-D (HKLM\...\{BD1587F7-B8D0-4111-8F1F-3327628AB02F}) (Version: 1.5.18 - Silicon Image)
AC3Filter 2.6.0b (HKLM\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Activation Assistant for the 2007 Microsoft Office suites (HKLM\...\Activation Assistant for the 2007 Microsoft Office suites) (Version:  - Microsoft Corporation)
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0 - Microsoft Corporation) Hidden
Adobe Flash Player 12 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Shockwave Player 11 (HKLM\...\Adobe Shockwave Player) (Version: 11 - Adobe Systems, Inc.)
AlulSaaVeR (HKLM\...\{F5853CDF-2C63-6D1D-B286-CBB1CD5DFD62}) (Version:  - AllSSavEr)
AuthenTec Fingerprint Sensor Minimum Install (HKLM\...\{E815FB81-995F-4F33-8E25-F16712123AB7}) (Version: 7.9.2 - AuthenTec)
avast! Free Antivirus (HKLM\...\avast) (Version: 9.0.2008 - Avast Software)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDirector (HKLM\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 6.5.2209a - CyberLink Corp.)
CyberLink PowerDirector (Version: 6.5.2209a - CyberLink Corp.) Hidden
CyberLink PowerProducer (HKLM\...\InstallShield_{B7A0CE06-068E-11D6-97FD-0050BACBF861}) (Version: 5.0603 - CyberLink Corp.)
CyberLink PowerProducer (Version: 5.0603 - CyberLink Corp.) Hidden
CyberLink YouCam (HKLM\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1512 - CyberLink Corp.)
CyberLink YouCam (Version: 1.0.1512 - CyberLink Corp.) Hidden
DivX-Setup (HKLM\...\DivX Setup) (Version: 2.6.1.24 - DivX, LLC)
Dropbox (HKCU\...\Dropbox) (Version: 2.4.11 - Dropbox, Inc.)
Facebook Video Calling 2.0.0.447 (HKLM\...\{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}) (Version: 2.0.447 - Skype Limited)
FamilySearch Indexing 3.13.1 (HKLM\...\0591-8077-9297-0833) (Version: 3.13.1 - FamilySearch)
Favorit (HKLM\...\ksico) (Version:  - )
Free Download Manager 3.9.2 (HKLM\...\Free Download Manager_is1) (Version:  - FreeDownloadManager.ORG)
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
GeoGebra (HKLM\...\GeoGebra) (Version: 4.0.41.0 - International GeoGebra Institute)
Google Chrome (HKLM\...\Google Chrome) (Version: 31.0.1650.63 - Google Inc.)
Google Desktop (HKLM\...\Google Desktop) (Version: 5.9.1005.12335 - Google)
Google Drive (HKLM\...\{56D4499E-AC3E-4B8D-91C9-C700C148C44B}) (Version: 1.13.5782.599 - Google, Inc.)
Google Update Helper (Version: 1.3.22.3 - Google Inc.) Hidden
Google Updater (HKLM\...\Google Updater) (Version: 2.4.2432.1652 - Google Inc.)
Inst5657 (Version: 5.00.91 - Softex Inc.) Hidden
Intel(R) Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - )
Java 7 Update 45 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Java Auto Updater (Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216026FF}) (Version: 6.0.260 - Oracle)
Java(TM) 6 Update 7 (HKLM\...\{3248F0A8-6813-11D6-A77B-00B0D0160070}) (Version: 1.6.0.70 - Sun Microsystems, Inc.)
Junk Mail filter update (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Launch Manager V1.4.9 (HKLM\...\{D0846526-66DD-4DC9-A02C-98F9A2806812}) (Version: 1.4.9 - Wistron Corp.)
Letstrade (HKLM\...\{E0091C29-DEE8-4B24-BF65-8C35B5940D77}) (Version: 1.00.0000 - Buhl Data Service)
LetsTrade Komponenten (HKLM\...\LetsTrade) (Version:  - )
LPT System Updater Service (HKLM\...\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}) (Version: 1.0.0.0 - LPT) <==== ATTENTION
MakeDisc (HKLM\...\{B145EC69-66F5-11D8-9D75-000129760D75}) (Version: 3.0.2601 - CyberLink Corp.)
MediaShow (HKLM\...\{D5A9B7C0-8751-11D8-9D75-000129760D75}) (Version: 3.0.4325 - CyberLink Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Choice Guard (Version: 2.0.48.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Works (HKLM\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Move Networks Media Player for Internet Explorer (HKCU\...\Move Networks Player - IE) (Version:  - )
Mozilla Firefox 27.0.1 (x86 de) (HKLM\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSVCRT (Version: 14.0.1468.721 - Microsoft) Hidden
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB941833) (HKLM\...\{C523D256-313D-4866-B36A-F3DE528246EF}) (Version: 4.20.9849.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 8 Essentials (HKLM\...\{47948554-90C6-4AAC-8CFA-D23CE11C1031}) (Version: 8.3.124 - Nero AG)
neroxml (Version: 1.0.0 - Nero AG) Hidden
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version:  - )
OmniPass 5.00.91 (HKLM\...\{F4E57F49-84B4-4CF2-B0A1-8CA1752BDF7E}) (Version: 5.00.91 - Softex Inc.)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.212.0 - Tracker Software Products Ltd)
PhotoNow! (HKLM\...\{D36DD326-7280-11D8-97C8-000129760CBE}) (Version: 1.0.4310 - CyberLink Corp.)
Plus-HD-7.6 (HKLM\...\Plus-HD-7.6) (Version: 1.34.2.13 - Plus HD) <==== ATTENTION
PowerDVD (HKLM\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 7.0.3118.0 - CyberLink Corporation)
RealNetworks - Microsoft Visual C++ 2008 Runtime (Version: 9.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM\...\RealPlayer 12.0) (Version:  - RealNetworks)
Realtek 8169 PCI, 8168 and 8101E PCIe Ethernet Network Card Driver for Windows Vista (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0000 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5657 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM\...\{DC24971E-1946-445D-8A82-CE685433FA7D}) (Version:  - Realtek Semiconductor Corp.)
scilab-5.3.3 (HKLM\...\scilab-5.3.3_is1) (Version:  - DIGITEO)
ShopDroP (HKLM\...\{B6D700D3-3D0D-FEEB-D675-2CE78F9EC5D6}) (Version:  - ShopDroop) <==== ATTENTION
Skype Click to Call (HKLM\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.9.9216 - Skype Technologies S.A.)
Skype™ 6.14 (HKLM\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
Smooth Browsing (HKLM\...\{5F189DF5-2D05-472B-9091-84D9848AE48B}{4ccdc918}) (Version:  - Winteam)
SpeedFan (remove only) (HKLM\...\SpeedFan) (Version:  - )
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.2.25 - Safer-Networking Ltd.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 10.0.14.0 - Synaptics)
System Checkup 3.4 (HKLM\...\{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1) (Version: 3.4.0.49 - iolo technologies, LLC)
Ulead PhotoImpact 12 (HKLM\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6FAA03BD-2B51-4029-9AD9-64A3B8E3C84C}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2878234) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{EC1934B0-AE0F-4BBD-8955-54BB3247ED9E}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0 - DivX, Inc) Hidden
Windows Live Anmelde-Assistent (HKLM\...\{83E2CFA9-E0EB-4E08-9F85-43E577FF3D60}) (Version: 5.000.818.6 - Microsoft Corporation)
Windows Live Call (Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
Windows Live Communications Platform (Version: 14.0.8064.206 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Essentials (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Windows Live Mail (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Messenger (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live-Uploadtool (HKLM\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
YouTuAudBlockErr (HKLM\...\{89182668-89F3-2E6B-C6ED-760879E0A25A}) (Version:  - YouTuAdBlioockeer)
ZENcast Organizer (HKLM\...\ZENcast Organizer) (Version:  - )

==================== Restore Points  =========================

02-03-2014 17:23:16 Geplanter Prüfpunkt
04-03-2014 15:50:14 Windows Update
06-03-2014 10:03:04 Windows Update
09-03-2014 22:22:00 Geplanter Prüfpunkt
11-03-2014 14:20:38 Windows Update
11-03-2014 23:47:24 Windows Update
14-03-2014 10:45:30 Windows Update
16-03-2014 12:22:08 Geplanter Prüfpunkt
17-03-2014 21:32:37 Geplanter Prüfpunkt
18-03-2014 11:58:54 Windows Update
19-03-2014 10:00:21 Windows Update
21-03-2014 03:19:56 Geplanter Prüfpunkt
21-03-2014 14:05:36 AA11
21-03-2014 14:45:33 AA11
22-03-2014 12:27:48 Windows Update

==================== Hosts content: ==========================

2006-11-02 11:23 - 2014-03-21 15:23 - 00450558 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	localhost
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {09240311-E39E-4666-9D4B-14F57C2F1146} - System32\Tasks\Plus-HD-7.6-enabler => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-enabler.exe [2014-02-24] (Plus HD) <==== ATTENTION
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2AE1C975-7D91-4B00-B82D-FB2AAB59463E} - System32\Tasks\{EB805774-7462-409B-A790-688D3EEEEF06} => Firefox.exe hxxp://ui.skype.com/ui/0/6.6.0.106/de/abandoninstall?page=tsMain
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {41379EA2-A9F6-42F0-A1BA-DBB3FD3F26D6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-03-12] (Adobe Systems Incorporated)
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {4CC69260-9D0E-44B3-A24D-9754E614746E} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1730723334-2492733915-1079002006-1001 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe
Task: {52515F3E-A892-4A30-AD8E-23B9A5239111} - System32\Tasks\{62DA05F0-9C69-49D2-A5C7-287B700376E1} => C:\Program Files\Skype\Phone\Skype.exe [2014-02-10] (Skype Technologies S.A.)
Task: {5953F378-B26B-43A0-B68A-3966FCF85014} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-27] (Google Inc.)
Task: {5A929857-03B4-415E-8F62-E601C214887E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-11-26] (AVAST Software)
Task: {6DC11853-4A48-4EB7-874E-A563B3DD2DE0} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-22] (Facebook Inc.)
Task: {8FD49FE6-ABE2-4FD8-9053-7484B01892A8} - System32\Tasks\{4F8E44E5-EF0B-4AEE-AD64-7DB108851997} => Firefox.exe hxxp://ui.skype.com/ui/0/4.2.0.169/de/eula
Task: {A27B85FA-4528-40F9-B17D-14BE841502DC} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1730723334-2492733915-1079002006-1001 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe
Task: {ACDCB6F5-9486-454F-AEB7-415031B41010} - System32\Tasks\Plus-HD-7.6-codedownloader => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-codedownloader.exe [2014-02-24] (Plus HD) <==== ATTENTION
Task: {BF21B85D-8784-4B1F-BE58-B969FAB613D3} - System32\Tasks\Plus-HD-7.6-updater => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-updater.exe [2014-02-24] (Plus HD) <==== ATTENTION
Task: {C246ADE1-CD74-488F-A799-3FEF735017D0} - System32\Tasks\Plus-HD-7.6-validator => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-validator.exe [2014-02-24] (Plus HD) <==== ATTENTION
Task: {DA5ACC39-A2E7-4E32-9240-B92F26673F2B} - System32\Tasks\Microsoft\Windows\RestartManager\{33F08CE9-FA02-42c9-BECA-4C85887F551B} => C:\Windows\system32\rmclient.exe [2006-11-02] (Microsoft Corporation)
Task: {E01518F9-47C1-4839-8042-BC520F88E94C} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {E0A8E259-98F3-4F98-852F-D9F2B250EED5} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-22] (Facebook Inc.)
Task: {E11924BB-3CF8-4595-9B70-40D6D8613EA6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-27] (Google Inc.)
Task: {E2747B3E-6303-42A7-8716-A06BD59D15A2} - System32\Tasks\Google Software Updater => C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2011-10-03] (Google)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {FF8EBEDB-27F4-44DB-AD18-E5738D2FD8A6} - System32\Tasks\Plus-HD-7.6-firefoxinstaller => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-firefoxinstaller.exe [2014-02-24] (Plus HD) <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\Google Software Updater.job => C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Plus-HD-7.6-codedownloader.job => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-codedownloader.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-7.6-enabler.job => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-enabler.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-7.6-firefoxinstaller.job => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-firefoxinstaller.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-7.6-updater.job => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-updater.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-7.6-validator.job => C:\Program Files\Plus-HD-7.6\Plus-HD-7.6-validator.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2008-07-17 11:21 - 2007-11-02 11:27 - 00532480 _____ () C:\Program Files\Softex\OmniPass\storeng.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00013824 _____ () C:\Program Files\Softex\OmniPass\ssplogon.dll
2008-07-17 11:21 - 2007-11-02 11:28 - 00434176 _____ () C:\Program Files\Softex\OmniPass\userdata.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00016896 _____ () C:\Program Files\Softex\OmniPass\cryptodll.dll
2008-07-17 11:21 - 2007-11-02 11:28 - 01077248 _____ () C:\Program Files\Softex\OmniPass\autheng.dll
2008-07-17 11:21 - 2007-11-02 11:36 - 00048208 _____ () C:\Program Files\Softex\OmniPass\hdddrv.dll
2013-12-30 01:17 - 2013-12-30 01:17 - 04355072 _____ () C:\ProgramData\Smooth Browsing\SmoothBrowsing.dll
2014-03-22 13:24 - 2014-03-22 10:27 - 02189312 _____ () C:\Program Files\AVAST Software\Avast\defs\14032200\algo.dll
2013-12-30 01:17 - 2013-12-30 01:17 - 00180048 _____ () C:\ProgramData\Smooth Browsing\SmoothBrowsingSvc.dll
2014-02-06 21:19 - 2014-02-06 21:19 - 00032288 _____ () C:\Program Files\LPT\srpts.exe
2014-02-06 21:19 - 2014-02-06 21:19 - 00070176 _____ () C:\Program Files\LPT\srpt.dll
2014-02-06 21:19 - 2014-02-06 21:19 - 00022048 _____ () C:\Program Files\LPT\srptc.dll
2014-02-06 21:18 - 2014-02-06 21:18 - 00018976 _____ () C:\Program Files\LPT\Smartbar.Common.dll
2014-02-06 21:19 - 2014-02-06 21:19 - 00013344 _____ () C:\Program Files\LPT\srptm.exe
2014-02-06 21:19 - 2014-02-06 21:19 - 00052256 _____ () C:\Program Files\LPT\srut.dll
2014-02-06 21:19 - 2014-02-06 21:19 - 00054304 _____ () C:\Program Files\LPT\sppsm.dll
2014-02-06 21:18 - 2014-02-06 21:18 - 00152608 _____ () C:\Program Files\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-02-06 21:18 - 2014-02-06 21:18 - 00017440 _____ () C:\Program Files\LPT\Smartbar.Personalization.Common.dll
2014-02-06 21:18 - 2014-02-06 21:18 - 00166432 _____ () C:\Program Files\LPT\Smartbar.Infrastructure.Utilities.dll
2014-02-06 21:19 - 2014-02-06 21:19 - 00037408 _____ () C:\Program Files\LPT\srbu.dll
2014-02-06 21:19 - 2014-02-06 21:19 - 00014880 _____ () C:\Program Files\LPT\srpdm.dll
2014-03-21 15:00 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2014-03-21 15:00 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
2014-03-21 15:01 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files\Spybot - Search & Destroy 2\sqlite3.dll
2014-03-21 15:00 - 2013-05-16 10:55 - 00161112 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2014-03-21 15:01 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00061440 _____ () C:\Program Files\Softex\OmniPass\SCUREDLL.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00065536 _____ () C:\Program Files\Softex\OmniPass\opfsdll.dll
2008-07-17 11:21 - 2007-11-02 11:31 - 00069632 _____ () C:\Program Files\Softex\OmniPass\opvapp.exe
2008-07-17 11:21 - 2007-11-02 11:27 - 00016896 _____ () C:\Program Files\Softex\OmniPass\Cryptodll.dll
2008-07-17 11:21 - 2007-11-02 11:35 - 02564096 _____ () C:\Program Files\Softex\OmniPass\scureapp.exe
2011-07-31 19:11 - 2007-09-01 13:03 - 00032768 _____ () C:\Program Files\Launch Manager\LaunchAp.exe
2013-02-13 03:37 - 2013-02-13 03:37 - 01263952 _____ () C:\Program Files\DivX\DivX Update\DivXUpdate.exe
2013-02-13 03:38 - 2013-02-13 03:38 - 00100688 _____ () C:\Program Files\DivX\DivX Update\DivXUpdateCheck.dll
2013-11-26 18:15 - 2013-11-26 18:15 - 19336120 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2009-03-02 10:19 - 2013-01-11 02:22 - 03547136 _____ () C:\Program Files\Free Download Manager\fdmbtsupp.dll
2013-10-19 00:55 - 2013-10-19 00:55 - 25100288 _____ () C:\Users\Eleen\AppData\Roaming\Dropbox\bin\libcef.dll
2014-02-16 22:29 - 2014-02-16 22:29 - 03578992 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2013-07-08 17:58 - 2013-01-11 02:17 - 00105984 _____ () C:\Program Files\Free Download Manager\fdmumsp.dll
2014-03-12 17:19 - 2014-03-12 17:19 - 16276872 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: Free Download Manager => "C:\Program Files\Free Download Manager\fdm.exe" -autorun
MSCONFIG\startupreg: Google Desktop Search => "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
MSCONFIG\startupreg: IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} => "C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe" ASO-616B5711-6DAE-4795-A05F-39A1E5104020
MSCONFIG\startupreg: Skytel => Skytel.exe
MSCONFIG\startupreg: swg => "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MSCONFIG\startupreg: SynTPStart => C:\Program Files\Synaptics\SynTP\SynTPStart.exe
MSCONFIG\startupreg: TkBellExe => "C:\Program Files\Real\RealPlayer\update\realsched.exe"  -osboot

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/22/2014 01:38:43 PM) (Source: Application Error) (User: )
Description: Fehlerhafte Anwendung SynTPEnh.exe, Version 10.0.14.0, Zeitstempel 0x46d856ac, fehlerhaftes Modul SynTPEnh.exe, Version 10.0.14.0, Zeitstempel 0x46d856ac, Ausnahmecode 0xc0000409, Fehleroffset 0x000289cc,
Prozess-ID 0xf90, Anwendungsstartzeit SynTPEnh.exe0.

Error: (03/22/2014 01:22:35 PM) (Source: Google Update) (User: Eleen-PC)
Description: Network Request Error.
Error: 0x80072ee7. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=FireFox, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=FireFox, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned

Error: (03/22/2014 01:11:47 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/20/2014 09:04:26 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/19/2014 10:55:26 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/18/2014 00:53:59 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/17/2014 11:21:23 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/16/2014 00:52:29 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/15/2014 02:15:25 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/14/2014 00:00:55 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (03/22/2014 01:11:48 PM) (Source: Service Control Manager) (User: )
Description: Spybot-S&D 2 Updating Service%%1053

Error: (03/22/2014 01:11:48 PM) (Source: Service Control Manager) (User: )
Description: 30000Spybot-S&D 2 Updating Service

Error: (03/22/2014 01:11:48 PM) (Source: Service Control Manager) (User: )
Description: Spybot-S&D 2 Scanner Service%%1053

Error: (03/22/2014 01:11:48 PM) (Source: Service Control Manager) (User: )
Description: 30000Spybot-S&D 2 Scanner Service

Error: (03/22/2014 01:11:48 PM) (Source: Service Control Manager) (User: )
Description: Cyberlink RichVideo Service(CRVS)%%3

Error: (03/22/2014 01:11:48 PM) (Source: Service Control Manager) (User: )
Description: Creative Service for CDROM Access%%2

Error: (03/22/2014 01:11:48 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (03/21/2014 03:45:18 PM) (Source: Service Control Manager) (User: )
Description: 30000LavasoftAdAwareService11

Error: (03/20/2014 09:04:27 AM) (Source: Service Control Manager) (User: )
Description: Cyberlink RichVideo Service(CRVS)%%3

Error: (03/20/2014 09:04:27 AM) (Source: Service Control Manager) (User: )
Description: Creative Service for CDROM Access%%2


Microsoft Office Sessions:
=========================
Error: (11/24/2013 09:13:13 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6683.5002, Microsoft Office Version: 12.0.6612.1000. This session lasted 14106 seconds with 6840 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-03-04 20:33:51.546
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:51.058
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:50.446
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:49.916
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:49.428
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:48.893
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:48.361
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:47.865
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:47.350
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:46.805
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 63%
Total physical RAM: 3069.69 MB
Available physical RAM: 1130.23 MB
Total Pagefile: 6343.62 MB
Available Pagefile: 4293.5 MB
Total Virtual: 2047.88 MB
Available Virtual: 1891.72 MB

==================== Drives ================================

Drive c: (BOOT) (Fixed) (Total:275.41 GB) (Free:89.14 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVER) (Fixed) (Total:22.66 GB) (Free:12.38 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298 GB) (Disk ID: 2F98F029)
Partition 1: (Not Active) - (Size=23 GB) - (Type=OF Extended)
Partition 2: (Active) - (Size=275 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---



und noch GMER:

GMER Logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-03-22 14:13:58
Windows 6.0.6002 Service Pack 2 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-0 WDC_WD32 rev.11.0 298,09GB
Running: Gmer-19357.exe; Driver: C:\Users\Eleen\AppData\Local\Temp\pwloapow.sys


---- System - GMER 2.1 ----

SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwAddBootEntry [0x91078B10]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwAssignProcessToJobObject [0x910795EE]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateEvent [0x910855E0]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateEventPair [0x9108562C]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateIoCompletion [0x910857C6]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateMutant [0x9108554E]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateSection [0x91085670]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateSemaphore [0x91085596]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateThread [0x91079B24]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateTimer [0x91085780]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwDebugActiveProcess [0x9107A3DC]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwDeleteBootEntry [0x91078B76]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwDuplicateObject [0x9107DB58]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwLoadDriver [0x9107875E]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwModifyBootEntry [0x91078BDC]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwNotifyChangeKey [0x9107DF4E]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwNotifyChangeMultipleKeys [0x9107AE6C]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenEvent [0x9108560A]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenEventPair [0x9108564E]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenIoCompletion [0x910857EA]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenMutant [0x91085574]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenProcess [0x9107D452]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenSection [0x910856FE]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenSemaphore [0x910855BE]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenThread [0x9107D83A]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwOpenTimer [0x910857A4]
SSDT            \??\C:\Windows\system32\drivers\aswSP.sys                                                                  ZwProtectVirtualMemory [0x91C1A0CC]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwQueryObject [0x9107AD38]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwQueueApcThread [0x9107A88E]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwSetBootEntryOrder [0x91078C42]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwSetBootOptions [0x91078CA8]
SSDT            \??\C:\Windows\system32\drivers\aswSP.sys                                                                  ZwSetContextThread [0x91C1A316]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwSetSystemInformation [0x910787F8]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwSetSystemPowerState [0x910789CE]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwShutdownSystem [0x9107895C]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwSuspendProcess [0x9107A5A6]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwSuspendThread [0x9107A708]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwSystemDebugControl [0x91078A56]
SSDT            \??\C:\Windows\system32\drivers\aswSP.sys                                                                  ZwTerminateProcess [0x91C1A194]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwTerminateThread [0x9107A236]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwVdmControl [0x91078D0E]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwWriteVirtualMemory [0x9107964A]
SSDT            \??\C:\Windows\system32\drivers\aswSnx.sys                                                                 ZwCreateThreadEx [0x91079D40]

---- Kernel code sections - GMER 2.1 ----

.text           ntkrnlpa.exe!KeSetEvent + 10D                                                                              830BE758 4 Bytes  [10, 8B, 07, 91]
.text           ntkrnlpa.exe!KeSetEvent + 191                                                                              830BE7DC 4 Bytes  [EE, 95, 07, 91] {OUT DX, AL; XCHG EBP, EAX; POP ES; XCHG ECX, EAX}
.text           ntkrnlpa.exe!KeSetEvent + 1D1                                                                              830BE81C 8 Bytes  [E0, 55, 08, 91, 2C, 56, 08, ...] {LOOPNZ 0x57; OR [ECX-0x6ef7a9d4], DL}
.text           ntkrnlpa.exe!KeSetEvent + 1DD                                                                              830BE828 4 Bytes  [C6, 57, 08, 91]
.text           ntkrnlpa.exe!KeSetEvent + 1F5                                                                              830BE840 4 Bytes  [4E, 55, 08, 91]
.text           ...                                                                                                        
PAGE            ntkrnlpa.exe!ZwReplyWaitReceivePortEx + 110                                                                8324C00F 4 Bytes  CALL 9107B52F \??\C:\Windows\system32\drivers\aswSnx.sys
PAGE            ntkrnlpa.exe!ZwAlpcSendWaitReceivePort + 121                                                               8324FC83 4 Bytes  CALL 9107B545 \??\C:\Windows\system32\drivers\aswSnx.sys
.text           C:\Windows\system32\DRIVERS\nvlddmkm.sys                                                                   section is writeable [0x8FA0C340, 0x3ECA97, 0xE8000020]

---- User code sections - GMER 2.1 ----

.text           C:\Windows\System32\spoolsv.exe[124] kernel32.dll!GetBinaryTypeW + 70                                      77592447 1 Byte  [62]
.text           C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe[244] kernel32.dll!GetBinaryTypeW + 70              77592447 1 Byte  [62]
.text           C:\Program Files\DivX\DivX Update\DivXUpdate.exe[340] kernel32.dll!GetBinaryTypeW + 70                     77592447 1 Byte  [62]
.text           C:\Windows\system32\svchost.exe[372] kernel32.dll!GetBinaryTypeW + 70                                      77592447 1 Byte  [62]
.text           C:\Program Files\LPT\srpts.exe[524] KERNEL32.dll!GetBinaryTypeW + 70                                       77592447 1 Byte  [62]
.text           ...                                                                                                        

---- Devices - GMER 2.1 ----

AttachedDevice  \Driver\kbdclass \Device\KeyboardClass0                                                                    Wdf01000.sys
AttachedDevice  \Driver\kbdclass \Device\KeyboardClass1                                                                    Wdf01000.sys
AttachedDevice  \Driver\tdx \Device\Tcp                                                                                    aswTdi.sys
AttachedDevice  \Driver\tdx \Device\Udp                                                                                    aswTdi.sys
AttachedDevice  \FileSystem\fastfat \Fat                                                                                   fltmgr.sys

---- Registry - GMER 2.1 ----

Reg             HKLM\SOFTWARE\Classes\CLSID\{B6A930A0-A4F5-43A5-9B4E-6189A6C2B9E8}@{!s!\30!r!{!`!t!c!i!\24!t!j!s!y!s!\24!  19583823

---- EOF - GMER 2.1 ----
         
--- --- ---




soviel dazu
wie sollte ich nun vorgehen?
ich hab zwar nen ungefähren plan was ich nun machen kann mit malwarebytes, adwcleener, und JRT, aber ich würde mich gern absichern

hoffe ihr könnt mir helfen,
beste grüße,
zeph

Alt 22.03.2014, 15:56   #2
M-K-D-B
/// TB-Ausbilder
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 4 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!
    Ich kann Dir niemals eine Garantie geben, dass auch ich alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
    Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.




Bei dir ist mehr im Argen... wir beginnen erst mal so:



Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________


Alt 22.03.2014, 16:57   #3
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



hier der combofix log:


Combofix Logfile:
Code:
ATTFilter
ComboFix 14-03-19.01 - Eleen 22.03.2014  16:42:03.1.2 - x86
Microsoft® Windows Vista™ Home Premium   6.0.6002.2.1252.49.1031.18.3070.1733 [GMT 1:00]
ausgeführt von:: c:\users\Eleen\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Spybot - Search and Destroy *Disabled/Outdated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\Vaudiix
c:\programdata\Vaudiix\51e5a9791099c.dll
c:\programdata\Vaudiix\51e5a9791099c.tlb
c:\programdata\Vaudiix\settings.ini
c:\users\Eleen\AppData\Local\edjig.dat
c:\users\Eleen\AppData\Local\edjig_nav.dat
c:\users\Eleen\AppData\Local\edjig_navps.dat
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\background.html
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\chromeCoreFilesIndex.txt
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\crossriderManifest.json
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\manifest.xml
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins.json
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\1_base.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\102_dealply_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\103_intext_5_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\104_jollywallet_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\108_icm_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\119_similar_web_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\123_intext_adv_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\13_CrossriderAppUtils.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\14_CrossriderUtils.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\155_ibario_pops_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\17_jQuery.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\177_crossriderDashboard.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\178_revizer_ws_dynamic_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\179_revizer_p_dynamic_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\180_bpo_serp_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\182_openUrl.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\183_tabsWrapper.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\184_noproblemppc_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\19_CHAppAPIWrapper.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\190_pops_5_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\191_ciuvo_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\195_icm_convertmedia_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\207_dbWrapper.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\21_debug.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\22_resources.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\220_icm_base_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\221_icm_downloads_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\223_imonomy_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\28_initializer.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\4_jquery_1_7_1.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\47_resources_background.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\64_appApiMessage.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\7_hooks.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\72_appApiValidation.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\78_CrossriderInfo.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\80_CHPopupAppAPI.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\87_ginyas_wrapper.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\9_search_engine_hook.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\91_monetizationLoader.js.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\93_superfish_no_coupons_m.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\plugins\97_resourceApiWrapper.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\userCode\background.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\extensionData\userCode\extension.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\icons\actions\1.png
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\icons\icon128.png
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\icons\icon16.png
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\icons\icon48.png
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\api\chrome.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\api\cookie.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\api\message.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\api\monitor.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\api\pageAction.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\api\pageActionBG.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\background.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\app_api.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\bg_app_api.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\consts.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\cookie_store.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\crossriderAPI.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\delegate.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\events.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\extensionDataStore.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\installer.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\logFile.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\logging.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\onBGDocumentLoad.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\popupResource\newPopup.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\popupResource\popup.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\reports.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\storageWrapper.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\updateManager.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\util.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\lib\xhr.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\main.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\js\platformVersion.js
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\manifest.json
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgngjfgpahnnncnimlhjgjhdajmaeeoa\16454.3009.8763_0\popup.html
c:\users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome.manifest
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\asyncDB.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\background.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\browserAction.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\contextMenu.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\dbManager.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\dom_bg.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\fileManager.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\firefox.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\firefoxNotifications.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\firefoxOmnibox.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\message.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\pageAction.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\request.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\tabs.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\webRequest.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\api\windowsMessagingHandler.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\background.html
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\baseObject.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\browser.xul
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\addressBarChangeObserver.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\console.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\consts.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\delegate.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\extensionDataStore.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\folderIOWrapper.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\httpObserver.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\IDBWrapper.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\installer.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\logFile.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\prefs.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\progressListenerObserver.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\registry.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\reloadObserver.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\reports.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\requestObject.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\searchSettings.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\uninstallObserver.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\updateManager.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\utils.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\core\xhr.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\dialog.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\ffCoreFilesIndex.txt
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\main.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\options.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\options.xul
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\platformVersion.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\chrome\content\search_dialog.xul
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\defaults\preferences\prefs.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\manifest.xml
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins.json
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\1_base.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\102_dealply_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\103_intext_5_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\104_jollywallet_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\108_icm_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\119_similar_web_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\123_intext_adv_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\13_CrossriderAppUtils.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\14_CrossriderUtils.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\155_ibario_pops_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\16_FFAppAPIWrapper.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\17_jQuery.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\177_crossriderDashboard.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\178_revizer_ws_dynamic_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\179_revizer_p_dynamic_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\180_bpo_serp_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\182_openUrl.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\183_tabsWrapper.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\184_noproblemppc_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\190_pops_5_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\191_ciuvo_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\195_icm_convertmedia_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\207_dbWrapper.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\21_debug.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\22_resources.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\220_icm_base_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\221_icm_downloads_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\223_imonomy_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\226_set_campaign_id_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\231_revizer_ws_dynamic_2_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\246_setup.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\28_initializer.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\4_jquery_1_7_1.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\47_resources_background.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\64_appApiMessage.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\7_hooks.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\72_appApiValidation.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\78_CrossriderInfo.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\87_ginyas_wrapper.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\9_search_engine_hook.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\91_monetizationLoader.js.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\93_superfish_no_coupons_m.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\plugins\98_omniCommands.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\userCode\background.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\extensionData\userCode\extension.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\install.rdf
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\locale\en-US\translations.dtd
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\button1.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\button2.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\button3.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\button4.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\button5.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\crossrider_statusbar.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\icon128.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\icon16.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\icon24.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\icon48.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\panelarrow-up.png
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\popup.html
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\skin.css
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com\skin\update.css
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\kgy4ep@aibp-.edu
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\kgy4ep@aibp-.edu\bootstrap.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\kgy4ep@aibp-.edu\chrome.manifest
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\kgy4ep@aibp-.edu\content\bg.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\kgy4ep@aibp-.edu\install.rdf
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\pjwpt_iy@mhouplacgtn.edu
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\pjwpt_iy@mhouplacgtn.edu\bootstrap.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\pjwpt_iy@mhouplacgtn.edu\chrome.manifest
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\pjwpt_iy@mhouplacgtn.edu\content\bg.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\pjwpt_iy@mhouplacgtn.edu\install.rdf
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\q8jc2.4h@ioelqsvatwtdrov.co.uk
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\q8jc2.4h@ioelqsvatwtdrov.co.uk\bootstrap.js
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\q8jc2.4h@ioelqsvatwtdrov.co.uk\chrome.manifest
c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\q8jc2.4h@ioelqsvatwtdrov.co.uk\install.rdf
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\kgy4ep@aibp-.edu
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\kgy4ep@aibp-.edu\bootstrap.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\kgy4ep@aibp-.edu\chrome.manifest
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\kgy4ep@aibp-.edu\content\bg.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\kgy4ep@aibp-.edu\install.rdf
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\pjwpt_iy@mhouplacgtn.edu
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\pjwpt_iy@mhouplacgtn.edu\bootstrap.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\pjwpt_iy@mhouplacgtn.edu\chrome.manifest
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\pjwpt_iy@mhouplacgtn.edu\content\bg.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\pjwpt_iy@mhouplacgtn.edu\install.rdf
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\uqnjc@ueeyuu.co.uk
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\uqnjc@ueeyuu.co.uk\bootstrap.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\uqnjc@ueeyuu.co.uk\chrome.manifest
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\uqnjc@ueeyuu.co.uk\content\bg.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\uqnjc@ueeyuu.co.uk\install.rdf
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\xbos.ii@vzoqlqm-.co.uk
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\xbos.ii@vzoqlqm-.co.uk\bootstrap.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\xbos.ii@vzoqlqm-.co.uk\chrome.manifest
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\xbos.ii@vzoqlqm-.co.uk\content\bg.js
c:\users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged\xbos.ii@vzoqlqm-.co.uk\install.rdf
D:\zPharaoh.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-02-22 bis 2014-03-22  ))))))))))))))))))))))))))))))
.
.
2014-03-22 15:50 . 2014-03-22 15:50	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-03-22 15:50 . 2014-03-22 15:50	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2014-03-22 12:40 . 2014-03-22 12:43	--------	d-----w-	C:\FRST
2014-03-22 12:29 . 2014-03-07 04:35	7969936	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{33BC0866-FA34-425C-976D-F954FF533F3D}\mpengine.dll
2014-03-21 14:05 . 2014-03-21 14:05	--------	d-----w-	c:\users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 14:05 . 2014-03-21 14:05	--------	d-----w-	c:\programdata\Lavasoft
2014-03-21 14:04 . 2014-03-21 14:04	44424	----a-w-	c:\windows\system32\sbbd.exe
2014-03-21 14:04 . 2014-03-21 14:04	13560	----a-w-	c:\windows\system32\drivers\gfibto.sys
2014-03-21 14:04 . 2014-03-21 14:04	--------	d-----w-	c:\users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 14:01 . 2013-09-20 09:49	18968	----a-w-	c:\windows\system32\sdnclean.exe
2014-03-21 14:01 . 2014-03-21 14:03	--------	d-----w-	c:\programdata\Spybot - Search & Destroy
2014-03-21 14:00 . 2014-03-21 14:01	--------	d-----w-	c:\program files\Spybot - Search & Destroy 2
2014-03-14 11:21 . 2014-03-14 11:21	--------	d-----w-	c:\users\Eleen\AppData\Local\Skype
2014-03-14 11:20 . 2014-03-14 11:20	--------	d-----w-	c:\program files\Common Files\Skype
2014-03-14 00:05 . 2014-02-03 10:37	505344	----a-w-	c:\windows\system32\qedit.dll
2014-03-14 00:05 . 2014-02-07 10:38	2050560	----a-w-	c:\windows\system32\win32k.sys
2014-03-14 00:05 . 2014-01-30 07:46	876032	----a-w-	c:\windows\system32\wer.dll
2014-03-14 00:05 . 2013-11-13 00:30	2048	----a-w-	c:\windows\system32\tzres.dll
2014-03-07 08:47 . 2014-03-07 08:47	--------	d-----w-	c:\programdata\AlulSaaVeR
2014-02-26 02:02 . 2014-02-26 02:02	--------	d-----w-	c:\windows\Migration
2014-02-24 16:15 . 2014-02-24 16:15	--------	d-----w-	c:\programdata\APN
2014-02-24 16:06 . 2012-12-07 10:34	25416	----a-w-	c:\windows\system32\drivers\ndiskhaz.sys
2014-02-24 15:49 . 2014-02-24 15:55	--------	d-----w-	c:\program files\MyRouter
2014-02-24 15:48 . 2014-02-24 16:16	--------	d-----w-	c:\program files\LPT
2014-02-24 15:44 . 2014-02-24 15:44	--------	d-----w-	c:\program files\Plus-HD-7.6
2014-02-24 00:05 . 2013-04-05 20:26	1679360	----a-w-	c:\windows\system32\ac3filter.acm
2014-02-24 00:05 . 2014-02-24 00:05	--------	d-----w-	c:\program files\AC3Filter
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-03-12 16:19 . 2013-02-09 12:39	71048	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2014-03-12 16:19 . 2013-02-09 12:39	692616	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2011-01-20 11:55 . 2014-02-16 21:29	119808	----a-w-	c:\program files\mozilla firefox\components\GoogleDesktopMozilla.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1}]
2014-02-02 12:43	422912	----a-w-	c:\programdata\YouTuAudBlockErr\UqCc_K4ZE.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1}]
2014-01-06 21:42	425472	----a-w-	c:\programdata\ShopDroP\V.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2013-11-26 17:15	321752	----a-w-	c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Eleen\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Eleen\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Eleen\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Eleen\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2013-12-06 14:47	579024	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2013-12-06 14:47	579024	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2013-12-06 14:47	579024	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2013-12-06 14:47	579024	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2013-12-06 14:47	579024	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2013-12-06 14:47	579024	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-05-27 39408]
"Free Download Manager"="c:\program files\Free Download Manager\fdm.exe" [2013-03-27 6875136]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UCam_Menu"="c:\program files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe" [2007-09-13 222504]
"RtHDVCpl"="RtHDVCpl.exe" [2008-07-03 6266880]
"IAAnotif"="c:\program files\Intel\Intel Matrix Storage Manager\Iaanotif.exe" [2007-10-03 178712]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"OmniPass"="c:\program files\Softex\OmniPass\scureapp.exe" [2007-11-02 2564096]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-07-11 92704]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-07-11 13543968]
"LanguageShortcut"="c:\program files\HomeCinema\PowerDVD\Language\Language.exe" [2007-01-08 52256]
"SynTPStart"="c:\program files\Synaptics\SynTP\SynTPStart.exe" [2007-08-31 102400]
"LaunchAp"="c:\program files\Launch Manager\LaunchAp.exe" [2007-09-01 32768]
"HotkeyApp"="c:\program files\Launch Manager\HotkeyApp.exe" [2007-09-06 188416]
"LMgrOSD"="c:\program files\Launch Manager\OSD.exe" [2006-12-26 180224]
"Wbutton"="c:\program files\Launch Manager\Wbutton.exe" [2007-09-07 86016]
"DivXMediaServer"="c:\program files\DivX\DivX Media Server\DivXMediaServer.exe" [2013-01-30 450560]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2013-02-13 1263952]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2013-11-26 3568312]
"Skytel"="Skytel.exe" [2008-06-25 1826816]
"SDTray"="c:\program files\Spybot - Search & Destroy 2\SDTray.exe" [2013-07-25 5624784]
.
c:\users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2014-1-3 30714328]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~2\GoogleDesktopNetwork3.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux2"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0\0sdnclean.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
2013-02-13 02:37	1263952	----a-w-	c:\program files\DivX\DivX Update\DivXUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Free Download Manager]
2013-03-27 08:11	6875136	----a-w-	c:\program files\Free Download Manager\fdm.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
2011-01-20 11:55	30192	----a-w-	c:\program files\Google\Google Desktop Search\GoogleDesktop.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}]
2008-02-28 16:07	1828136	----a-w-	c:\program files\Common Files\Nero\Lib\NMIndexStoreSvr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skytel]
2008-06-25 11:49	1826816	----a-w-	c:\windows\SkyTel.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
2009-05-27 16:27	39408	----a-w-	c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPStart]
2007-08-31 10:04	102400	----a-w-	c:\program files\Synaptics\SynTP\SynTPStart.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
2011-06-17 08:05	273544	----a-w-	c:\program files\Real\RealPlayer\Update\realsched.exe
.
R2 4ccdc918;Smooth Browsing;c:\windows\system32\rundll32.exe [2006-11-02 44544]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-12-06 09:23	1210320	----a-w-	c:\program files\Google\Chrome\Application\31.0.1650.63\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-03-22 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-02-09 16:19]
.
2014-03-22 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job
- c:\users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2011-09-08 11:12]
.
2014-03-22 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job
- c:\users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2011-09-08 11:12]
.
2014-03-21 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-05-27 18:53]
.
2014-03-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-05-27 16:27]
.
2014-03-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-05-27 16:27]
.
2014-03-22 c:\windows\Tasks\Plus-HD-7.6-codedownloader.job
- c:\program files\Plus-HD-7.6\Plus-HD-7.6-codedownloader.exe [2014-02-24 15:44]
.
2014-03-22 c:\windows\Tasks\Plus-HD-7.6-enabler.job
- c:\program files\Plus-HD-7.6\Plus-HD-7.6-enabler.exe [2014-02-24 15:44]
.
2014-03-22 c:\windows\Tasks\Plus-HD-7.6-firefoxinstaller.job
- c:\program files\Plus-HD-7.6\Plus-HD-7.6-firefoxinstaller.exe [2014-02-24 15:44]
.
2014-03-22 c:\windows\Tasks\Plus-HD-7.6-updater.job
- c:\program files\Plus-HD-7.6\Plus-HD-7.6-updater.exe [2014-02-24 15:44]
.
2014-03-22 c:\windows\Tasks\Plus-HD-7.6-validator.job
- c:\program files\Plus-HD-7.6\Plus-HD-7.6-validator.exe [2014-02-24 15:44]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd99spa2iihBzLXJ6I4wWTPiM2zjywEhzB2l_tBvL5edN1w0WgZBSK3U1GMfOZLS5A,,
mStart Page = hxxp://websearch.searchboxes.info/?pid=321&r=2013/07/16&hid=3944764155&lg=EN&cc=DE&unqvl=28
uSearchAssistant = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDonNGKo9Eloe3Xd9EquGhigkkQh04jGq6WJYwVqw,,&q={searchTerms}
uSearchURL,(Default) = hxxp://www.google.com/keyword/%s
IE: Alles mit FDM herunterladen - file://c:\program files\Free Download Manager\dlall.htm
IE: Auswahl mit FDM herunterladen - file://c:\program files\Free Download Manager\dlselected.htm
IE: Datei mit FDM herunterladen - file://c:\program files\Free Download Manager\dllink.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~4\Office12\EXCEL.EXE/3000
IE: Videos mit FDM herunterladen - file://c:\program files\Free Download Manager\dlfvideo.htm
IE: {{0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-25/4
TCP: DhcpNameServer = 141.35.1.16 141.35.1.80
FF - ProfilePath - c:\users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\
FF - prefs.js: browser.search.defaulturl - hxxp://websearch.searchboxes.info/?pid=321&r=2013/07/16&hid=3944764155&lg=EN&cc=DE&unqvl=28&l=1&q=
FF - prefs.js: browser.startup.homepage - about:home
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?rls=org.mozilla:en-US:official&client=firefox-a&q=
FF - ExtSQL: !HIDDEN! 2009-09-30 22:23; {20a82645-c095-46ed-80e3-08825760534b}; c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKCU-Run-CTSyncU.exe - c:\program files\Creative\Sync Manager Unicode\CTSyncU.exe
HKLM-Run-toolbar_eula_launcher - c:\program files\GoogleEULA\EULALauncher.exe
HKLM-Run-CtrlVol - c:\program files\Launch Manager\CtrlVol.exe
Notify-SDWinLogon - SDWinLogon.dll
SafeBoot-WudfPf
SafeBoot-WudfRd
MSConfigStartUp-Adobe ARM - c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
MSConfigStartUp-Adobe Reader Speed Launcher - c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe
AddRemove-{89182668-89F3-2E6B-C6ED-760879E0A25A} - c:\programdata\YouTuAudBlockErr\UqCc_K4ZE.exe
AddRemove-{B6D700D3-3D0D-FEEB-D675-2CE78F9EC5D6} - c:\programdata\ShopDroP\V.exe
AddRemove-{F5853CDF-2C63-6D1D-B286-CBB1CD5DFD62} - c:\programdata\AlulSaaVeR\3kq.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2014-03-22 16:51
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
Zeit der Fertigstellung: 2014-03-22  16:54:58
ComboFix-quarantined-files.txt  2014-03-22 15:54
.
Vor Suchlauf: 10 Verzeichnis(se), 103.269.363.712 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 103.308.079.104 Bytes frei
.
- - End Of File - - 4553F4C724E874CF0ACA390B29A2D44D
         
--- --- ---
5C616939100B85E558DA92B899A0FC36
__________________

Geändert von Zephyr1elf (22.03.2014 um 17:10 Uhr)

Alt 22.03.2014, 17:14   #4
M-K-D-B
/// TB-Ausbilder
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



Servus,



ok, so geht es gleich weiter:






Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 4
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/
  • Bitte deaktiviere während des Scans alle Virenscanner, da sie das Ergebnis beeinflussen können.
  • Starte die zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und sollte nicht 1:1 auf andere Computer übernommen werden.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    FFdefaults;
    CHRdefaults;
    iedefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich eine Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken)





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek.

Alt 22.03.2014, 19:16   #5
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



vielen dank schonmal für deine HIlfe

hier die logs


AdwCleaner:
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.022 - Bericht erstellt am 22/03/2014 um 18:17:47
# Aktualisiert 13/03/2014 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzername : Eleen - ELEEN-PC
# Gestartet von : C:\Users\Eleen\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : 4ccdc918

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\StarApp
Ordner Gelöscht : C:\Program Files\Vaudix
Ordner Gelöscht : C:\Program Files\WebSearch
Ordner Gelöscht : C:\Program Files\Plus-HD-7.6
Ordner Gelöscht : C:\Users\Eleen\AppData\LocalLow\boost_interprocess
Ordner Gelöscht : C:\Users\Eleen\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\1079a15c-f3ae-4d92-b473-c51c7f3bc6de@63449f71-c434-4007-828c-7025ecf04b05.com
Datei Gelöscht : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-7.6-codedownloader.job
Datei Gelöscht : C:\Windows\System32\Tasks\Plus-HD-7.6-codedownloader
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-7.6-enabler.job
Datei Gelöscht : C:\Windows\System32\Tasks\Plus-HD-7.6-enabler
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-7.6-firefoxinstaller.job
Datei Gelöscht : C:\Windows\System32\Tasks\Plus-HD-7.6-firefoxinstaller
Datei Gelöscht : C:\Windows\Tasks\Plus-HD-7.6-updater.job
Datei Gelöscht : C:\Windows\System32\Tasks\Plus-HD-7.6-updater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}]
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E2747B3E-6303-42A7-8716-A06BD59D15A2}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{ACDCB6F5-9486-454F-AEB7-415031B41010}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ACDCB6F5-9486-454F-AEB7-415031B41010}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{09240311-E39E-4666-9D4B-14F57C2F1146}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{09240311-E39E-4666-9D4B-14F57C2F1146}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{FF8EBEDB-27F4-44DB-AD18-E5738D2FD8A6}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FF8EBEDB-27F4-44DB-AD18-E5738D2FD8A6}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{BF21B85D-8784-4B1F-BE58-B969FAB613D3}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BF21B85D-8784-4B1F-BE58-B969FAB613D3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0050778.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0050778.Sandbox
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0050778.Sandbox.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522072278}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555075578}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566076678}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8ebbfce5-5fcc-47c1-9285-3a494233252e}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{b4aef040-662f-4086-b5ef-c3db029a944f}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Plus-HD-7.6
Schlüssel Gelöscht : HKLM\Software\Freeze.com
Schlüssel Gelöscht : HKLM\Software\Plus-HD-7.6
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5F189DF5-2D05-472B-9091-84D9848AE48B}{4ccdc918}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Plus-HD-7.6
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{5F189DF5-2D05-472B-9091-84D9848AE48B}{4ccdc918}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Plus-HD-7.6

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16540

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v27.0.1 (de)

[ Datei : C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\prefs.js ]

Zeile gelöscht : user_pref("aol_toolbar.default.homepage.check", false);
Zeile gelöscht : user_pref("aol_toolbar.default.search.check", false);
Zeile gelöscht : user_pref("browser.search.defaultenginename,S", "WebSearch");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://websearch.searchboxes.info/?pid=321&r=2013/07/16&hid=3944764155&lg=EN&cc=DE&unqvl=28&l=1&q=");
Zeile gelöscht : user_pref("browser.search.order.1", "WebSearch");
Zeile gelöscht : user_pref("browser.search.order.1,S", "WebSearch");
Zeile gelöscht : user_pref("browser.search.selectedEngine,S", "WebSearch");
Zeile gelöscht : user_pref("extensions.51e5a979108b7.scode", "if(window.self==window.top){var script=document.createElement('script');script.type='text/javascript';script.src='//www.superfish.com/ws/sf_main.jsp?dlsour[...]
Zeile gelöscht : user_pref("extensions.5fI.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"sumorob[...]
Zeile gelöscht : user_pref("extensions.BabylonToolbar.bbDpng", 25);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.cntry", "DE");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.firstRun", false);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.hdrMd5", "CE5EC193C14D633BB2BA524F3380BD43");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.id", "3d28c55a520845e4afe4eb9d1d02b8e5");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.instlDay", "15119");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.lastActv", "25");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.lastDP", 25);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prtkDS", 0);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prtkHmpg", 0);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.sid", "3d28c55a520845e4afe4eb9d1d02b8e5");
Zeile gelöscht : user_pref("extensions.MNiHN.scode", "(function(){try{var url=window.self.location.href;if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"sumorobo\")>-1||url.index[...]
Zeile gelöscht : user_pref("extensions.USm4kLiKdP.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"[...]
Zeile gelöscht : user_pref("extensions.YW_D0ecgcZb.scode", "(function(){try{var url=window.self.location.href;if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"sumorobo\")>-1||url[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.InstallationThankYouPage", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.InstallationTime", 1393256654);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778_dbWasSet", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778_dbWasSet_FF25_FIX", true[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.active", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.addressbar", "NA");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.addressbarenhanced", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.asyncdb.was_copied", "true");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.asyncdb_dbWasSet", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.asyncdb_dbWasSet_FF25_FIX", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.asyncinternaldb.was_copied", "true");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.asyncinternaldb_dbWasSet", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.asyncinternaldb_dbWasSet_FF25_FIX", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.backgroundver", 1);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.certdomaininstaller", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.changeprevious", false);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.InstallationTime.value", "%221393256654%22");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.InstallerParams.value", "%7B%22source_id%22%3A%22001129%22%2C%22sub_id%22%3A%220%22%2C%22uz[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie._GPL_aoi.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie._GPL_aoi.value", "%221393522831%22");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie._GPL_parent_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie._GPL_parent_zoneid.value", "%22530514%22");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.load_balancer.expiration", "Sat Mar 22 2014 19:24:48 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.load_balancer.value", "%22%7B%20%5C%22Status%5C%22%3A%201%2C%5C%22Endpoint%5C%22%3A%20%5C%2[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.previous_page.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.previous_page.value", "%22hxxp%3A//static.icmwebserv.com/blank2.html%23%257B%2522ad_type%25[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.user_id.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.cookie.user_id.value", "%221446496eb6ad3dd1694602a4c08ceeda%22");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.description", "Turn YouTube videos to High Definition by default");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.domain", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.enablesearch", false);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.homepage", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.iframe", false);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerIdentifiers.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerIdentifiers.value", "%7B%22installer_bic%22%3A%22890579D7FBA44A30AD3802FADBE10[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerParams.value", "%7B%22source_id%22%3A%22001129%22%2C%22sub_id%22%3A%220%22%2C%[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerParamsCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerParamsCache.value", "%7B%22source_id%22%3A%22001129%22%2C%22sub_id%22%3A%220%2[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerUserIdentifiersCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.InstallerUserIdentifiersCache.value", "%7B%22installer_bic%22%3A%22890579D7FBA44A30AD38[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_appVer.value", "40");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_lastVersion.value", "1");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_meta.value", "%7B%7D");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_nextCheck.expiration", "Sat Mar 22 2014 23:17:05 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_nextCheck.value", "true");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_queue.value", "%7B%7D");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__global_rules.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__global_rules.value", "%5B%7B%22rules%22%3A%7B%22delay_between_ads_in_s[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__global_rules_verion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__global_rules_verion.value", "2");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__is_send_log.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__is_send_log.value", "false");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__last_daily_visit.expiration", "Sun Mar 23 2014 05:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__last_daily_visit.value", "1395490992899");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__last_impression_time.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100")[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__last_impression_time.value", "1395505024035");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__marketing_rules.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__marketing_rules.value", "%7B%22rules%22%3A%5B%7B%22ad_type%22%3A%22sit[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__marketing_rules_verion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__marketing_rules_verion.value", "20");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pages_visited_count.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pages_visited_count.value", "1");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_13.2.2014.expiration", "Sun Mar 23 2014 05:00:00 GMT+01[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_13.2.2014.value", "16");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_14.2.2014.expiration", "Mon Mar 24 2014 05:00:00 GMT+01[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_14.2.2014.value", "91");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_15.2.2014.expiration", "Tue Mar 25 2014 05:00:00 GMT+01[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_15.2.2014.value", "81");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_16.2.2014.expiration", "Wed Mar 26 2014 05:00:00 GMT+01[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_16.2.2014.value", "38");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_17.2.2014.expiration", "Thu Mar 27 2014 05:00:00 GMT+01[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_17.2.2014.value", "21");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_18.2.2014.expiration", "Fri Mar 28 2014 05:00:00 GMT+01[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_18.2.2014.value", "43");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_19.2.2014.expiration", "Sat Mar 29 2014 05:00:00 GMT+01[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_19.2.2014.value", "53");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_20.2.2014.expiration", "Sun Mar 30 2014 05:00:00 GMT+02[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_20.2.2014.value", "64");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_21.2.2014.expiration", "Mon Mar 31 2014 05:00:00 GMT+02[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_21.2.2014.value", "59");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_22.2.2014.expiration", "Tue Apr 01 2014 05:00:00 GMT+02[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_22.2.2014.value", "54");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_23.2.2014.expiration", "Wed Apr 02 2014 05:00:00 GMT+02[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__pagevies_count_23.2.2014.value", "40");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__send_log_percent.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__send_log_percent.value", "0.0005");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__siteunder_protection.expiration", "Sat Mar 22 2014 17:19:04 GMT+0100")[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__siteunder_protection.value", "true");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__total_impressions_today.expiration", "Sun Mar 23 2014 05:00:00 GMT+010[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__total_impressions_today.value", "7");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__total_impressions_today_siteunder.expiration", "Sun Mar 23 2014 05:00:[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__total_impressions_today_siteunder.value", "7");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__verions_data.expiration", "Sat Mar 22 2014 19:24:48 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__ICM_DOWNLOADS__verions_data.value", "%7B%22global_rules_version%22%3A2%2C%22marketing[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__defualt_browser__.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.__defualt_browser__.value", "%22ff%22");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb._country_code_.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb._country_code_.value", "%22DE%22");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.installer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.installer.value", "%7B%22InstallerIdentifiers%22%3A%7B%22installer_bic%22%3A%22890579D7[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_bundledUrls.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_bundledWithHash.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_bundledWithHash.value", "null");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_last_executable_request.expiration", "Sun Mar 23 2014 05:17:39 GMT+[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_last_executable_request.value", "%22hxxp%3A//download.bleepingcompu[...]
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_notBundledArr_.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.internaldb.monetization_plugin_notBundledArr_.value", "%5B%5D");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.lastDailyReport", "1395490990313");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.lastUpdate", "1395505025857");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.manifesturl", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.name", "Plus-HD-7.6");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.newtab", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.opensearch", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.pluginsurl", "hxxps://w9u6a2p6.ssl.hwcdn.net/plugin/apps/50778/plugins/093/ff/plugins.json");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.pluginsversion", 36);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.publisher", "Plus HD");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.searchstatus", 0);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.setnewtab", false);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.thankyou", "");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.updateinterval", 360);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.50778.ver", 40);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.FilesValidatorDueTime", "1395491130579");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.apps", "50778");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.bic", "1446496eb6ad3dd1694602a4c08ceeda");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.cid", 50778);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.firstrun", false);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.hadappinstalled", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.installationdate", 1393257016);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.modetype", "production");
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.reportInstall", true);
Zeile gelöscht : user_pref("extensions.a1079a15cf3ae4d92b473c51c7f3bc6de63449f71c4344007828c7025ecf04b05com50778.statsDailyCounter", 56);
Zeile gelöscht : user_pref("extensions.crossrider.bic", "1446496eb6ad3dd1694602a4c08ceeda");
Zeile gelöscht : user_pref("extensions.helperbar.BackPageActive", true);
Zeile gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
Zeile gelöscht : user_pref("extensions.helperbar.Visibility", true);
Zeile gelöscht : user_pref("extensions.helperbar.backPageCapacity", 3);
Zeile gelöscht : user_pref("extensions.helperbar.backPageCounter", 0);
Zeile gelöscht : user_pref("extensions.helperbar.backPageDay", 24);
Zeile gelöscht : user_pref("extensions.helperbar.backPageLastEvent", "1393084215689");
Zeile gelöscht : user_pref("extensions.helperbar.backPageMinInterval", 15);
Zeile gelöscht : user_pref("extensions.helperbar.barcodeid", "126634");
Zeile gelöscht : user_pref("extensions.helperbar.countryiso", "de");
Zeile gelöscht : user_pref("extensions.helperbar.downloadprovider", "somotoch");
Zeile gelöscht : user_pref("extensions.helperbar.externalJsFiles", "{\"d\":\"[]\"}");
Zeile gelöscht : user_pref("extensions.helperbar.fromautoupdate", "false");
Zeile gelöscht : user_pref("extensions.helperbar.installationid", "14db84b5-7ea6-de37-4dfa-56a9a119b5e4");
Zeile gelöscht : user_pref("extensions.helperbar.installdate", "24/02/2014");
Zeile gelöscht : user_pref("extensions.helperbar.keepAliveLastevent", "1393257015");
Zeile gelöscht : user_pref("extensions.helperbar.lastExternalJsUpdate", "1393257027786");
Zeile gelöscht : user_pref("extensions.helperbar.publisher", "somoto");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.search.defaultenginename", "WebSearch");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.search.selectedEngine", "WebSearch");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.startup.homepage", "hxxp://websearch.searchboxes.info/?pid=321&r=2013/07/16&hid=3944764155&lg=EN&cc=DE&unqvl=28");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.keyword.URL", "hxxp://websearch.searchboxes.info/?pid=321&r=2013/07/16&hid=3944764155&lg=EN&cc=DE&unqvl=28&l=1&q=");
Zeile gelöscht : user_pref("sweetim.toolbar.scripts.1.domain-blacklist", "");
Zeile gelöscht : user_pref("sweetim.toolbar.searchguard.UserRejectedGuard_DS", "");
Zeile gelöscht : user_pref("sweetim.toolbar.searchguard.UserRejectedGuard_HP", "");
Zeile gelöscht : user_pref("sweetim.toolbar.searchguard.enable", "");
Zeile gelöscht : user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_VBATES_partn_time_www.sweetslyrics.com", "not set");

[ Datei : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\prefs.js ]

Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd99spa2iihBzLX[...]
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd9x7v2FUW4_fjHSTcBuUtW8aoDo[...]
Zeile gelöscht : user_pref("browser.newtab.url", "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPBDDI6Pk-fpITtt_7-dx2uywuT-4gdlO-xkuKtzfsTQg0qv79dAMnWSJSLxKg9PZHqRMH1pVZ9MeaGn4RyxdFZAIllGStgLtH9MKS3Rcmitd979kL6RT9B1ZfswgFL-[...]

*************************

AdwCleaner[R0].txt - [40546 octets] - [22/03/2014 17:19:16]
AdwCleaner[S0].txt - [39131 octets] - [22/03/2014 18:17:47]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [39192 octets] ##########
         
--- --- ---

[/CODE]


JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.2 (02.20.2014:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Eleen on 22.03.2014 at 18:31:05,18
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\free download manager



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\adawarebp



~~~ Files

Successfully deleted: [File] C:\Windows\System32\Tasks\Plus-HD-7.6-validator
Successfully deleted: [File] C:\Windows\Tasks\Plus-HD-7.6-validator.job



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\Eleen\AppData\Roaming\mozilla\firefox\profiles\dzsm78t6.default\prefs.js

user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_installer_name", "vbates_somoto_.exe");
user_pref("{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}.ScriptData_temp_installer_name", "vbates_somoto_.exe");
Emptied folder: C:\Users\Eleen\AppData\Roaming\mozilla\firefox\profiles\dzsm78t6.default\minidumps [173 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.03.2014 at 18:34:31,82
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Anti-Malware
Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.03.22.07

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Eleen :: ELEEN-PC [Administrator]

22.03.2014 18:37:37
mbam-log-2014-03-22 (18-37-37).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 256441
Laufzeit: 7 Minute(n), 53 Sekunde(n)

Infizierte Speicherprozesse: 2
C:\Program Files\LPT\srptm.exe (PUP.Optional.Linkury.A) -> 3692 -> Löschen bei Neustart.
C:\Program Files\LPT\srpts.exe (PUP.Optional.Linkury.A) -> 2052 -> Löschen bei Neustart.

Infizierte Speichermodule: 16
C:\Program Files\LPT\Smartbar.Communication.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Newtonsoft.Json.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Common.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Communication.NamedPipe.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Infrastructure.Utilities.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Monetization.Proxy.ProxyService.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Personalization.Common.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\sppsm.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\spusm.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srbs.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srbu.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srpdm.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srpt.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srptc.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srut.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.

Infizierte Registrierungsschlüssel: 11
HKCR\CLSID\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SYSTEM\CurrentControlSet\Services\LPTSystemUpdater (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 1
HKLM\SYSTEM\CurrentControlSet\Services\LPTSystemUpdater|ImagePath (PUP.Optional.Linkury.A) -> Daten: "C:\Program Files\LPT\srpts.exe" -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 3
C:\Program Files\LPT (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Configs (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Resources (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 46
C:\ProgramData\YouTuAudBlockErr\UqCc_K4ZE.dll (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\ShopDroP\V.dll (PUP.Optional.MultiPlug.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\InstallMate\{EE65606B-C979-4A12-A8F9-815B3586429D}\Custom.dll (Adware.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Smooth Browsing\SmoothBrowsing.dll (Trojan.SProtector) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Smooth Browsing\SmoothBrowsingSvc.dll (Trojan.SProtector) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Eleen\Downloads\MyRouter208_downloader_by_MyRouter.exe (PUP.Optional.Somoto.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Eleen\Downloads\VaudiX.exe (PUP.Optional.Installex) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Eleen\Downloads\installer_derive_6_1_Deutsch.exe (PUP.SmsPay.PGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Eleen\Downloads\Java.exe (PUP.Optional.BundleInstaller.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Eleen\Downloads\installer_derive_6_1_Deutsch(2).exe (PUP.SmsPay.PGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Eleen\Downloads\FlashPlayersetup__3873_i351615717_il30.exe (PUP.Optional.Amonetize) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Eleen\Downloads\geogebra.exe (PUP.BundleInstaller.SOL) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\PublisherSettings.xml (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Smartbar.Communication.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\FiddlerCore.dll (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\HtmlAgilityPack.dll (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\linmsl.exe (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\LPTInstaller.msi (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Newtonsoft.Json.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Proxy.pac (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Smartbar.Common.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Communication.NamedPipe.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Infrastructure.Utilities.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Smartbar.Monetization.Proxy.ProxyService.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Personalization.Common.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\sppsm.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\spusm.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srbs.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srbu.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\sreu.dll (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\srpdm.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srprl.dll (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\srpt.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srptc.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srptm.exe (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srptm.exe.config (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\srpts.exe (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\srut.dll (PUP.Optional.Linkury.A) -> Löschen bei Neustart.
C:\Program Files\LPT\System.Data.SQLite.dll (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\UserSettings.xml (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Configs\BrowserSettings.xml (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Configs\LPTMapping.xml (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Configs\Timers.xml (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\LPT\Resources\LPT.xml (PUP.Optional.Linkury.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

Zoek
Code:
ATTFilter
Zoek.exe v5.0.0.0 Updated 07-March-2014
Tool run by Eleen on 22.03.2014 at 18:52:20,56.
Microsoft® Windows Vista™ Home Premium  6.0.6002 Service Pack 2 x86
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Eleen\Desktop\zoek.exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

22.03.2014 18:55:04 Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5C255C8A-E604-49b4-9D64-90988571CECB} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB} deleted successfully

==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\Approved Extensions\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497} deleted successfully
HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\Approved Extensions\{11111111-1111-1111-1111-110511071178} deleted successfully
HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\Approved Extensions\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} deleted successfully
HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\Approved Extensions\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} deleted successfully
HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Approved Extensions\{21EAF666-26B3-4a3c-ABD0-CA2F5A326744} deleted successfully
HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Approved Extensions\{21EAF666-26B3-4a3c-ABD0-CA2F5A326744} deleted successfully
HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Approved Extensions\{21EAF666-26B3-4a3c-ABD0-CA2F5A326744} deleted successfully
HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\Approved Extensions\{21EAF666-26B3-4a3c-ABD0-CA2F5A326744} deleted successfully
HKEY_LOCAL_MACHINE\software\Wow6432Node\mozilla\Firefox\extensions\{21EAF666-26B3-4a3c-ABD0-CA2F5A326744} deleted successfully

==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:blank");
user_pref("keyword.URL", "hxxp://www.google.com/search?rls=org.mozilla:en-US:official&client=firefox-a&q=");
user_pref("browser.search.useDBForOrder", true);

Added to C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\prefs.js:

Deleted from C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\prefs.js:

Added to C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

ProfilePath: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default

user.js not found
---- FireFox user.js and prefs.js backups ---- 

prefs__1906_.backup

ProfilePath: C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default

user.js not found
---- FireFox user.js and prefs.js backups ---- 

prefs__1906_.backup

==== Deleting Files \ Folders ======================

C:\PROGRA~2\nnghdbclhhoicbhblhojhaapldbhjahi deleted
C:\Users\Eleen\AppData\LocalLow\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} deleted
C:\Users\Eleen\AppData\LocalLow\{E5C4DAB9-441A-3C8E-90A8-C3035D31AD95} deleted
C:\Users\Eleen\AppData\LocalLow\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} deleted
C:\Windows\system32\config\systemprofile\AppData\LocalLow\{0D2F2FDE-BEF9-8DA2-53D0-832ACC98B8F1} deleted
C:\Windows\system32\config\systemprofile\AppData\LocalLow\{E5C4DAB9-441A-3C8E-90A8-C3035D31AD95} deleted
C:\Windows\system32\config\systemprofile\AppData\LocalLow\{F17F1F71-6079-2153-8AD0-AE6DFF2E9BB1} deleted
C:\PROGRA~2\2cddc7a84ccbb78e deleted
C:\PROGRA~2\YouTuAudBlockErr deleted
C:\PROGRA~2\RandomPriCe deleted
C:\PROGRA~2\ShopDroP deleted
C:\Program Files\Free Download Manager deleted
C:\Program Files\Common Files\DVDVideoSoft\bin deleted
C:\PROGRA~2\InstallMate deleted
C:\PROGRA~2\Free Download Manager deleted
C:\Users\Eleen\AppData\Local\gqwiyes.bat deleted
C:\Users\Eleen\AppData\Local\ksico.bat deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Download Manager deleted
C:\Users\Eleen\Downloads\FreeYouTubeToMP3Converter(1).exe deleted
C:\Users\Eleen\Downloads\FreeYouTubeToMP3Converter(2).exe deleted
C:\Users\Eleen\Downloads\FreeYouTubeToMP3Converter.exe deleted
C:\Windows\wininit.ini deleted
C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\extensions\firefox@ghostery.com.xpi deleted
C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\jetpack deleted
C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\extensions\staged deleted
"C:\PROGRA~2\hoafagmgkookeiklpfdbhnbgnhoaopei\hoafagmgkookeiklpfdbhnbgnhoaopei.crx" deleted
"C:\PROGRA~2\hoafagmgkookeiklpfdbhnbgnhoaopei\update.xml" deleted
"C:\PROGRA~2\hoafagmgkookeiklpfdbhnbgnhoaopei" deleted
"C:\Users\Eleen\AppData\Roaming\Vyugnu" deleted

==== Firefox Extensions Registry ======================

[HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions]
"wrc@avast.com"="C:\Program Files\AVAST Software\Avast\WebRep\FF" [26.11.2013 18:15]

==== Firefox Extensions ======================

ProfilePath: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default
- Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
- avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF
- Move Media Player - %ProfilePath%\extensions\moveplayer@movenetworks.com
- Ecosia - The search engine that plants trees em:descriptionEcosia is a search engine that donates 80 of its income to a tree planting program in Brazil. By searching with Ecosia you can help the environment for free - %ProfilePath%\extensions\{d04b0b40-3dab-4f0b-97a6-04ec3eddbfb0}.xpi
- Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi

ProfilePath: C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default
- Microsoft .NET Framework Assistant - %ProfilePath%\extensions\{20a82645-c095-46ed-80e3-08825760534b}.xpi

AppDir: C:\Program Files\Mozilla Firefox
- Skype Click to Call - %AppDir%\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default
95812430959AE88CDD0301AB3A71913B	- C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll -	Shockwave Flash
01D93217A9EE48DD37072B671378CC9C	- c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.1.0.30716.0.dll -	Silverlight Plug-In
01D93217A9EE48DD37072B671378CC9C	- c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll -	Silverlight Plug-In
C36444D7301A8C881FC7296B092609C7	- C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll -	Google Update
FF0D6F82A0EC13952E83B9439100E45D	- C:\Users\Eleen\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll -	Facebook Video Calling Plugin
6768C724599214E4F9ADD9F8FF5097EB	- C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll -	Java(TM) Platform SE 7 U45
F1CD6E22E5AE5CEEB7712E546A5FC853	- C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll -	Java Deployment Toolkit 7.0.450.18
9624666A4C4F33F084B8661584AA3732	- C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll -	PDF-XChange Viewer
7F776D29CE1EC62F9D30BD877A40D419	- C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll -	DivX Plus Web Player
358878E398AB0FB8B1EE176C2E3EDF48	- C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll -	Google Updater
B938C1AE3ADCE166190895685B0BEB0D	- C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll -	DivX VOD Helper Plug-in
AB87EEFFD18F2BAAFC274E7075EA6C67	- c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll -	Windows Presentation Foundation / Windows Presentation Foundation
ACEF2CBC1032BC14D112EB4494537DA5	- C:\Windows\system32\Adobe\Director\np32dsw.dll -	Shockwave for Director / Shockwave for Director
28986F0A2342A033345EF9E70D395E4F	- c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrlui.dll -	Microsoft® Silverlight


==== Chrome Look ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
jfmjfhklogoienhpfnppmbcbjfjnkonk - No path found[]
lifbcibllhkdhoafpjfnlhfpfgnpldfl - C:\Program Files\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx[17.01.2012 11:45]
nneajnkjbffgblleaoojgaacokifdkhm - C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx[07.02.2013 06:47]


==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
"Use Search Asst"="yes"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchUrl]
"Default"="hxxp://www.google.com"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl]
"Default"="hxxp://www.google.com"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search]
"Default_Search_URL"="hxxp://www.google.com"
"SearchAssistant"="hxxp://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
"Use Search Asst"="no"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchUrl]
"(Default)"="hxxp://search.msn.com/results.asp?q=%s"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl]
"(Default)"="hxxp://search.msn.com/results.asp?q=%s"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search]
"Default_Search_URL"="hxxp://go.microsoft.com/fwlink/?LinkId=54896"
"SearchAssistant"="hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC"
{6A1806CD-94D4-4689-BA73-E35EA1EA9990} Google  Url="hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}"

==== Reset Google Chrome ======================

C:\Users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CC59E0F9-7E43-44FA-9FAA-8377850BF205} deleted successfully
HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CC59E0F9-7E43-44FA-9FAA-8377850BF205} deleted successfully
HKEY_CLASSES_ROOT\CLSID\{CC59E0F9-7E43-44FA-9FAA-8377850BF205} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CC59E0F9-7E43-44FA-9FAA-8377850BF205} deleted successfully

==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\Approved Extensions\{CC59E0F9-7E43-44FA-9FAA-8377850BF205} deleted successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{0F83F0A9-5133-3FED-4F65-BBE1275E1902} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk deleted successfully
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Free Download Manager_is1 deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Free Download Manager deleted successfully

==== Empty IE Cache ======================

C:\Users\Eleen\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Users\Gast\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Eleen\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat will be deleted at reboot
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat will be deleted at reboot
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat will be deleted at reboot

==== Empty FireFox Cache ======================

C:\Users\Eleen\AppData\Local\Mozilla\Firefox\Profiles\dzsm78t6.default\Cache emptied successfully
C:\Users\Gast\AppData\Local\Mozilla\Firefox\Profiles\mumxeijx.default\Cache emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=384 folders=70 133904668 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\temp emptied successfully
C:\Users\Default User\AppData\Local\temp emptied successfully
C:\Users\Eleen\AppData\Local\Temp will be emptied at reboot
C:\Users\Gast\AppData\Local\temp emptied successfully
C:\Users\Public\AppData\Local\temp emptied successfully
C:\Windows\system32\config\systemprofile\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Eleen\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Users\Eleen\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat" not deleted
"C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat" not deleted
"C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat" not deleted

==== EOF on 22.03.2014 at 19:12:31,88 ======================
         


Alt 22.03.2014, 20:28   #6
M-K-D-B
/// TB-Ausbilder
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



Servus,



Wir spüren die letzten Reste auf, damit wir sie später entfernen können:





Schritt 1
Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu einen Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden zwei Logdateien erzeugt. Poste mir diese.





Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :regfind
    YouTuAudBlockErr
    ShopDroP
    InstallMate
    Free Download Manager
    RandomPriCe
    StarApp
    Vaudix
    Vaudiix
    Plus-HD
    Smooth Browsing
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.








Gibt es noch Probleme mit Malware? Wenn ja, welche?
Wie läuft der Rechner derzeit?






Bitte poste mit deiner nächsten Antwort
  • die zwei Logdateien von FRST,
  • die Logdatei von SystemLook,
  • die Beantwortung der gestellten Fragen.

Alt 22.03.2014, 21:09   #7
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



so, hier die logs:


FRST:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 13-03-2014  01
Ran by Eleen (administrator) on ELEEN-PC on 22-03-2014 20:47:01
Running from C:\Users\Eleen\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Softex Inc.) C:\Program Files\Softex\OmniPass\OmniServ.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\system32\IoctlSvc.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.22.3\GoogleCrashHandler.exe
() C:\Program Files\Softex\OmniPass\opvapp.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
() C:\Program Files\Softex\OmniPass\scureapp.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPStart.exe
() C:\Program Files\Launch Manager\LaunchAp.exe
(Wistron) C:\Program Files\Launch Manager\HotkeyApp.exe
(Wistron Corp.) C:\Program Files\Launch Manager\OSD.exe
(Wistron) C:\Program Files\Launch Manager\WButton.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Google Inc.) C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Dropbox, Inc.) C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WisLMSvc.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [222504 2007-09-13] (CyberLink Corp.)
HKLM\...\Run: [RtHDVCpl] - C:\Windows\RtHDVCpl.exe [6266880 2008-07-03] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [178712 2007-10-03] (Intel Corporation)
HKLM\...\Run: [GrooveMonitor] - C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\...\Run: [OmniPass] - C:\Program Files\Softex\OmniPass\scureapp.exe [2564096 2007-11-02] ()
HKLM\...\Run: [NvMediaCenter] - C:\Windows\system32\NvMcTray.dll [92704 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [13543968 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [LanguageShortcut] - C:\Program Files\HomeCinema\PowerDVD\Language\Language.exe [52256 2007-01-08] ()
HKLM\...\Run: [SynTPStart] - C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-08-31] (Synaptics, Inc.)
HKLM\...\Run: [LaunchAp] - C:\Program Files\Launch Manager\LaunchAp.exe [32768 2007-09-01] ()
HKLM\...\Run: [HotkeyApp] - C:\Program Files\Launch Manager\HotkeyApp.exe [188416 2007-09-06] (Wistron)
HKLM\...\Run: [LMgrOSD] - C:\Program Files\Launch Manager\OSD.exe [180224 2006-12-26] (Wistron Corp.)
HKLM\...\Run: [Wbutton] - C:\Program Files\Launch Manager\Wbutton.exe [86016 2007-09-07] (Wistron)
HKLM\...\Run: [DivXMediaServer] - C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-01-30] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] - C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [AvastUI.exe] - C:\Program Files\AVAST Software\Avast\AvastUI.exe [3568312 2013-11-26] (AVAST Software)
HKLM\...\Run: [Skytel] - C:\Windows\Skytel.exe [1826816 2008-06-25] (Realtek Semiconductor Corp.)
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\Run: [swg] - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-05-27] (Google Inc.)
AppInit_DLLs: c:\PROGRA~1\Google\GOOGLE~2\GoogleDesktopNetwork3.dll => C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll [123392 2011-01-20] (Google)
Startup: C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}&rlz=1I7MEDA_de
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}&rlz=1I7MEDA_de
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 141.35.1.16 141.35.1.80

FireFox:
========
FF ProfilePath: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 - C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Eleen\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF SearchPlugin: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\searchplugins\ecosia.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Move Media Player - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\moveplayer@movenetworks.com [2010-04-11]
FF Extension: Ecosia - The search engine that plants trees - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d04b0b40-3dab-4f0b-97a6-04ec3eddbfb0}.xpi [2011-05-16]
FF Extension: Adblock Plus - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-24]
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-16]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-02-20]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-05-28]

========================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2013-11-26] (AVAST Software)
S3 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2011-01-20] (Google)
S2 gupdate1c9dee821f1a555; C:\Program Files\Google\Update\GoogleUpdate.exe [133104 2009-05-27] (Google Inc.)
R2 omniserv; C:\Program Files\Softex\OmniPass\OmniServ.exe [40960 2007-11-02] (Softex Inc.)
R3 WisLMSvc; C:\Program Files\Launch Manager\WisLMSvc.exe [118784 2007-09-11] (Wistron Corp.)
S2 Creative Service for CDROM Access; C:\Windows\system32\CTsvcCDA.exe [X]
S2 RichVideo; "C:\Program Files\CyberLink\Shared Files\RichVideo.exe" [X]

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\system32\drivers\aswFsBlk.sys [35656 2013-11-26] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [70384 2013-11-26] (AVAST Software)
R1 AswRdr; C:\Windows\system32\drivers\aswRdr.sys [54832 2013-11-26] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49944 2013-11-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [774392 2013-11-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [403440 2013-11-26] (AVAST Software)
R1 aswTdi; C:\Windows\system32\drivers\aswTdi.sys [57672 2013-11-26] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [178304 2013-11-26] ()
R3 ATSWPDRV; C:\Windows\System32\DRIVERS\ATSwpDrv.sys [146560 2007-08-28] (AuthenTec, Inc.)
R3 Cam5607; C:\Windows\System32\Drivers\BisonC07.sys [805416 2007-08-30] (Bison Electronics. Inc. )
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [13560 2014-03-21] (GFI Software)
R0 giveio; C:\Windows\System32\giveio.sys [5248 1996-04-03] ()
R1 Hotkey; C:\Windows\system32\Drivers\Hotkey.sys [9867 2003-04-28] ()
R0 Si3531; C:\Windows\System32\DRIVERS\Si3531.sys [210736 2007-06-01] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\DRIVERS\SiWinAcc.sys [17328 2007-05-25] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\DRIVERS\SiRemFil.sys [12464 2007-05-25] (Silicon Image, Inc.)
R0 speedfan; C:\Windows\System32\speedfan.sys [24184 2012-12-29] (Almico Software)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Eleen\AppData\Local\Temp\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-22 20:47 - 2014-03-22 20:47 - 00016187 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-22 20:44 - 2014-03-22 20:44 - 00139264 _____ () C:\Users\Eleen\Desktop\SystemLook.exe
2014-03-22 19:18 - 2014-03-22 19:18 - 00000079 _____ () C:\Windows\wininit.ini
2014-03-22 19:13 - 2014-03-22 19:13 - 00016526 _____ () C:\Users\Eleen\Desktop\zoek-results.txt
2014-03-22 19:10 - 2014-03-22 18:52 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-03-22 18:54 - 2014-03-22 19:12 - 00016526 _____ () C:\zoek-results.log
2014-03-22 18:52 - 2014-03-22 19:06 - 00000000 ____D () C:\zoek_backup
2014-03-22 18:37 - 2014-03-22 18:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000910 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-22 18:36 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-22 18:34 - 2014-03-22 18:34 - 00001480 _____ () C:\Users\Eleen\Desktop\JRT.txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00039273 _____ () C:\Users\Eleen\Desktop\AdwCleaner[S0].txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00000000 ____D () C:\Windows\ERUNT
2014-03-22 17:18 - 2014-03-22 18:26 - 00000000 ____D () C:\AdwCleaner
2014-03-22 17:17 - 2014-03-22 17:17 - 01285120 _____ () C:\Users\Eleen\Desktop\zoek.exe
2014-03-22 16:54 - 2014-03-22 16:54 - 00059096 _____ () C:\ComboFix.txt
2014-03-22 16:38 - 2014-03-22 16:55 - 00000000 ____D () C:\ComboFix
2014-03-22 16:38 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-22 16:38 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-22 16:38 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-03-22 16:23 - 2014-03-22 16:55 - 00000000 ____D () C:\Qoobox
2014-03-22 16:22 - 2014-03-22 16:52 - 00000000 ____D () C:\Windows\erdnt
2014-03-22 16:19 - 2014-03-22 16:20 - 05190052 ____R (Swearware) C:\Users\Eleen\Desktop\ComboFix.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 02347384 _____ (ESET) C:\Users\Eleen\Desktop\esetsmartinstaller_enu.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 00987442 _____ () C:\Users\Eleen\Desktop\SecurityCheck.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01950720 _____ () C:\Users\Eleen\Desktop\adwcleaner.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01037734 _____ (Thisisu) C:\Users\Eleen\Desktop\JRT.exe
2014-03-22 14:25 - 2014-03-22 14:25 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Eleen\Desktop\mbam-setup-1.75.0.1300.exe
2014-03-22 14:13 - 2014-03-22 14:13 - 00010405 _____ () C:\Users\Eleen\Desktop\GMER.TXT
2014-03-22 13:48 - 2014-03-22 13:48 - 00078057 _____ () C:\Users\Eleen\Desktop\post.txt
2014-03-22 13:41 - 2014-03-22 13:43 - 00037408 _____ () C:\Users\Eleen\Desktop\Addition1.txt
2014-03-22 13:40 - 2014-03-22 20:47 - 00000000 ____D () C:\FRST
2014-03-22 13:40 - 2014-03-22 13:43 - 00039963 _____ () C:\Users\Eleen\Desktop\FRST1.txt
2014-03-22 13:38 - 2014-03-22 13:38 - 00000472 _____ () C:\Users\Eleen\Desktop\defogger_disable.log
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-21 15:23 - 2006-09-18 22:41 - 00000761 _____ () C:\Windows\system32\Drivers\etc\hosts.20140321-152321.backup
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 15:01 - 2014-03-22 19:18 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-21 15:00 - 2014-03-22 19:19 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 22:56 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 11:48 - 2014-02-23 06:50 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-14 11:48 - 2014-02-23 06:47 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-14 11:48 - 2014-02-23 06:43 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-14 11:48 - 2014-02-23 06:41 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-14 11:48 - 2014-02-23 06:40 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-14 11:48 - 2014-02-23 06:39 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-14 11:48 - 2014-02-23 06:38 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-14 11:48 - 2014-02-23 06:38 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-14 11:48 - 2014-02-23 06:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-14 11:48 - 2014-02-23 06:36 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-14 11:48 - 2014-02-23 06:36 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-14 11:48 - 2014-02-23 06:35 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-14 01:05 - 2014-02-07 11:38 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-14 01:05 - 2014-02-03 11:37 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-14 01:05 - 2014-01-30 08:46 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-14 01:05 - 2013-11-13 01:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-03-07 09:47 - 2014-03-07 09:47 - 00000000 ____D () C:\ProgramData\AlulSaaVeR
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 17:06 - 2012-12-07 11:34 - 00025416 _____ (Khalil Azzouzi) C:\Windows\system32\Drivers\ndiskhaz.sys
2014-02-24 16:49 - 2014-02-24 16:55 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:05 - 2013-04-05 21:26 - 01679360 _____ () C:\Windows\system32\ac3filter.acm
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 18:20 - 2014-02-27 09:19 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics

==================== One Month Modified Files and Folders =======

2014-03-22 20:47 - 2014-03-22 20:47 - 00016187 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-22 20:47 - 2014-03-22 13:40 - 00000000 ____D () C:\FRST
2014-03-22 20:44 - 2014-03-22 20:44 - 00139264 _____ () C:\Users\Eleen\Desktop\SystemLook.exe
2014-03-22 20:19 - 2013-02-09 13:39 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-22 20:17 - 2009-08-12 17:15 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-22 19:25 - 2008-09-10 16:34 - 01775400 _____ () C:\Windows\WindowsUpdate.log
2014-03-22 19:23 - 2013-01-06 22:12 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Dropbox
2014-03-22 19:22 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.dat
2014-03-22 19:22 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.001
2014-03-22 19:22 - 2008-09-10 16:36 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Home Cinema
2014-03-22 19:21 - 2009-08-12 17:15 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-22 19:20 - 2006-11-02 14:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-22 19:20 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-22 19:20 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-22 19:19 - 2014-03-21 15:00 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-22 19:19 - 2008-01-21 03:47 - 00184866 _____ () C:\Windows\PFRO.log
2014-03-22 19:18 - 2014-03-22 19:18 - 00000079 _____ () C:\Windows\wininit.ini
2014-03-22 19:18 - 2014-03-21 15:01 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-22 19:18 - 2006-11-02 14:01 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-22 19:17 - 2011-09-08 19:43 - 00001138 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job
2014-03-22 19:13 - 2014-03-22 19:13 - 00016526 _____ () C:\Users\Eleen\Desktop\zoek-results.txt
2014-03-22 19:12 - 2014-03-22 18:54 - 00016526 _____ () C:\zoek-results.log
2014-03-22 19:06 - 2014-03-22 18:52 - 00000000 ____D () C:\zoek_backup
2014-03-22 19:06 - 2013-07-04 16:27 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2014-03-22 18:52 - 2014-03-22 19:10 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-03-22 18:47 - 2013-12-30 01:17 - 00000000 ____D () C:\ProgramData\Smooth Browsing
2014-03-22 18:37 - 2014-03-22 18:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000910 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-22 18:34 - 2014-03-22 18:34 - 00001480 _____ () C:\Users\Eleen\Desktop\JRT.txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00039273 _____ () C:\Users\Eleen\Desktop\AdwCleaner[S0].txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00000000 ____D () C:\Windows\ERUNT
2014-03-22 18:26 - 2014-03-22 17:18 - 00000000 ____D () C:\AdwCleaner
2014-03-22 17:17 - 2014-03-22 17:17 - 01285120 _____ () C:\Users\Eleen\Desktop\zoek.exe
2014-03-22 16:55 - 2014-03-22 16:38 - 00000000 ____D () C:\ComboFix
2014-03-22 16:55 - 2014-03-22 16:23 - 00000000 ____D () C:\Qoobox
2014-03-22 16:55 - 2006-11-02 12:18 - 00000000 __RHD () C:\Users\Default
2014-03-22 16:55 - 2006-11-02 12:18 - 00000000 ___RD () C:\Users\Public
2014-03-22 16:54 - 2014-03-22 16:54 - 00059096 _____ () C:\ComboFix.txt
2014-03-22 16:52 - 2014-03-22 16:22 - 00000000 ____D () C:\Windows\erdnt
2014-03-22 16:51 - 2006-11-02 11:23 - 00000215 _____ () C:\Windows\system.ini
2014-03-22 16:20 - 2014-03-22 16:19 - 05190052 ____R (Swearware) C:\Users\Eleen\Desktop\ComboFix.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 02347384 _____ (ESET) C:\Users\Eleen\Desktop\esetsmartinstaller_enu.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 00987442 _____ () C:\Users\Eleen\Desktop\SecurityCheck.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01950720 _____ () C:\Users\Eleen\Desktop\adwcleaner.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01037734 _____ (Thisisu) C:\Users\Eleen\Desktop\JRT.exe
2014-03-22 14:25 - 2014-03-22 14:25 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Eleen\Desktop\mbam-setup-1.75.0.1300.exe
2014-03-22 14:13 - 2014-03-22 14:13 - 00010405 _____ () C:\Users\Eleen\Desktop\GMER.TXT
2014-03-22 13:48 - 2014-03-22 13:48 - 00078057 _____ () C:\Users\Eleen\Desktop\post.txt
2014-03-22 13:43 - 2014-03-22 13:41 - 00037408 _____ () C:\Users\Eleen\Desktop\Addition1.txt
2014-03-22 13:43 - 2014-03-22 13:40 - 00039963 _____ () C:\Users\Eleen\Desktop\FRST1.txt
2014-03-22 13:38 - 2014-03-22 13:38 - 00000472 _____ () C:\Users\Eleen\Desktop\defogger_disable.log
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-22 13:17 - 2011-09-08 19:43 - 00001116 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-21 11:36 - 2009-05-27 17:27 - 00001052 _____ () C:\Windows\Tasks\Google Software Updater.job
2014-03-20 10:13 - 2008-09-10 16:37 - 00120832 _____ () C:\Users\Eleen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-03-20 09:02 - 2006-11-02 13:47 - 00434960 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-19 22:30 - 2011-05-30 15:36 - 00002631 _____ () C:\Users\Eleen\Desktop\Microsoft Office Word 2007.lnk
2014-03-19 11:06 - 2013-07-15 09:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 11:02 - 2006-11-02 11:24 - 87350280 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-03-15 00:29 - 2010-07-09 10:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Skype
2014-03-14 23:09 - 2013-02-16 19:07 - 00000000 ____D () C:\Users\Eleen\Documents\Youcam
2014-03-14 22:56 - 2014-03-14 12:20 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ___RD () C:\Program Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ____D () C:\ProgramData\Skype
2014-03-14 12:19 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\rescache
2014-03-14 11:50 - 2008-07-17 12:04 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-03-14 11:48 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\de-DE
2014-03-12 17:19 - 2013-02-09 13:39 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-03-12 17:19 - 2013-02-09 13:39 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-03-12 09:10 - 2006-11-02 11:33 - 01576086 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-12 09:00 - 2008-07-17 10:53 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-11 23:07 - 2010-01-15 23:01 - 00000130 _____ () C:\Users\Eleen\AppData\default.pls
2014-03-11 23:07 - 2008-07-17 08:35 - 00000069 _____ () C:\Windows\NeroDigital.ini
2014-03-11 15:26 - 2013-11-28 16:47 - 00000000 ____D () C:\Program Files\SpeedFan
2014-03-07 09:47 - 2014-03-07 09:47 - 00000000 ____D () C:\ProgramData\AlulSaaVeR
2014-03-05 00:55 - 2008-09-10 18:27 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Microsoft Games
2014-03-04 21:18 - 2008-09-11 23:26 - 00157184 _____ () C:\Users\Eleen\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-03-04 21:18 - 2006-11-02 13:52 - 00175114 _____ () C:\Windows\setupact.log
2014-02-27 09:36 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-02-27 09:19 - 2014-02-23 18:20 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 16:55 - 2014-02-24 16:49 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 06:50 - 2014-03-14 11:48 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-23 06:47 - 2014-03-14 11:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-23 06:43 - 2014-03-14 11:48 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-23 06:41 - 2014-03-14 11:48 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-23 06:40 - 2014-03-14 11:48 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-23 06:39 - 2014-03-14 11:48 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-23 06:38 - 2014-03-14 11:48 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-23 06:38 - 2014-03-14 11:48 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-23 06:38 - 2014-03-14 11:48 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-23 06:36 - 2014-03-14 11:48 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-23 06:36 - 2014-03-14 11:48 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-23 06:35 - 2014-03-14 11:48 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll

Files to move or delete:
====================
C:\Users\Eleen\jobq.dat


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\system32\winlogon.exe => MD5 is legit
C:\Windows\system32\wininit.exe => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\services.exe => MD5 is legit
C:\Windows\system32\User32.dll => MD5 is legit
C:\Windows\system32\userinit.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit
C:\Windows\system32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-22 19:29

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---



Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 13-03-2014  01
Ran by Eleen at 2014-03-22 20:47:27
Running from C:\Users\Eleen\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
3531-W-D (HKLM\...\{BD1587F7-B8D0-4111-8F1F-3327628AB02F}) (Version: 1.5.18 - Silicon Image)
AC3Filter 2.6.0b (HKLM\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Activation Assistant for the 2007 Microsoft Office suites (HKLM\...\Activation Assistant for the 2007 Microsoft Office suites) (Version:  - Microsoft Corporation)
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0 - Microsoft Corporation) Hidden
Adobe Flash Player 12 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Shockwave Player 11 (HKLM\...\Adobe Shockwave Player) (Version: 11 - Adobe Systems, Inc.)
AuthenTec Fingerprint Sensor Minimum Install (HKLM\...\{E815FB81-995F-4F33-8E25-F16712123AB7}) (Version: 7.9.2 - AuthenTec)
avast! Free Antivirus (HKLM\...\avast) (Version: 9.0.2008 - Avast Software)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDirector (HKLM\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 6.5.2209a - CyberLink Corp.)
CyberLink PowerDirector (Version: 6.5.2209a - CyberLink Corp.) Hidden
CyberLink PowerProducer (HKLM\...\InstallShield_{B7A0CE06-068E-11D6-97FD-0050BACBF861}) (Version: 5.0603 - CyberLink Corp.)
CyberLink PowerProducer (Version: 5.0603 - CyberLink Corp.) Hidden
CyberLink YouCam (HKLM\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1512 - CyberLink Corp.)
CyberLink YouCam (Version: 1.0.1512 - CyberLink Corp.) Hidden
DivX-Setup (HKLM\...\DivX Setup) (Version: 2.6.1.24 - DivX, LLC)
Dropbox (HKCU\...\Dropbox) (Version: 2.4.11 - Dropbox, Inc.)
Facebook Video Calling 2.0.0.447 (HKLM\...\{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}) (Version: 2.0.447 - Skype Limited)
FamilySearch Indexing 3.13.1 (HKLM\...\0591-8077-9297-0833) (Version: 3.13.1 - FamilySearch)
Favorit (HKLM\...\ksico) (Version:  - )
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
GeoGebra (HKLM\...\GeoGebra) (Version: 4.0.41.0 - International GeoGebra Institute)
Google Chrome (HKLM\...\Google Chrome) (Version: 31.0.1650.63 - Google Inc.)
Google Desktop (HKLM\...\Google Desktop) (Version: 5.9.1005.12335 - Google)
Google Drive (HKLM\...\{56D4499E-AC3E-4B8D-91C9-C700C148C44B}) (Version: 1.13.5782.599 - Google, Inc.)
Google Update Helper (Version: 1.3.22.3 - Google Inc.) Hidden
Google Updater (HKLM\...\Google Updater) (Version: 2.4.2432.1652 - Google Inc.)
Inst5657 (Version: 5.00.91 - Softex Inc.) Hidden
Intel(R) Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - )
Java 7 Update 45 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Java Auto Updater (Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216026FF}) (Version: 6.0.260 - Oracle)
Java(TM) 6 Update 7 (HKLM\...\{3248F0A8-6813-11D6-A77B-00B0D0160070}) (Version: 1.6.0.70 - Sun Microsystems, Inc.)
Junk Mail filter update (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Launch Manager V1.4.9 (HKLM\...\{D0846526-66DD-4DC9-A02C-98F9A2806812}) (Version: 1.4.9 - Wistron Corp.)
Letstrade (HKLM\...\{E0091C29-DEE8-4B24-BF65-8C35B5940D77}) (Version: 1.00.0000 - Buhl Data Service)
LetsTrade Komponenten (HKLM\...\LetsTrade) (Version:  - )
LPT System Updater Service (HKLM\...\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}) (Version: 1.0.0.0 - LPT) <==== ATTENTION
MakeDisc (HKLM\...\{B145EC69-66F5-11D8-9D75-000129760D75}) (Version: 3.0.2601 - CyberLink Corp.)
Malwarebytes Anti-Malware Version 1.75.0.1300 (HKLM\...\Malwarebytes' Anti-Malware_is1) (Version: 1.75.0.1300 - Malwarebytes Corporation)
MediaShow (HKLM\...\{D5A9B7C0-8751-11D8-9D75-000129760D75}) (Version: 3.0.4325 - CyberLink Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Choice Guard (Version: 2.0.48.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Works (HKLM\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Move Networks Media Player for Internet Explorer (HKCU\...\Move Networks Player - IE) (Version:  - )
Mozilla Firefox 27.0.1 (x86 de) (HKLM\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSVCRT (Version: 14.0.1468.721 - Microsoft) Hidden
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB941833) (HKLM\...\{C523D256-313D-4866-B36A-F3DE528246EF}) (Version: 4.20.9849.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 8 Essentials (HKLM\...\{47948554-90C6-4AAC-8CFA-D23CE11C1031}) (Version: 8.3.124 - Nero AG)
neroxml (Version: 1.0.0 - Nero AG) Hidden
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version:  - )
OmniPass 5.00.91 (HKLM\...\{F4E57F49-84B4-4CF2-B0A1-8CA1752BDF7E}) (Version: 5.00.91 - Softex Inc.)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.212.0 - Tracker Software Products Ltd)
PhotoNow! (HKLM\...\{D36DD326-7280-11D8-97C8-000129760CBE}) (Version: 1.0.4310 - CyberLink Corp.)
PowerDVD (HKLM\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 7.0.3118.0 - CyberLink Corporation)
RealNetworks - Microsoft Visual C++ 2008 Runtime (Version: 9.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM\...\RealPlayer 12.0) (Version:  - RealNetworks)
Realtek 8169 PCI, 8168 and 8101E PCIe Ethernet Network Card Driver for Windows Vista (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0000 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5657 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM\...\{DC24971E-1946-445D-8A82-CE685433FA7D}) (Version:  - Realtek Semiconductor Corp.)
scilab-5.3.3 (HKLM\...\scilab-5.3.3_is1) (Version:  - DIGITEO)
Skype Click to Call (HKLM\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.9.9216 - Skype Technologies S.A.)
Skype™ 6.14 (HKLM\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM\...\SpeedFan) (Version:  - )
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 10.0.14.0 - Synaptics)
System Checkup 3.4 (HKLM\...\{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1) (Version: 3.4.0.49 - iolo technologies, LLC)
Ulead PhotoImpact 12 (HKLM\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6FAA03BD-2B51-4029-9AD9-64A3B8E3C84C}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2878234) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{EC1934B0-AE0F-4BBD-8955-54BB3247ED9E}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0 - DivX, Inc) Hidden
Windows Live Anmelde-Assistent (HKLM\...\{83E2CFA9-E0EB-4E08-9F85-43E577FF3D60}) (Version: 5.000.818.6 - Microsoft Corporation)
Windows Live Call (Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
Windows Live Communications Platform (Version: 14.0.8064.206 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Essentials (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Windows Live Mail (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Messenger (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live-Uploadtool (HKLM\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
ZENcast Organizer (HKLM\...\ZENcast Organizer) (Version:  - )

==================== Restore Points  =========================

02-03-2014 17:23:16 Geplanter Prüfpunkt
04-03-2014 15:50:14 Windows Update
06-03-2014 10:03:04 Windows Update
09-03-2014 22:22:00 Geplanter Prüfpunkt
11-03-2014 14:20:38 Windows Update
11-03-2014 23:47:24 Windows Update
14-03-2014 10:45:30 Windows Update
16-03-2014 12:22:08 Geplanter Prüfpunkt
17-03-2014 21:32:37 Geplanter Prüfpunkt
18-03-2014 11:58:54 Windows Update
19-03-2014 10:00:21 Windows Update
21-03-2014 03:19:56 Geplanter Prüfpunkt
21-03-2014 14:05:36 AA11
21-03-2014 14:45:33 AA11
22-03-2014 12:27:48 Windows Update
22-03-2014 17:54:29 zoek.exe restore point

==================== Hosts content: ==========================

2006-11-02 11:23 - 2014-03-22 16:51 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2AE1C975-7D91-4B00-B82D-FB2AAB59463E} - System32\Tasks\{EB805774-7462-409B-A790-688D3EEEEF06} => Firefox.exe hxxp://ui.skype.com/ui/0/6.6.0.106/de/abandoninstall?page=tsMain
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {41379EA2-A9F6-42F0-A1BA-DBB3FD3F26D6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-03-12] (Adobe Systems Incorporated)
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {4CC69260-9D0E-44B3-A24D-9754E614746E} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1730723334-2492733915-1079002006-1001 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe
Task: {52515F3E-A892-4A30-AD8E-23B9A5239111} - System32\Tasks\{62DA05F0-9C69-49D2-A5C7-287B700376E1} => C:\Program Files\Skype\Phone\Skype.exe [2014-02-10] (Skype Technologies S.A.)
Task: {5953F378-B26B-43A0-B68A-3966FCF85014} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-27] (Google Inc.)
Task: {5A929857-03B4-415E-8F62-E601C214887E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2013-11-26] (AVAST Software)
Task: {6DC11853-4A48-4EB7-874E-A563B3DD2DE0} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-22] (Facebook Inc.)
Task: {8FD49FE6-ABE2-4FD8-9053-7484B01892A8} - System32\Tasks\{4F8E44E5-EF0B-4AEE-AD64-7DB108851997} => Firefox.exe hxxp://ui.skype.com/ui/0/4.2.0.169/de/eula
Task: {A27B85FA-4528-40F9-B17D-14BE841502DC} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1730723334-2492733915-1079002006-1001 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe
Task: {C246ADE1-CD74-488F-A799-3FEF735017D0} - \Plus-HD-7.6-validator No Task File
Task: {DA5ACC39-A2E7-4E32-9240-B92F26673F2B} - System32\Tasks\Microsoft\Windows\RestartManager\{33F08CE9-FA02-42c9-BECA-4C85887F551B} => C:\Windows\system32\rmclient.exe [2006-11-02] (Microsoft Corporation)
Task: {E01518F9-47C1-4839-8042-BC520F88E94C} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {E0A8E259-98F3-4F98-852F-D9F2B250EED5} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-22] (Facebook Inc.)
Task: {E11924BB-3CF8-4595-9B70-40D6D8613EA6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-27] (Google Inc.)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\Google Software Updater.job => C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2008-07-17 11:21 - 2007-11-02 11:27 - 00532480 _____ () C:\Program Files\Softex\OmniPass\storeng.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00013824 _____ () C:\Program Files\Softex\OmniPass\ssplogon.dll
2008-07-17 11:21 - 2007-11-02 11:28 - 00434176 _____ () C:\Program Files\Softex\OmniPass\userdata.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00016896 _____ () C:\Program Files\Softex\OmniPass\cryptodll.dll
2008-07-17 11:21 - 2007-11-02 11:28 - 01077248 _____ () C:\Program Files\Softex\OmniPass\autheng.dll
2008-07-17 11:21 - 2007-11-02 11:36 - 00048208 _____ () C:\Program Files\Softex\OmniPass\hdddrv.dll
2014-03-22 19:11 - 2014-03-22 18:35 - 02189312 _____ () C:\Program Files\AVAST Software\Avast\defs\14032201\algo.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00061440 _____ () C:\Program Files\Softex\OmniPass\SCUREDLL.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00065536 _____ () C:\Program Files\Softex\OmniPass\opfsdll.dll
2008-07-17 11:21 - 2007-11-02 11:31 - 00069632 _____ () C:\Program Files\Softex\OmniPass\opvapp.exe
2008-07-17 11:21 - 2007-11-02 11:27 - 00016896 _____ () C:\Program Files\Softex\OmniPass\Cryptodll.dll
2008-07-17 11:21 - 2007-11-02 11:35 - 02564096 _____ () C:\Program Files\Softex\OmniPass\scureapp.exe
2011-07-31 19:11 - 2007-09-01 13:03 - 00032768 _____ () C:\Program Files\Launch Manager\LaunchAp.exe
2013-02-13 03:37 - 2013-02-13 03:37 - 01263952 _____ () C:\Program Files\DivX\DivX Update\DivXUpdate.exe
2013-02-13 03:38 - 2013-02-13 03:38 - 00100688 _____ () C:\Program Files\DivX\DivX Update\DivXUpdateCheck.dll
2013-11-26 18:15 - 2013-11-26 18:15 - 19336120 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2013-10-19 00:55 - 2013-10-19 00:55 - 25100288 _____ () C:\Users\Eleen\AppData\Roaming\Dropbox\bin\libcef.dll
2014-02-16 22:29 - 2014-02-16 22:29 - 03578992 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupreg: DivXUpdate => "C:\Program Files\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: Google Desktop Search => "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
MSCONFIG\startupreg: IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} => "C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe" ASO-616B5711-6DAE-4795-A05F-39A1E5104020
MSCONFIG\startupreg: Skytel => Skytel.exe
MSCONFIG\startupreg: swg => "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MSCONFIG\startupreg: SynTPStart => C:\Program Files\Synaptics\SynTP\SynTPStart.exe
MSCONFIG\startupreg: TkBellExe => "C:\Program Files\Real\RealPlayer\update\realsched.exe"  -osboot

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/22/2014 07:21:29 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/22/2014 07:11:50 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/22/2014 06:49:34 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (03/22/2014 07:21:30 PM) (Source: Service Control Manager) (User: )
Description: Cyberlink RichVideo Service(CRVS)%%3

Error: (03/22/2014 07:21:30 PM) (Source: Service Control Manager) (User: )
Description: Creative Service for CDROM Access%%2

Error: (03/22/2014 07:21:30 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (03/22/2014 07:20:04 PM) (Source: Microsoft-Windows-TaskScheduler) (User: NT-AUTORITÄT)
Description: 2147942402

Error: (03/22/2014 07:11:50 PM) (Source: Service Control Manager) (User: )
Description: Cyberlink RichVideo Service(CRVS)%%3

Error: (03/22/2014 07:11:50 PM) (Source: Service Control Manager) (User: )
Description: Creative Service for CDROM Access%%2

Error: (03/22/2014 07:11:50 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (03/22/2014 07:11:18 PM) (Source: Microsoft-Windows-TaskScheduler) (User: NT-AUTORITÄT)
Description: 2147942402

Error: (03/22/2014 07:06:19 PM) (Source: Service Control Manager) (User: )
Description: PEVSystemStart

Error: (03/22/2014 07:06:19 PM) (Source: Service Control Manager) (User: )
Description: PEVSystemStart


Microsoft Office Sessions:
=========================
Error: (11/24/2013 09:13:13 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6683.5002, Microsoft Office Version: 12.0.6612.1000. This session lasted 14106 seconds with 6840 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-03-04 20:33:51.546
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:51.058
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:50.446
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:49.916
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:49.428
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:48.893
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:48.361
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:47.865
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:47.350
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:46.805
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 44%
Total physical RAM: 3069.69 MB
Available physical RAM: 1710.84 MB
Total Pagefile: 6341.62 MB
Available Pagefile: 4953.92 MB
Total Virtual: 2047.88 MB
Available Virtual: 1906.68 MB

==================== Drives ================================

Drive c: (BOOT) (Fixed) (Total:275.41 GB) (Free:95.98 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVER) (Fixed) (Total:22.66 GB) (Free:12.38 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298 GB) (Disk ID: 2F98F029)
Partition 1: (Not Active) - (Size=23 GB) - (Type=OF Extended)
Partition 2: (Active) - (Size=275 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Systemlook ist zu lang zum posten, deswegen als zip


ansonsten scheint alles behoben zu sein, system ist stabil, keine probleme erkennbar


muss ich ansonsten noch was machen mit defogger, re-enablen oder so?

Geändert von Zephyr1elf (22.03.2014 um 21:15 Uhr)

Alt 22.03.2014, 21:36   #8
M-K-D-B
/// TB-Ausbilder
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



Servus,


Zitat:
Zitat von Zephyr1elf Beitrag anzeigen
muss ich ansonsten noch was machen mit defogger, re-enablen oder so?
eins nach dem anderen.



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss daran räumen wir auf und ich gebe dir noch ein paar Tipps mit auf den Weg.



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
C:\ProgramData\AlulSaaVeR
C:\Users\Eleen\jobq.dat
Task: {C246ADE1-CD74-488F-A799-3FEF735017D0} - \Plus-HD-7.6-validator No Task File
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YouTuAdBlioockeer.YouTuAdBlioockeer" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YouTuAdBlioockeer.YouTuAdBlioockeer.1.1" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShopDroop.ShopDroop" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShopDroop.ShopDroop.4.7" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E5C4DAB9-441A-3C8E-90A8-C3035D31AD95}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\RandOmPrice.RandOmPrice" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\RandOmPrice.RandOmPrice.6.1" /f
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 






Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 4
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 23.03.2014, 00:02   #9
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



so, hier gehts weiter....mein gott ist das ding verseucht...


FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 13-03-2014  01
Ran by Eleen (administrator) on ELEEN-PC on 22-03-2014 20:47:01
Running from C:\Users\Eleen\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Softex Inc.) C:\Program Files\Softex\OmniPass\OmniServ.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\system32\IoctlSvc.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.22.3\GoogleCrashHandler.exe
() C:\Program Files\Softex\OmniPass\opvapp.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
() C:\Program Files\Softex\OmniPass\scureapp.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPStart.exe
() C:\Program Files\Launch Manager\LaunchAp.exe
(Wistron) C:\Program Files\Launch Manager\HotkeyApp.exe
(Wistron Corp.) C:\Program Files\Launch Manager\OSD.exe
(Wistron) C:\Program Files\Launch Manager\WButton.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Google Inc.) C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Dropbox, Inc.) C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WisLMSvc.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [222504 2007-09-13] (CyberLink Corp.)
HKLM\...\Run: [RtHDVCpl] - C:\Windows\RtHDVCpl.exe [6266880 2008-07-03] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [178712 2007-10-03] (Intel Corporation)
HKLM\...\Run: [GrooveMonitor] - C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\...\Run: [OmniPass] - C:\Program Files\Softex\OmniPass\scureapp.exe [2564096 2007-11-02] ()
HKLM\...\Run: [NvMediaCenter] - C:\Windows\system32\NvMcTray.dll [92704 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [13543968 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [LanguageShortcut] - C:\Program Files\HomeCinema\PowerDVD\Language\Language.exe [52256 2007-01-08] ()
HKLM\...\Run: [SynTPStart] - C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-08-31] (Synaptics, Inc.)
HKLM\...\Run: [LaunchAp] - C:\Program Files\Launch Manager\LaunchAp.exe [32768 2007-09-01] ()
HKLM\...\Run: [HotkeyApp] - C:\Program Files\Launch Manager\HotkeyApp.exe [188416 2007-09-06] (Wistron)
HKLM\...\Run: [LMgrOSD] - C:\Program Files\Launch Manager\OSD.exe [180224 2006-12-26] (Wistron Corp.)
HKLM\...\Run: [Wbutton] - C:\Program Files\Launch Manager\Wbutton.exe [86016 2007-09-07] (Wistron)
HKLM\...\Run: [DivXMediaServer] - C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-01-30] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] - C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [AvastUI.exe] - C:\Program Files\AVAST Software\Avast\AvastUI.exe [3568312 2013-11-26] (AVAST Software)
HKLM\...\Run: [Skytel] - C:\Windows\Skytel.exe [1826816 2008-06-25] (Realtek Semiconductor Corp.)
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\Run: [swg] - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-05-27] (Google Inc.)
AppInit_DLLs: c:\PROGRA~1\Google\GOOGLE~2\GoogleDesktopNetwork3.dll => C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll [123392 2011-01-20] (Google)
Startup: C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}&rlz=1I7MEDA_de
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}&rlz=1I7MEDA_de
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 141.35.1.16 141.35.1.80

FireFox:
========
FF ProfilePath: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 - C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Eleen\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF SearchPlugin: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\searchplugins\ecosia.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Move Media Player - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\moveplayer@movenetworks.com [2010-04-11]
FF Extension: Ecosia - The search engine that plants trees - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d04b0b40-3dab-4f0b-97a6-04ec3eddbfb0}.xpi [2011-05-16]
FF Extension: Adblock Plus - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-24]
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-16]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-02-20]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-05-28]

========================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2013-11-26] (AVAST Software)
S3 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2011-01-20] (Google)
S2 gupdate1c9dee821f1a555; C:\Program Files\Google\Update\GoogleUpdate.exe [133104 2009-05-27] (Google Inc.)
R2 omniserv; C:\Program Files\Softex\OmniPass\OmniServ.exe [40960 2007-11-02] (Softex Inc.)
R3 WisLMSvc; C:\Program Files\Launch Manager\WisLMSvc.exe [118784 2007-09-11] (Wistron Corp.)
S2 Creative Service for CDROM Access; C:\Windows\system32\CTsvcCDA.exe [X]
S2 RichVideo; "C:\Program Files\CyberLink\Shared Files\RichVideo.exe" [X]

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\system32\drivers\aswFsBlk.sys [35656 2013-11-26] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [70384 2013-11-26] (AVAST Software)
R1 AswRdr; C:\Windows\system32\drivers\aswRdr.sys [54832 2013-11-26] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49944 2013-11-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [774392 2013-11-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [403440 2013-11-26] (AVAST Software)
R1 aswTdi; C:\Windows\system32\drivers\aswTdi.sys [57672 2013-11-26] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [178304 2013-11-26] ()
R3 ATSWPDRV; C:\Windows\System32\DRIVERS\ATSwpDrv.sys [146560 2007-08-28] (AuthenTec, Inc.)
R3 Cam5607; C:\Windows\System32\Drivers\BisonC07.sys [805416 2007-08-30] (Bison Electronics. Inc. )
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [13560 2014-03-21] (GFI Software)
R0 giveio; C:\Windows\System32\giveio.sys [5248 1996-04-03] ()
R1 Hotkey; C:\Windows\system32\Drivers\Hotkey.sys [9867 2003-04-28] ()
R0 Si3531; C:\Windows\System32\DRIVERS\Si3531.sys [210736 2007-06-01] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\DRIVERS\SiWinAcc.sys [17328 2007-05-25] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\DRIVERS\SiRemFil.sys [12464 2007-05-25] (Silicon Image, Inc.)
R0 speedfan; C:\Windows\System32\speedfan.sys [24184 2012-12-29] (Almico Software)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Eleen\AppData\Local\Temp\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-22 20:47 - 2014-03-22 20:47 - 00016187 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-22 20:44 - 2014-03-22 20:44 - 00139264 _____ () C:\Users\Eleen\Desktop\SystemLook.exe
2014-03-22 19:18 - 2014-03-22 19:18 - 00000079 _____ () C:\Windows\wininit.ini
2014-03-22 19:13 - 2014-03-22 19:13 - 00016526 _____ () C:\Users\Eleen\Desktop\zoek-results.txt
2014-03-22 19:10 - 2014-03-22 18:52 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-03-22 18:54 - 2014-03-22 19:12 - 00016526 _____ () C:\zoek-results.log
2014-03-22 18:52 - 2014-03-22 19:06 - 00000000 ____D () C:\zoek_backup
2014-03-22 18:37 - 2014-03-22 18:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000910 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-22 18:36 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-22 18:34 - 2014-03-22 18:34 - 00001480 _____ () C:\Users\Eleen\Desktop\JRT.txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00039273 _____ () C:\Users\Eleen\Desktop\AdwCleaner[S0].txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00000000 ____D () C:\Windows\ERUNT
2014-03-22 17:18 - 2014-03-22 18:26 - 00000000 ____D () C:\AdwCleaner
2014-03-22 17:17 - 2014-03-22 17:17 - 01285120 _____ () C:\Users\Eleen\Desktop\zoek.exe
2014-03-22 16:54 - 2014-03-22 16:54 - 00059096 _____ () C:\ComboFix.txt
2014-03-22 16:38 - 2014-03-22 16:55 - 00000000 ____D () C:\ComboFix
2014-03-22 16:38 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-22 16:38 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-22 16:38 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-03-22 16:23 - 2014-03-22 16:55 - 00000000 ____D () C:\Qoobox
2014-03-22 16:22 - 2014-03-22 16:52 - 00000000 ____D () C:\Windows\erdnt
2014-03-22 16:19 - 2014-03-22 16:20 - 05190052 ____R (Swearware) C:\Users\Eleen\Desktop\ComboFix.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 02347384 _____ (ESET) C:\Users\Eleen\Desktop\esetsmartinstaller_enu.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 00987442 _____ () C:\Users\Eleen\Desktop\SecurityCheck.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01950720 _____ () C:\Users\Eleen\Desktop\adwcleaner.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01037734 _____ (Thisisu) C:\Users\Eleen\Desktop\JRT.exe
2014-03-22 14:25 - 2014-03-22 14:25 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Eleen\Desktop\mbam-setup-1.75.0.1300.exe
2014-03-22 14:13 - 2014-03-22 14:13 - 00010405 _____ () C:\Users\Eleen\Desktop\GMER.TXT
2014-03-22 13:48 - 2014-03-22 13:48 - 00078057 _____ () C:\Users\Eleen\Desktop\post.txt
2014-03-22 13:41 - 2014-03-22 13:43 - 00037408 _____ () C:\Users\Eleen\Desktop\Addition1.txt
2014-03-22 13:40 - 2014-03-22 20:47 - 00000000 ____D () C:\FRST
2014-03-22 13:40 - 2014-03-22 13:43 - 00039963 _____ () C:\Users\Eleen\Desktop\FRST1.txt
2014-03-22 13:38 - 2014-03-22 13:38 - 00000472 _____ () C:\Users\Eleen\Desktop\defogger_disable.log
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-21 15:23 - 2006-09-18 22:41 - 00000761 _____ () C:\Windows\system32\Drivers\etc\hosts.20140321-152321.backup
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 15:01 - 2014-03-22 19:18 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-21 15:00 - 2014-03-22 19:19 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 22:56 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 11:48 - 2014-02-23 06:50 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-14 11:48 - 2014-02-23 06:47 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-14 11:48 - 2014-02-23 06:43 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-14 11:48 - 2014-02-23 06:41 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-14 11:48 - 2014-02-23 06:40 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-14 11:48 - 2014-02-23 06:39 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-14 11:48 - 2014-02-23 06:38 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-14 11:48 - 2014-02-23 06:38 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-14 11:48 - 2014-02-23 06:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-14 11:48 - 2014-02-23 06:36 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-14 11:48 - 2014-02-23 06:36 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-14 11:48 - 2014-02-23 06:35 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-14 01:05 - 2014-02-07 11:38 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-14 01:05 - 2014-02-03 11:37 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-14 01:05 - 2014-01-30 08:46 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-14 01:05 - 2013-11-13 01:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-03-07 09:47 - 2014-03-07 09:47 - 00000000 ____D () C:\ProgramData\AlulSaaVeR
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 17:06 - 2012-12-07 11:34 - 00025416 _____ (Khalil Azzouzi) C:\Windows\system32\Drivers\ndiskhaz.sys
2014-02-24 16:49 - 2014-02-24 16:55 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:05 - 2013-04-05 21:26 - 01679360 _____ () C:\Windows\system32\ac3filter.acm
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 18:20 - 2014-02-27 09:19 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics

==================== One Month Modified Files and Folders =======

2014-03-22 20:47 - 2014-03-22 20:47 - 00016187 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-22 20:47 - 2014-03-22 13:40 - 00000000 ____D () C:\FRST
2014-03-22 20:44 - 2014-03-22 20:44 - 00139264 _____ () C:\Users\Eleen\Desktop\SystemLook.exe
2014-03-22 20:19 - 2013-02-09 13:39 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-22 20:17 - 2009-08-12 17:15 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-22 19:25 - 2008-09-10 16:34 - 01775400 _____ () C:\Windows\WindowsUpdate.log
2014-03-22 19:23 - 2013-01-06 22:12 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Dropbox
2014-03-22 19:22 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.dat
2014-03-22 19:22 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.001
2014-03-22 19:22 - 2008-09-10 16:36 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Home Cinema
2014-03-22 19:21 - 2009-08-12 17:15 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-22 19:20 - 2006-11-02 14:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-22 19:20 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-22 19:20 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-22 19:19 - 2014-03-21 15:00 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-22 19:19 - 2008-01-21 03:47 - 00184866 _____ () C:\Windows\PFRO.log
2014-03-22 19:18 - 2014-03-22 19:18 - 00000079 _____ () C:\Windows\wininit.ini
2014-03-22 19:18 - 2014-03-21 15:01 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-22 19:18 - 2006-11-02 14:01 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-22 19:17 - 2011-09-08 19:43 - 00001138 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job
2014-03-22 19:13 - 2014-03-22 19:13 - 00016526 _____ () C:\Users\Eleen\Desktop\zoek-results.txt
2014-03-22 19:12 - 2014-03-22 18:54 - 00016526 _____ () C:\zoek-results.log
2014-03-22 19:06 - 2014-03-22 18:52 - 00000000 ____D () C:\zoek_backup
2014-03-22 19:06 - 2013-07-04 16:27 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2014-03-22 18:52 - 2014-03-22 19:10 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-03-22 18:47 - 2013-12-30 01:17 - 00000000 ____D () C:\ProgramData\Smooth Browsing
2014-03-22 18:37 - 2014-03-22 18:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000910 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-22 18:34 - 2014-03-22 18:34 - 00001480 _____ () C:\Users\Eleen\Desktop\JRT.txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00039273 _____ () C:\Users\Eleen\Desktop\AdwCleaner[S0].txt
2014-03-22 18:30 - 2014-03-22 18:30 - 00000000 ____D () C:\Windows\ERUNT
2014-03-22 18:26 - 2014-03-22 17:18 - 00000000 ____D () C:\AdwCleaner
2014-03-22 17:17 - 2014-03-22 17:17 - 01285120 _____ () C:\Users\Eleen\Desktop\zoek.exe
2014-03-22 16:55 - 2014-03-22 16:38 - 00000000 ____D () C:\ComboFix
2014-03-22 16:55 - 2014-03-22 16:23 - 00000000 ____D () C:\Qoobox
2014-03-22 16:55 - 2006-11-02 12:18 - 00000000 __RHD () C:\Users\Default
2014-03-22 16:55 - 2006-11-02 12:18 - 00000000 ___RD () C:\Users\Public
2014-03-22 16:54 - 2014-03-22 16:54 - 00059096 _____ () C:\ComboFix.txt
2014-03-22 16:52 - 2014-03-22 16:22 - 00000000 ____D () C:\Windows\erdnt
2014-03-22 16:51 - 2006-11-02 11:23 - 00000215 _____ () C:\Windows\system.ini
2014-03-22 16:20 - 2014-03-22 16:19 - 05190052 ____R (Swearware) C:\Users\Eleen\Desktop\ComboFix.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 02347384 _____ (ESET) C:\Users\Eleen\Desktop\esetsmartinstaller_enu.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 00987442 _____ () C:\Users\Eleen\Desktop\SecurityCheck.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01950720 _____ () C:\Users\Eleen\Desktop\adwcleaner.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01037734 _____ (Thisisu) C:\Users\Eleen\Desktop\JRT.exe
2014-03-22 14:25 - 2014-03-22 14:25 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Eleen\Desktop\mbam-setup-1.75.0.1300.exe
2014-03-22 14:13 - 2014-03-22 14:13 - 00010405 _____ () C:\Users\Eleen\Desktop\GMER.TXT
2014-03-22 13:48 - 2014-03-22 13:48 - 00078057 _____ () C:\Users\Eleen\Desktop\post.txt
2014-03-22 13:43 - 2014-03-22 13:41 - 00037408 _____ () C:\Users\Eleen\Desktop\Addition1.txt
2014-03-22 13:43 - 2014-03-22 13:40 - 00039963 _____ () C:\Users\Eleen\Desktop\FRST1.txt
2014-03-22 13:38 - 2014-03-22 13:38 - 00000472 _____ () C:\Users\Eleen\Desktop\defogger_disable.log
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-22 13:17 - 2011-09-08 19:43 - 00001116 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-21 11:36 - 2009-05-27 17:27 - 00001052 _____ () C:\Windows\Tasks\Google Software Updater.job
2014-03-20 10:13 - 2008-09-10 16:37 - 00120832 _____ () C:\Users\Eleen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-03-20 09:02 - 2006-11-02 13:47 - 00434960 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-19 22:30 - 2011-05-30 15:36 - 00002631 _____ () C:\Users\Eleen\Desktop\Microsoft Office Word 2007.lnk
2014-03-19 11:06 - 2013-07-15 09:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 11:02 - 2006-11-02 11:24 - 87350280 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-03-15 00:29 - 2010-07-09 10:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Skype
2014-03-14 23:09 - 2013-02-16 19:07 - 00000000 ____D () C:\Users\Eleen\Documents\Youcam
2014-03-14 22:56 - 2014-03-14 12:20 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ___RD () C:\Program Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ____D () C:\ProgramData\Skype
2014-03-14 12:19 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\rescache
2014-03-14 11:50 - 2008-07-17 12:04 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-03-14 11:48 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\de-DE
2014-03-12 17:19 - 2013-02-09 13:39 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-03-12 17:19 - 2013-02-09 13:39 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-03-12 09:10 - 2006-11-02 11:33 - 01576086 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-12 09:00 - 2008-07-17 10:53 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-11 23:07 - 2010-01-15 23:01 - 00000130 _____ () C:\Users\Eleen\AppData\default.pls
2014-03-11 23:07 - 2008-07-17 08:35 - 00000069 _____ () C:\Windows\NeroDigital.ini
2014-03-11 15:26 - 2013-11-28 16:47 - 00000000 ____D () C:\Program Files\SpeedFan
2014-03-07 09:47 - 2014-03-07 09:47 - 00000000 ____D () C:\ProgramData\AlulSaaVeR
2014-03-05 00:55 - 2008-09-10 18:27 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Microsoft Games
2014-03-04 21:18 - 2008-09-11 23:26 - 00157184 _____ () C:\Users\Eleen\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-03-04 21:18 - 2006-11-02 13:52 - 00175114 _____ () C:\Windows\setupact.log
2014-02-27 09:36 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-02-27 09:19 - 2014-02-23 18:20 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 16:55 - 2014-02-24 16:49 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 06:50 - 2014-03-14 11:48 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-23 06:47 - 2014-03-14 11:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-23 06:43 - 2014-03-14 11:48 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-23 06:41 - 2014-03-14 11:48 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-23 06:40 - 2014-03-14 11:48 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-23 06:39 - 2014-03-14 11:48 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-23 06:38 - 2014-03-14 11:48 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-23 06:38 - 2014-03-14 11:48 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-23 06:38 - 2014-03-14 11:48 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-23 06:36 - 2014-03-14 11:48 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-23 06:36 - 2014-03-14 11:48 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-23 06:35 - 2014-03-14 11:48 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll

Files to move or delete:
====================
C:\Users\Eleen\jobq.dat


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\system32\winlogon.exe => MD5 is legit
C:\Windows\system32\wininit.exe => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\services.exe => MD5 is legit
C:\Windows\system32\User32.dll => MD5 is legit
C:\Windows\system32\userinit.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit
C:\Windows\system32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-22 19:29

==================== End Of Log ============================
         
--- --- ---


Hitman:
Code:
ATTFilter
HitmanPro 3.7.9.212
www.hitmanpro.com

   Computer name . . . . : ELEEN-PC
   Windows . . . . . . . : 6.0.2.6002.X86/2
   User name . . . . . . : Eleen-PC\Eleen
   UAC . . . . . . . . . : Disabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2014-03-22 21:53:09
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 6m 30s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 93

   Objects scanned . . . : 2.588.878
   Files scanned . . . . : 24.456
   Remnants scanned  . . : 470.836 files / 2.093.586 keys

Potential Unwanted Programs _________________________________________________

   HKLM\SOFTWARE\Classes\Record\{2009AF2F-5786-3067-8799-B97F7832FDD6}\ (FLV Player)
   HKLM\SOFTWARE\Classes\Record\{425E7597-03A2-338D-B72A-0E51FFE77A7E}\ (FLV Player)
   HKLM\SOFTWARE\Classes\Record\{915BB7D5-082E-3B91-B1E0-45B5FDE01F24}\ (FLV Player)
   HKLM\SOFTWARE\Classes\Record\{FB2E65F4-5687-33EF-9BBF-4E3C9C98D3B9}\ (FLV Player)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964\ (FLV Player)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467\ (FLV Player)
   HKU\.DEFAULT\Software\Microsoft\Internet Explorer\MAIN\Search Page (Snap.do)
   HKU\.DEFAULT\Software\Microsoft\Internet Explorer\MAIN\Start Page (Snap.do)
   HKU\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}\ (FLV Player)
   HKU\S-1-5-18\Software\Microsoft\Internet Explorer\MAIN\Search Page (Snap.do)
   HKU\S-1-5-18\Software\Microsoft\Internet Explorer\MAIN\Start Page (Snap.do)
   HKU\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}\ (FLV Player)
   HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113} (FLV Player)
   HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe (FLV Player)

Cookies _____________________________________________________________________

   C:\Users\Eleen\AppData\Local\Google\Chrome\User Data\Default\Cookies:divx.112.2o7.net
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\1BL80Q2F.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\1JBEUMMY.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\1Y3VJZOF.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\2V878EYZ.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\3DCHDQNN.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\5ECPOPFY.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\9HUT6JN8.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\BKG6VSBM.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\BUYUHHJT.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\EW7645NI.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\GKR4NBRY.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\HB354Y7S.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\IS986SMB.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\JM880Q4R.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\LSDO0C40.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\MOQE39K0.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\MRQPCPW0.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\O2FJ3HA8.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\XBA7N3RZ.txt
   C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Cookies\YV97RW2H.txt
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ad.yieldmanager.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ad.zanox.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ads.ad4game.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ads.adk2.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ads.adplxmd.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ads.anyoption.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ads.astronomie.de
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:ads.yahoo.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:adserver.mitfahrzentrale.de
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:apmebf.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:doubleclick.net
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:engine.pgmediaserve.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:mediaplex.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:meinsextagebuch.net
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:overcomingpornography.org
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:partypoker.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:serving-sys.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:stat.dealtime.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:stat.leipziger-messe.de
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:stats.paypal.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:track.zalando.de
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:tradedoubler.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:www.etracker.de
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:www.googleadservices.com
   C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\cookies.sqlite:zedo.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ad.ad-srv.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ad.adc-serv.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ad.dyntracker.de
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ad.yieldmanager.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ad.zanox.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ads.businessclick.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ads.creative-serving.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ads.linguee.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:ads.mikinimedia.de
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:adtech.de
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:adviva.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:apmebf.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:atdmt.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:bs.serving-sys.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:cdn5.specificclick.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:de.sitestat.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:doubleclick.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:eas.apm.emediate.eu
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:guj.122.2o7.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:invitemedia.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:mediaplex.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:revsci.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:rotator.adjuggler.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:serving-sys.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:smartadserver.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:specificclick.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:stats.kassel.de
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:stats.n3po.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:track.adform.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:tradedoubler.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:tribalfusion.com
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:westernunionglobal.112.2o7.net
   C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\mumxeijx.default\cookies.sqlite:xiti.com
         

SecurityCheck:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.80  
 Windows Vista Service Pack 2 x86 (UAC is disabled!)  
 Internet Explorer 9  
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java(TM) 6 Update 26  
 Java 7 Update 45  
 Java(TM) 6 Update 7  
 Java version out of Date! 
 Adobe Flash Player 	12.0.0.77  
 Mozilla Firefox (27.0.1) 
 Google Chrome 31.0.1650.57  
 Google Chrome 31.0.1650.63  
 Google Chrome Plugins...  
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         





ESET als anhang, weil zu lang

Alt 23.03.2014, 10:36   #10
M-K-D-B
/// TB-Ausbilder
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



Servus,



du hast FRST falsch ausgeführt.
Du solltest einen FIX machen, keinen Scan.


Führe den Fix wie im letzten Post beschrieben aus und poste die Logdatei davon, dann kann es weitergehen.

Alt 23.03.2014, 11:15   #11
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



oh natürlich. hatte ich auch gemacht, nur falsch gepostet

hier der richtige:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 13-03-2014  01
Ran by Eleen at 2014-03-22 21:46:07 Run:1
Running from C:\Users\Eleen\Desktop
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
start
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
C:\ProgramData\AlulSaaVeR
C:\Users\Eleen\jobq.dat
Task: {C246ADE1-CD74-488F-A799-3FEF735017D0} - \Plus-HD-7.6-validator No Task File
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YouTuAdBlioockeer.YouTuAdBlioockeer" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YouTuAdBlioockeer.YouTuAdBlioockeer.1.1" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShopDroop.ShopDroop" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShopDroop.ShopDroop.4.7" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E5C4DAB9-441A-3C8E-90A8-C3035D31AD95}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\RandOmPrice.RandOmPrice" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\RandOmPrice.RandOmPrice.6.1" /f
end
*****************

C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
C:\ProgramData\AlulSaaVeR => Moved successfully.
C:\Users\Eleen\jobq.dat => Moved successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C246ADE1-CD74-488F-A799-3FEF735017D0} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C246ADE1-CD74-488F-A799-3FEF735017D0} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Plus-HD-7.6-validator => Key deleted successfully.

========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YouTuAdBlioockeer.YouTuAdBlioockeer" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\YouTuAdBlioockeer.YouTuAdBlioockeer.1.1" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShopDroop.ShopDroop" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShopDroop.ShopDroop.4.7" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E5C4DAB9-441A-3C8E-90A8-C3035D31AD95}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\RandOmPrice.RandOmPrice" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\RandOmPrice.RandOmPrice.6.1" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========



The system needed a reboot. 

==== End of Fixlog ====
         

Alt 23.03.2014, 12:10   #12
M-K-D-B
/// TB-Ausbilder
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



Servus,


alle deine .exe Dateien im Laufwerk D:\ sind infiziert, d. h. du darfst keine davon ausführen, sonst kannst du deinen Rechner neu aufsetzen. Benötigst du diese Tools und Treiber auf Laufwerk D? Ich würde sie nämlich löschen lassen...


Gibt es noch Probleme mit "static.icmwebserv"? Wenn ja, in welchem Browser?


Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu einen Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden zwei Logdateien erzeugt. Poste mir diese.

Alt 23.03.2014, 12:23   #13
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



also D: ist ja bei ihr das recovery laufwerk mit dem ganzen kram wie nero dateien, treibern etc.,
ich weiß nicht inwiefern sie das noch braucht

wie würdest du das löschen lassen?


probleme mit dem static icm webserv sind nichtmehr zu erkennen, in keinen browser



FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 13-03-2014  01
Ran by Eleen (administrator) on ELEEN-PC on 23-03-2014 12:21:14
Running from C:\Users\Eleen\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Softex Inc.) C:\Program Files\Softex\OmniPass\OmniServ.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
(Google Inc.) C:\Program Files\Google\Update\1.3.22.3\GoogleCrashHandler.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\system32\IoctlSvc.exe
() C:\Program Files\Softex\OmniPass\opvapp.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
() C:\Program Files\Softex\OmniPass\scureapp.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPStart.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
() C:\Program Files\Launch Manager\LaunchAp.exe
(Wistron) C:\Program Files\Launch Manager\HotkeyApp.exe
(Wistron Corp.) C:\Program Files\Launch Manager\OSD.exe
(Wistron) C:\Program Files\Launch Manager\WButton.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Google Inc.) C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Dropbox, Inc.) C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WisLMSvc.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [222504 2007-09-13] (CyberLink Corp.)
HKLM\...\Run: [RtHDVCpl] - C:\Windows\RtHDVCpl.exe [6266880 2008-07-03] (Realtek Semiconductor)
HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [178712 2007-10-03] (Intel Corporation)
HKLM\...\Run: [GrooveMonitor] - C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\...\Run: [OmniPass] - C:\Program Files\Softex\OmniPass\scureapp.exe [2564096 2007-11-02] ()
HKLM\...\Run: [NvMediaCenter] - C:\Windows\system32\NvMcTray.dll [92704 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [13543968 2008-07-11] (NVIDIA Corporation)
HKLM\...\Run: [LanguageShortcut] - C:\Program Files\HomeCinema\PowerDVD\Language\Language.exe [52256 2007-01-08] ()
HKLM\...\Run: [SynTPStart] - C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-08-31] (Synaptics, Inc.)
HKLM\...\Run: [LaunchAp] - C:\Program Files\Launch Manager\LaunchAp.exe [32768 2007-09-01] ()
HKLM\...\Run: [HotkeyApp] - C:\Program Files\Launch Manager\HotkeyApp.exe [188416 2007-09-06] (Wistron)
HKLM\...\Run: [LMgrOSD] - C:\Program Files\Launch Manager\OSD.exe [180224 2006-12-26] (Wistron Corp.)
HKLM\...\Run: [Wbutton] - C:\Program Files\Launch Manager\Wbutton.exe [86016 2007-09-07] (Wistron)
HKLM\...\Run: [DivXMediaServer] - C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-01-30] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] - C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [AvastUI.exe] - C:\Program Files\AVAST Software\Avast\AvastUI.exe [3854640 2014-03-23] (AVAST Software)
HKLM\...\Run: [Skytel] - C:\Windows\Skytel.exe [1826816 2008-06-25] (Realtek Semiconductor Corp.)
HKU\S-1-5-21-1730723334-2492733915-1079002006-1001\...\Run: [swg] - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-05-27] (Google Inc.)
AppInit_DLLs: c:\PROGRA~1\Google\GOOGLE~2\GoogleDesktopNetwork3.dll => C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll [123392 2011-01-20] (Google)
Startup: C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Eleen\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}&rlz=1I7MEDA_de
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}&rlz=1I7MEDA_de
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 141.35.1.16 141.35.1.80

FireFox:
========
FF ProfilePath: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 - C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Eleen\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF SearchPlugin: C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\searchplugins\ecosia.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Move Media Player - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\moveplayer@movenetworks.com [2010-04-11]
FF Extension: Ecosia - The search engine that plants trees - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d04b0b40-3dab-4f0b-97a6-04ec3eddbfb0}.xpi [2011-05-16]
FF Extension: Adblock Plus - C:\Users\Eleen\AppData\Roaming\Mozilla\Firefox\Profiles\dzsm78t6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-24]
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-16]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-02-20]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-05-28]

========================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-03-23] (AVAST Software)
S3 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2011-01-20] (Google)
S2 gupdate1c9dee821f1a555; C:\Program Files\Google\Update\GoogleUpdate.exe [133104 2009-05-27] (Google Inc.)
R2 omniserv; C:\Program Files\Softex\OmniPass\OmniServ.exe [40960 2007-11-02] (Softex Inc.)
R3 WisLMSvc; C:\Program Files\Launch Manager\WisLMSvc.exe [118784 2007-09-11] (Wistron Corp.)
S2 Creative Service for CDROM Access; C:\Windows\system32\CTsvcCDA.exe [X]
S2 RichVideo; "C:\Program Files\CyberLink\Shared Files\RichVideo.exe" [X]

==================== Drivers (Whitelisted) ====================

R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [67824 2014-03-23] (AVAST Software)
R1 AswRdr; C:\Windows\system32\drivers\aswRdr.sys [54832 2014-03-23] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49944 2014-03-23] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [776976 2014-03-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [411552 2014-03-23] (AVAST Software)
R1 aswTdi; C:\Windows\system32\drivers\aswTdi.sys [57672 2014-03-23] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [180760 2014-03-23] ()
R3 ATSWPDRV; C:\Windows\System32\DRIVERS\ATSwpDrv.sys [146560 2007-08-28] (AuthenTec, Inc.)
R3 Cam5607; C:\Windows\System32\Drivers\BisonC07.sys [805416 2007-08-30] (Bison Electronics. Inc. )
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [13560 2014-03-21] (GFI Software)
R0 giveio; C:\Windows\System32\giveio.sys [5248 1996-04-03] ()
R1 Hotkey; C:\Windows\system32\Drivers\Hotkey.sys [9867 2003-04-28] ()
R0 Si3531; C:\Windows\System32\DRIVERS\Si3531.sys [210736 2007-06-01] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\DRIVERS\SiWinAcc.sys [17328 2007-05-25] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\DRIVERS\SiRemFil.sys [12464 2007-05-25] (Silicon Image, Inc.)
R0 speedfan; C:\Windows\System32\speedfan.sys [24184 2012-12-29] (Almico Software)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Eleen\AppData\Local\Temp\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-23 12:21 - 2014-03-23 12:21 - 00015877 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-23 00:17 - 2013-12-18 21:04 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-03-23 00:16 - 2014-03-23 00:16 - 00005315 _____ () C:\Windows\system32\jupdate-1.7.0_51-b13.log
2014-03-23 00:16 - 2013-12-18 21:10 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2014-03-23 00:16 - 2013-12-18 21:04 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-03-23 00:16 - 2013-12-18 21:03 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-03-23 00:14 - 2014-03-23 00:14 - 00921000 _____ (Oracle Corporation) C:\Users\Eleen\Downloads\jxpiinstall(3).exe
2014-03-23 00:06 - 2014-03-23 00:06 - 00001877 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-03-23 00:05 - 2014-03-23 00:05 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-03-22 22:03 - 2014-03-22 22:03 - 00000000 ____D () C:\Program Files\ESET
2014-03-22 22:02 - 2014-03-22 22:02 - 02347384 _____ (ESET) C:\Users\Eleen\Downloads\esetsmartinstaller_enu.exe
2014-03-22 21:51 - 2014-03-22 22:02 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-03-22 21:51 - 2014-03-22 21:51 - 09988304 _____ (SurfRight B.V.) C:\Users\Eleen\Desktop\HitmanPro.exe
2014-03-22 21:13 - 2014-03-22 21:13 - 01110476 _____ () C:\Users\Eleen\Downloads\7z920.exe
2014-03-22 21:13 - 2014-03-22 21:13 - 00000000 ____D () C:\Program Files\7-Zip
2014-03-22 20:44 - 2014-03-22 20:44 - 00139264 _____ () C:\Users\Eleen\Desktop\SystemLook.exe
2014-03-22 19:18 - 2014-03-22 19:18 - 00000079 _____ () C:\Windows\wininit.ini
2014-03-22 19:10 - 2014-03-22 18:52 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-03-22 18:54 - 2014-03-22 19:12 - 00016526 _____ () C:\zoek-results.log
2014-03-22 18:52 - 2014-03-22 19:06 - 00000000 ____D () C:\zoek_backup
2014-03-22 18:37 - 2014-03-22 18:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000910 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-22 18:36 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-22 18:30 - 2014-03-22 18:30 - 00000000 ____D () C:\Windows\ERUNT
2014-03-22 17:18 - 2014-03-22 18:26 - 00000000 ____D () C:\AdwCleaner
2014-03-22 17:17 - 2014-03-22 17:17 - 01285120 _____ () C:\Users\Eleen\Desktop\zoek.exe
2014-03-22 16:54 - 2014-03-22 16:54 - 00059096 _____ () C:\ComboFix.txt
2014-03-22 16:38 - 2014-03-22 16:55 - 00000000 ____D () C:\ComboFix
2014-03-22 16:38 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-22 16:38 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-22 16:38 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-03-22 16:38 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-03-22 16:23 - 2014-03-22 16:55 - 00000000 ____D () C:\Qoobox
2014-03-22 16:22 - 2014-03-22 16:52 - 00000000 ____D () C:\Windows\erdnt
2014-03-22 16:19 - 2014-03-22 16:20 - 05190052 ____R (Swearware) C:\Users\Eleen\Desktop\ComboFix.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 02347384 _____ (ESET) C:\Users\Eleen\Desktop\esetsmartinstaller_enu.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 00987442 _____ () C:\Users\Eleen\Desktop\SecurityCheck.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01950720 _____ () C:\Users\Eleen\Desktop\adwcleaner.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01037734 _____ (Thisisu) C:\Users\Eleen\Desktop\JRT.exe
2014-03-22 14:25 - 2014-03-22 14:25 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Eleen\Desktop\mbam-setup-1.75.0.1300.exe
2014-03-22 13:40 - 2014-03-23 12:21 - 00000000 ____D () C:\FRST
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-21 15:23 - 2006-09-18 22:41 - 00000761 _____ () C:\Windows\system32\Drivers\etc\hosts.20140321-152321.backup
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 15:01 - 2014-03-22 19:18 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-21 15:00 - 2014-03-22 19:19 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 22:56 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 11:48 - 2014-02-23 06:50 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-14 11:48 - 2014-02-23 06:47 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-14 11:48 - 2014-02-23 06:43 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-14 11:48 - 2014-02-23 06:41 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-14 11:48 - 2014-02-23 06:40 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-14 11:48 - 2014-02-23 06:39 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-14 11:48 - 2014-02-23 06:38 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-14 11:48 - 2014-02-23 06:38 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-14 11:48 - 2014-02-23 06:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-14 11:48 - 2014-02-23 06:37 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-14 11:48 - 2014-02-23 06:36 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-14 11:48 - 2014-02-23 06:36 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-14 11:48 - 2014-02-23 06:35 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-14 01:05 - 2014-02-07 11:38 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-14 01:05 - 2014-02-03 11:37 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-14 01:05 - 2014-01-30 08:46 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-14 01:05 - 2013-11-13 01:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 17:06 - 2012-12-07 11:34 - 00025416 _____ (Khalil Azzouzi) C:\Windows\system32\Drivers\ndiskhaz.sys
2014-02-24 16:49 - 2014-02-24 16:55 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:05 - 2013-04-05 21:26 - 01679360 _____ () C:\Windows\system32\ac3filter.acm
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 18:20 - 2014-02-27 09:19 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics

==================== One Month Modified Files and Folders =======

2014-03-23 12:21 - 2014-03-23 12:21 - 00015877 _____ () C:\Users\Eleen\Desktop\FRST.txt
2014-03-23 12:21 - 2014-03-22 13:40 - 00000000 ____D () C:\FRST
2014-03-23 12:20 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.001
2014-03-23 11:19 - 2013-02-09 13:39 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-23 11:18 - 2008-09-10 16:34 - 01803253 _____ () C:\Windows\WindowsUpdate.log
2014-03-23 11:17 - 2009-08-12 17:15 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-23 11:15 - 2013-01-06 22:12 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Dropbox
2014-03-23 11:14 - 2008-09-10 16:36 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Home Cinema
2014-03-23 11:13 - 2009-03-14 13:25 - 00233451 _____ () C:\ProgramData\nvModes.dat
2014-03-23 11:12 - 2009-08-12 17:15 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-23 11:12 - 2006-11-02 14:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-23 11:12 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-23 11:12 - 2006-11-02 13:47 - 00003616 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-23 00:56 - 2006-11-02 14:01 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-23 00:17 - 2013-10-29 16:52 - 00000000 ____D () C:\ProgramData\Oracle
2014-03-23 00:16 - 2014-03-23 00:16 - 00005315 _____ () C:\Windows\system32\jupdate-1.7.0_51-b13.log
2014-03-23 00:16 - 2011-07-19 20:03 - 00000000 ____D () C:\Program Files\Java
2014-03-23 00:14 - 2014-03-23 00:14 - 00921000 _____ (Oracle Corporation) C:\Users\Eleen\Downloads\jxpiinstall(3).exe
2014-03-23 00:07 - 2008-01-21 03:47 - 00250132 _____ () C:\Windows\PFRO.log
2014-03-23 00:06 - 2014-03-23 00:06 - 00001877 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-03-23 00:05 - 2014-03-23 00:05 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-03-23 00:05 - 2013-05-28 17:53 - 00776976 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-03-23 00:05 - 2013-05-28 17:53 - 00411552 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-03-23 00:05 - 2013-05-28 17:53 - 00271264 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-03-23 00:05 - 2013-05-28 17:53 - 00180760 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-03-23 00:05 - 2013-05-28 17:53 - 00067824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-03-23 00:05 - 2013-05-28 17:53 - 00057672 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2014-03-23 00:05 - 2013-05-28 17:53 - 00054832 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr.sys
2014-03-23 00:05 - 2013-05-28 17:53 - 00049944 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-03-22 22:17 - 2011-09-08 19:43 - 00001138 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job
2014-03-22 22:03 - 2014-03-22 22:03 - 00000000 ____D () C:\Program Files\ESET
2014-03-22 22:02 - 2014-03-22 22:02 - 02347384 _____ (ESET) C:\Users\Eleen\Downloads\esetsmartinstaller_enu.exe
2014-03-22 22:02 - 2014-03-22 21:51 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-03-22 21:51 - 2014-03-22 21:51 - 09988304 _____ (SurfRight B.V.) C:\Users\Eleen\Desktop\HitmanPro.exe
2014-03-22 21:47 - 2014-02-02 13:43 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-03-22 21:46 - 2006-11-02 12:18 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-03-22 21:13 - 2014-03-22 21:13 - 01110476 _____ () C:\Users\Eleen\Downloads\7z920.exe
2014-03-22 21:13 - 2014-03-22 21:13 - 00000000 ____D () C:\Program Files\7-Zip
2014-03-22 20:44 - 2014-03-22 20:44 - 00139264 _____ () C:\Users\Eleen\Desktop\SystemLook.exe
2014-03-22 19:19 - 2014-03-21 15:00 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-03-22 19:18 - 2014-03-22 19:18 - 00000079 _____ () C:\Windows\wininit.ini
2014-03-22 19:18 - 2014-03-21 15:01 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-03-22 19:12 - 2014-03-22 18:54 - 00016526 _____ () C:\zoek-results.log
2014-03-22 19:06 - 2014-03-22 18:52 - 00000000 ____D () C:\zoek_backup
2014-03-22 19:06 - 2013-07-04 16:27 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2014-03-22 18:52 - 2014-03-22 19:10 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-03-22 18:47 - 2013-12-30 01:17 - 00000000 ____D () C:\ProgramData\Smooth Browsing
2014-03-22 18:37 - 2014-03-22 18:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000910 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-22 18:36 - 2014-03-22 18:36 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-03-22 18:30 - 2014-03-22 18:30 - 00000000 ____D () C:\Windows\ERUNT
2014-03-22 18:26 - 2014-03-22 17:18 - 00000000 ____D () C:\AdwCleaner
2014-03-22 17:17 - 2014-03-22 17:17 - 01285120 _____ () C:\Users\Eleen\Desktop\zoek.exe
2014-03-22 16:55 - 2014-03-22 16:38 - 00000000 ____D () C:\ComboFix
2014-03-22 16:55 - 2014-03-22 16:23 - 00000000 ____D () C:\Qoobox
2014-03-22 16:55 - 2006-11-02 12:18 - 00000000 __RHD () C:\Users\Default
2014-03-22 16:55 - 2006-11-02 12:18 - 00000000 ___RD () C:\Users\Public
2014-03-22 16:54 - 2014-03-22 16:54 - 00059096 _____ () C:\ComboFix.txt
2014-03-22 16:52 - 2014-03-22 16:22 - 00000000 ____D () C:\Windows\erdnt
2014-03-22 16:51 - 2006-11-02 11:23 - 00000215 _____ () C:\Windows\system.ini
2014-03-22 16:20 - 2014-03-22 16:19 - 05190052 ____R (Swearware) C:\Users\Eleen\Desktop\ComboFix.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 02347384 _____ (ESET) C:\Users\Eleen\Desktop\esetsmartinstaller_enu.exe
2014-03-22 14:27 - 2014-03-22 14:27 - 00987442 _____ () C:\Users\Eleen\Desktop\SecurityCheck.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01950720 _____ () C:\Users\Eleen\Desktop\adwcleaner.exe
2014-03-22 14:26 - 2014-03-22 14:26 - 01037734 _____ (Thisisu) C:\Users\Eleen\Desktop\JRT.exe
2014-03-22 14:25 - 2014-03-22 14:25 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Eleen\Desktop\mbam-setup-1.75.0.1300.exe
2014-03-22 13:38 - 2014-03-22 13:38 - 00000000 _____ () C:\Users\Eleen\defogger_reenable
2014-03-22 13:36 - 2014-03-22 13:36 - 00380416 _____ () C:\Users\Eleen\Downloads\Gmer-19357(1).exe
2014-03-22 13:35 - 2014-03-22 13:35 - 00380416 _____ () C:\Users\Eleen\Desktop\Gmer-19357.exe
2014-03-22 13:32 - 2014-03-22 13:32 - 01145856 _____ (Farbar) C:\Users\Eleen\Desktop\FRST.exe
2014-03-22 13:31 - 2014-03-22 13:31 - 00050477 _____ () C:\Users\Eleen\Desktop\Defogger.exe
2014-03-22 13:17 - 2011-09-08 19:43 - 00001116 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\LavasoftStatistics
2014-03-21 15:05 - 2014-03-21 15:05 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-03-21 15:04 - 2014-03-21 15:04 - 00044424 _____ (GFI Software) C:\Windows\system32\sbbd.exe
2014-03-21 15:04 - 2014-03-21 15:04 - 00013560 _____ (GFI Software) C:\Windows\system32\Drivers\gfibto.sys
2014-03-21 15:04 - 2014-03-21 15:04 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Ad-Aware Antivirus
2014-03-21 14:57 - 2014-03-21 14:57 - 05616264 _____ (Lavasoft Limited) C:\Users\Eleen\Downloads\adaware_installer.exe
2014-03-21 14:56 - 2014-03-21 14:56 - 40658208 _____ (Safer-Networking Ltd. ) C:\Users\Eleen\Downloads\spybot-2.2.exe
2014-03-21 11:36 - 2009-05-27 17:27 - 00001052 _____ () C:\Windows\Tasks\Google Software Updater.job
2014-03-20 10:13 - 2008-09-10 16:37 - 00120832 _____ () C:\Users\Eleen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-03-20 09:02 - 2006-11-02 13:47 - 00434960 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-19 22:30 - 2011-05-30 15:36 - 00002631 _____ () C:\Users\Eleen\Desktop\Microsoft Office Word 2007.lnk
2014-03-19 11:06 - 2013-07-15 09:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-19 11:02 - 2006-11-02 11:24 - 87350280 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-03-15 00:29 - 2010-07-09 10:37 - 00000000 ____D () C:\Users\Eleen\AppData\Roaming\Skype
2014-03-14 23:09 - 2013-02-16 19:07 - 00000000 ____D () C:\Users\Eleen\Documents\Youcam
2014-03-14 22:56 - 2014-03-14 12:20 - 00002379 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-03-14 12:21 - 2014-03-14 12:21 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Skype
2014-03-14 12:20 - 2014-03-14 12:20 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ___RD () C:\Program Files\Skype
2014-03-14 12:20 - 2010-07-09 10:37 - 00000000 ____D () C:\ProgramData\Skype
2014-03-14 12:19 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\rescache
2014-03-14 11:50 - 2008-07-17 12:04 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-03-14 11:48 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\de-DE
2014-03-12 17:19 - 2013-02-09 13:39 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-03-12 17:19 - 2013-02-09 13:39 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-03-12 09:10 - 2006-11-02 11:33 - 01576086 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-12 09:00 - 2008-07-17 10:53 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-11 23:07 - 2010-01-15 23:01 - 00000130 _____ () C:\Users\Eleen\AppData\default.pls
2014-03-11 23:07 - 2008-07-17 08:35 - 00000069 _____ () C:\Windows\NeroDigital.ini
2014-03-11 15:26 - 2013-11-28 16:47 - 00000000 ____D () C:\Program Files\SpeedFan
2014-03-05 00:55 - 2008-09-10 18:27 - 00000000 ____D () C:\Users\Eleen\AppData\Local\Microsoft Games
2014-03-04 21:18 - 2008-09-11 23:26 - 00157184 _____ () C:\Users\Eleen\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-03-04 21:18 - 2006-11-02 13:52 - 00175114 _____ () C:\Windows\setupact.log
2014-02-27 09:36 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-02-27 09:19 - 2014-02-23 18:20 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-02-24 17:24 - 2014-02-24 17:24 - 01081214 _____ (Virtual WiFi Router, Inc. ) C:\Users\Eleen\Downloads\Virtual_WiFi_Router_3.0.1.1_Setup.exe
2014-02-24 16:55 - 2014-02-24 16:49 - 00000000 ____D () C:\Program Files\MyRouter
2014-02-24 01:05 - 2014-02-24 01:05 - 00000000 ____D () C:\Program Files\AC3Filter
2014-02-24 01:04 - 2014-02-24 01:04 - 04184641 _____ (Alexander Vigovsky ) C:\Users\Eleen\Downloads\ac3filter_2_6_0b.exe
2014-02-23 06:50 - 2014-03-14 11:48 - 12347904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-23 06:47 - 2014-03-14 11:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-23 06:43 - 2014-03-14 11:48 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-23 06:41 - 2014-03-14 11:48 - 01105408 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-23 06:40 - 2014-03-14 11:48 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-23 06:39 - 2014-03-14 11:48 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-23 06:38 - 2014-03-14 11:48 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-23 06:38 - 2014-03-14 11:48 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-23 06:38 - 2014-03-14 11:48 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-23 06:37 - 2014-03-14 11:48 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-23 06:36 - 2014-03-14 11:48 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-23 06:36 - 2014-03-14 11:48 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-23 06:35 - 2014-03-14 11:48 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\system32\winlogon.exe => MD5 is legit
C:\Windows\system32\wininit.exe => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\services.exe => MD5 is legit
C:\Windows\system32\User32.dll => MD5 is legit
C:\Windows\system32\userinit.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit
C:\Windows\system32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-23 11:18

==================== End Of Log ============================
         
--- --- ---



Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 13-03-2014  01
Ran by Eleen at 2014-03-23 12:21:44
Running from C:\Users\Eleen\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
3531-W-D (HKLM\...\{BD1587F7-B8D0-4111-8F1F-3327628AB02F}) (Version: 1.5.18 - Silicon Image)
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
AC3Filter 2.6.0b (HKLM\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Activation Assistant for the 2007 Microsoft Office suites (HKLM\...\Activation Assistant for the 2007 Microsoft Office suites) (Version:  - Microsoft Corporation)
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0 - Microsoft Corporation) Hidden
Adobe Flash Player 12 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Shockwave Player 11 (HKLM\...\Adobe Shockwave Player) (Version: 11 - Adobe Systems, Inc.)
AuthenTec Fingerprint Sensor Minimum Install (HKLM\...\{E815FB81-995F-4F33-8E25-F16712123AB7}) (Version: 7.9.2 - AuthenTec)
avast! Free Antivirus (HKLM\...\avast) (Version: 9.0.2016 - Avast Software)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDirector (HKLM\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 6.5.2209a - CyberLink Corp.)
CyberLink PowerDirector (Version: 6.5.2209a - CyberLink Corp.) Hidden
CyberLink PowerProducer (HKLM\...\InstallShield_{B7A0CE06-068E-11D6-97FD-0050BACBF861}) (Version: 5.0603 - CyberLink Corp.)
CyberLink PowerProducer (Version: 5.0603 - CyberLink Corp.) Hidden
CyberLink YouCam (HKLM\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 1.0.1512 - CyberLink Corp.)
CyberLink YouCam (Version: 1.0.1512 - CyberLink Corp.) Hidden
DivX-Setup (HKLM\...\DivX Setup) (Version: 2.6.1.24 - DivX, LLC)
Dropbox (HKCU\...\Dropbox) (Version: 2.4.11 - Dropbox, Inc.)
ESET Online Scanner v3 (HKLM\...\ESET Online Scanner) (Version:  - )
Facebook Video Calling 2.0.0.447 (HKLM\...\{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}) (Version: 2.0.447 - Skype Limited)
FamilySearch Indexing 3.13.1 (HKLM\...\0591-8077-9297-0833) (Version: 3.13.1 - FamilySearch)
Favorit (HKLM\...\ksico) (Version:  - )
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
GeoGebra (HKLM\...\GeoGebra) (Version: 4.0.41.0 - International GeoGebra Institute)
Google Chrome (HKLM\...\Google Chrome) (Version: 31.0.1650.63 - Google Inc.)
Google Desktop (HKLM\...\Google Desktop) (Version: 5.9.1005.12335 - Google)
Google Drive (HKLM\...\{56D4499E-AC3E-4B8D-91C9-C700C148C44B}) (Version: 1.13.5782.599 - Google, Inc.)
Google Update Helper (Version: 1.3.22.3 - Google Inc.) Hidden
Google Updater (HKLM\...\Google Updater) (Version: 2.4.2432.1652 - Google Inc.)
Inst5657 (Version: 5.00.91 - Softex Inc.) Hidden
Intel(R) Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - )
Java 7 Update 51 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216026FF}) (Version: 6.0.260 - Oracle)
Java(TM) 6 Update 7 (HKLM\...\{3248F0A8-6813-11D6-A77B-00B0D0160070}) (Version: 1.6.0.70 - Sun Microsystems, Inc.)
Junk Mail filter update (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Launch Manager V1.4.9 (HKLM\...\{D0846526-66DD-4DC9-A02C-98F9A2806812}) (Version: 1.4.9 - Wistron Corp.)
Letstrade (HKLM\...\{E0091C29-DEE8-4B24-BF65-8C35B5940D77}) (Version: 1.00.0000 - Buhl Data Service)
LetsTrade Komponenten (HKLM\...\LetsTrade) (Version:  - )
LPT System Updater Service (HKLM\...\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}) (Version: 1.0.0.0 - LPT) <==== ATTENTION
MakeDisc (HKLM\...\{B145EC69-66F5-11D8-9D75-000129760D75}) (Version: 3.0.2601 - CyberLink Corp.)
Malwarebytes Anti-Malware Version 1.75.0.1300 (HKLM\...\Malwarebytes' Anti-Malware_is1) (Version: 1.75.0.1300 - Malwarebytes Corporation)
MediaShow (HKLM\...\{D5A9B7C0-8751-11D8-9D75-000129760D75}) (Version: 3.0.4325 - CyberLink Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Choice Guard (Version: 2.0.48.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Works (HKLM\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Move Networks Media Player for Internet Explorer (HKCU\...\Move Networks Player - IE) (Version:  - )
Mozilla Firefox 27.0.1 (x86 de) (HKLM\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSVCRT (Version: 14.0.1468.721 - Microsoft) Hidden
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB941833) (HKLM\...\{C523D256-313D-4866-B36A-F3DE528246EF}) (Version: 4.20.9849.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 8 Essentials (HKLM\...\{47948554-90C6-4AAC-8CFA-D23CE11C1031}) (Version: 8.3.124 - Nero AG)
neroxml (Version: 1.0.0 - Nero AG) Hidden
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version:  - )
OmniPass 5.00.91 (HKLM\...\{F4E57F49-84B4-4CF2-B0A1-8CA1752BDF7E}) (Version: 5.00.91 - Softex Inc.)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.212.0 - Tracker Software Products Ltd)
PhotoNow! (HKLM\...\{D36DD326-7280-11D8-97C8-000129760CBE}) (Version: 1.0.4310 - CyberLink Corp.)
PowerDVD (HKLM\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 7.0.3118.0 - CyberLink Corporation)
RealNetworks - Microsoft Visual C++ 2008 Runtime (Version: 9.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM\...\RealPlayer 12.0) (Version:  - RealNetworks)
Realtek 8169 PCI, 8168 and 8101E PCIe Ethernet Network Card Driver for Windows Vista (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0000 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5657 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM\...\{DC24971E-1946-445D-8A82-CE685433FA7D}) (Version:  - Realtek Semiconductor Corp.)
scilab-5.3.3 (HKLM\...\scilab-5.3.3_is1) (Version:  - DIGITEO)
Skype Click to Call (HKLM\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.9.9216 - Skype Technologies S.A.)
Skype™ 6.14 (HKLM\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM\...\SpeedFan) (Version:  - )
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 10.0.14.0 - Synaptics)
System Checkup 3.4 (HKLM\...\{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1) (Version: 3.4.0.49 - iolo technologies, LLC)
Ulead PhotoImpact 12 (HKLM\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6FAA03BD-2B51-4029-9AD9-64A3B8E3C84C}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2878234) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{EC1934B0-AE0F-4BBD-8955-54BB3247ED9E}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0 - DivX, Inc) Hidden
Windows Live Anmelde-Assistent (HKLM\...\{83E2CFA9-E0EB-4E08-9F85-43E577FF3D60}) (Version: 5.000.818.6 - Microsoft Corporation)
Windows Live Call (Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
Windows Live Communications Platform (Version: 14.0.8064.206 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Essentials (Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Windows Live Mail (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Messenger (Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live-Uploadtool (HKLM\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
ZENcast Organizer (HKLM\...\ZENcast Organizer) (Version:  - )

==================== Restore Points  =========================

09-03-2014 22:22:00 Geplanter Prüfpunkt
11-03-2014 14:20:38 Windows Update
11-03-2014 23:47:24 Windows Update
14-03-2014 10:45:30 Windows Update
16-03-2014 12:22:08 Geplanter Prüfpunkt
17-03-2014 21:32:37 Geplanter Prüfpunkt
18-03-2014 11:58:54 Windows Update
19-03-2014 10:00:21 Windows Update
21-03-2014 03:19:56 Geplanter Prüfpunkt
21-03-2014 14:05:36 AA11
21-03-2014 14:45:33 AA11
22-03-2014 12:27:48 Windows Update
22-03-2014 17:54:29 zoek.exe restore point
22-03-2014 23:04:20 avast! antivirus system restore point
22-03-2014 23:15:15 Installed Java 7 Update 51

==================== Hosts content: ==========================

2006-11-02 11:23 - 2014-03-22 16:51 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2AE1C975-7D91-4B00-B82D-FB2AAB59463E} - System32\Tasks\{EB805774-7462-409B-A790-688D3EEEEF06} => Firefox.exe hxxp://ui.skype.com/ui/0/6.6.0.106/de/abandoninstall?page=tsMain
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {41379EA2-A9F6-42F0-A1BA-DBB3FD3F26D6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-03-12] (Adobe Systems Incorporated)
Task: {413C0F53-FE8D-413E-B0FC-63347641B293} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-03-23] (AVAST Software)
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {4CC69260-9D0E-44B3-A24D-9754E614746E} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1730723334-2492733915-1079002006-1001 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe
Task: {52515F3E-A892-4A30-AD8E-23B9A5239111} - System32\Tasks\{62DA05F0-9C69-49D2-A5C7-287B700376E1} => C:\Program Files\Skype\Phone\Skype.exe [2014-02-10] (Skype Technologies S.A.)
Task: {5953F378-B26B-43A0-B68A-3966FCF85014} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-27] (Google Inc.)
Task: {6DC11853-4A48-4EB7-874E-A563B3DD2DE0} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-22] (Facebook Inc.)
Task: {8FD49FE6-ABE2-4FD8-9053-7484B01892A8} - System32\Tasks\{4F8E44E5-EF0B-4AEE-AD64-7DB108851997} => Firefox.exe hxxp://ui.skype.com/ui/0/4.2.0.169/de/eula
Task: {A27B85FA-4528-40F9-B17D-14BE841502DC} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1730723334-2492733915-1079002006-1001 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe
Task: {DA5ACC39-A2E7-4E32-9240-B92F26673F2B} - System32\Tasks\Microsoft\Windows\RestartManager\{33F08CE9-FA02-42c9-BECA-4C85887F551B} => C:\Windows\system32\rmclient.exe [2006-11-02] (Microsoft Corporation)
Task: {E01518F9-47C1-4839-8042-BC520F88E94C} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {E0A8E259-98F3-4F98-852F-D9F2B250EED5} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-22] (Facebook Inc.)
Task: {E11924BB-3CF8-4595-9B70-40D6D8613EA6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-05-27] (Google Inc.)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001Core.job => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1730723334-2492733915-1079002006-1001UA.job => C:\Users\Eleen\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\Google Software Updater.job => C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2008-07-17 11:21 - 2007-11-02 11:27 - 00532480 _____ () C:\Program Files\Softex\OmniPass\storeng.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00013824 _____ () C:\Program Files\Softex\OmniPass\ssplogon.dll
2008-07-17 11:21 - 2007-11-02 11:28 - 00434176 _____ () C:\Program Files\Softex\OmniPass\userdata.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00016896 _____ () C:\Program Files\Softex\OmniPass\cryptodll.dll
2008-07-17 11:21 - 2007-11-02 11:28 - 01077248 _____ () C:\Program Files\Softex\OmniPass\autheng.dll
2008-07-17 11:21 - 2007-11-02 11:36 - 00048208 _____ () C:\Program Files\Softex\OmniPass\hdddrv.dll
2014-03-23 11:13 - 2014-03-23 11:13 - 02189312 _____ () C:\Program Files\AVAST Software\Avast\defs\14032300\algo.dll
2008-07-17 11:21 - 2007-11-02 11:27 - 00061440 _____ () C:\Program Files\Softex\OmniPass\SCUREDLL.dll
2008-07-17 11:21 - 2007-11-02 11:31 - 00069632 _____ () C:\Program Files\Softex\OmniPass\opvapp.exe
2008-07-17 11:21 - 2007-11-02 11:27 - 00016896 _____ () C:\Program Files\Softex\OmniPass\Cryptodll.dll
2008-07-17 11:21 - 2007-11-02 11:35 - 02564096 _____ () C:\Program Files\Softex\OmniPass\scureapp.exe
2014-02-16 22:29 - 2014-02-16 22:29 - 03578992 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2011-07-31 19:11 - 2007-09-01 13:03 - 00032768 _____ () C:\Program Files\Launch Manager\LaunchAp.exe
2013-02-13 03:37 - 2013-02-13 03:37 - 01263952 _____ () C:\Program Files\DivX\DivX Update\DivXUpdate.exe
2013-02-13 03:38 - 2013-02-13 03:38 - 00100688 _____ () C:\Program Files\DivX\DivX Update\DivXUpdateCheck.dll
2013-11-26 18:15 - 2013-11-26 18:15 - 19336120 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2013-10-19 00:55 - 2013-10-19 00:55 - 25100288 _____ () C:\Users\Eleen\AppData\Roaming\Dropbox\bin\libcef.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupreg: DivXUpdate => "C:\Program Files\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: Google Desktop Search => "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
MSCONFIG\startupreg: IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} => "C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe" ASO-616B5711-6DAE-4795-A05F-39A1E5104020
MSCONFIG\startupreg: Skytel => Skytel.exe
MSCONFIG\startupreg: swg => "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MSCONFIG\startupreg: SynTPStart => C:\Program Files\Synaptics\SynTP\SynTPStart.exe
MSCONFIG\startupreg: TkBellExe => "C:\Program Files\Real\RealPlayer\update\realsched.exe"  -osboot

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/23/2014 11:14:06 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/23/2014 00:09:17 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/23/2014 00:04:16 AM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {bc255935-3df0-4c5e-80f7-812d018359a2}

Error: (03/22/2014 09:49:00 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/22/2014 07:21:29 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/22/2014 07:11:50 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/22/2014 06:49:34 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (03/23/2014 11:14:06 AM) (Source: Service Control Manager) (User: )
Description: Cyberlink RichVideo Service(CRVS)%%3

Error: (03/23/2014 11:14:06 AM) (Source: Service Control Manager) (User: )
Description: Creative Service for CDROM Access%%2

Error: (03/23/2014 11:14:06 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (03/23/2014 11:12:34 AM) (Source: Microsoft-Windows-TaskScheduler) (User: NT-AUTORITÄT)
Description: 2147942402

Error: (03/23/2014 00:09:18 AM) (Source: Service Control Manager) (User: )
Description: Cyberlink RichVideo Service(CRVS)%%3

Error: (03/23/2014 00:09:18 AM) (Source: Service Control Manager) (User: )
Description: Creative Service for CDROM Access%%2

Error: (03/23/2014 00:09:18 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (03/23/2014 00:07:52 AM) (Source: Microsoft-Windows-TaskScheduler) (User: NT-AUTORITÄT)
Description: 2147942402

Error: (03/22/2014 09:49:01 PM) (Source: Service Control Manager) (User: )
Description: Cyberlink RichVideo Service(CRVS)%%3

Error: (03/22/2014 09:49:01 PM) (Source: Service Control Manager) (User: )
Description: Creative Service for CDROM Access%%2


Microsoft Office Sessions:
=========================
Error: (11/24/2013 09:13:13 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6683.5002, Microsoft Office Version: 12.0.6612.1000. This session lasted 14106 seconds with 6840 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-03-04 20:33:51.546
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:51.058
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:50.446
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:49.916
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:49.428
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:48.893
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:48.361
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:47.865
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:47.350
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-04 20:33:46.805
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Softex\OmniPass\scuredll.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 45%
Total physical RAM: 3069.69 MB
Available physical RAM: 1687.09 MB
Total Pagefile: 6345.64 MB
Available Pagefile: 4846.42 MB
Total Virtual: 2047.88 MB
Available Virtual: 1906.61 MB

==================== Drives ================================

Drive c: (BOOT) (Fixed) (Total:275.41 GB) (Free:95.59 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVER) (Fixed) (Total:22.66 GB) (Free:12.38 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298 GB) (Disk ID: 2F98F029)
Partition 1: (Not Active) - (Size=23 GB) - (Type=OF Extended)
Partition 2: (Active) - (Size=275 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 23.03.2014, 12:35   #14
M-K-D-B
/// TB-Ausbilder
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



Zitat:
Zitat von Zephyr1elf Beitrag anzeigen
wie würdest du das löschen lassen?
Ich würde das mit FRST erst verschieben und ganz zum Schluss wird dieser Ordner dann automatisch mit einem anderen Tool entfernt.

Gib mir bitte kurz Bescheid, damit ich weiß, wie wir weitermachen können.

Alt 23.03.2014, 12:40   #15
Zephyr1elf
 
Windows Vista 32bit: static.icmwebserv entfernen - Standard

Windows Vista 32bit: static.icmwebserv entfernen



da die kiste sowieso dermaßen zugemüllt ist, dass man sie eigentlich formatieren müsste,

können wir auch alles soweit entfernen, dass sie kein infektionen mehr hat würde ich sagen.

also lass uns weitermachen sofern es keine daten betrifft wie fotos etc

Antwort

Themen zu Windows Vista 32bit: static.icmwebserv entfernen
ad-aware, adware.agent, chromium, converter, device driver, dvdvideosoft ltd., entfernen, error, flash player, free download, home, launch, mp3, newtab, pup.bundleinstaller.sol, pup.optional.amonetize, pup.optional.bundleinstaller.a, pup.optional.installex, pup.optional.linkury.a, pup.optional.multiplug.a, pup.optional.somoto.a, pup.smspay.pgen, safer networking, security, svchost.exe, system, tracker, trojan.sprotector, werbung, windows




Ähnliche Themen: Windows Vista 32bit: static.icmwebserv entfernen


  1. weisser bildschirm bei windows vista 32bit
    Alles rund um Windows - 18.02.2015 (10)
  2. Windows Vista 32bit : Durchseuchung durch unsachgemäße Nutzung
    Plagegeister aller Art und deren Bekämpfung - 13.12.2014 (14)
  3. Alter laptop Windows vista sp2 32bit: (vermutlich)virus blockt Windows services und einige Internet verbindungen
    Log-Analyse und Auswertung - 04.11.2014 (3)
  4. Windows Vista Pro 32Bit: Internet (insb. Downloads) funktioniert nicht mehr
    Log-Analyse und Auswertung - 28.05.2014 (9)
  5. Windows Vista 32Bit: Probleme nach Reparatur von Fake Java Update mit MalwareBytes
    Alles rund um Windows - 13.05.2014 (9)
  6. Windows 8.1 durch "static.icmwebserv" gehen ständig Werbefenster auf
    Log-Analyse und Auswertung - 17.03.2014 (7)
  7. Windows Vista 32Bit Interpol-Trojaner, Österr.
    Log-Analyse und Auswertung - 05.03.2014 (21)
  8. icmwebserv.com entfernen
    Anleitungen, FAQs & Links - 01.03.2014 (2)
  9. windows-vista,32bit,cmd.exe
    Alles rund um Windows - 21.02.2014 (7)
  10. BKA-Trojaner Sperrbildschirm Windows Vista (32bit) kein abgesicherter Modus
    Log-Analyse und Auswertung - 07.01.2014 (14)
  11. Windows Vista 32bit: Weisser Sperrbildschirm nach Start
    Plagegeister aller Art und deren Bekämpfung - 26.08.2013 (10)
  12. Laptop / Windows Vista Home 32bit/ System Care Antivirus Befall
    Log-Analyse und Auswertung - 20.08.2013 (13)
  13. Laptop mit Windows Vista (32bit) infiziert mit JS/Agent.480412 (BKA-Trojaner)
    Plagegeister aller Art und deren Bekämpfung - 23.05.2013 (12)
  14. GVU-Trojaner auf Laptop (Windows Vista / 32bit System)
    Plagegeister aller Art und deren Bekämpfung - 07.09.2012 (7)
  15. Wie entferne ich Windows Vista 32bit
    Alles rund um Windows - 17.07.2012 (6)
  16. Windows Vista 32bit von Bundespolizei uKash infiziert.
    Plagegeister aller Art und deren Bekämpfung - 12.10.2011 (10)
  17. MS Windows Vista Ultimate 32Bit mit TR/Agent.245760.7 infiziert !!!
    Plagegeister aller Art und deren Bekämpfung - 16.05.2008 (1)

Zum Thema Windows Vista 32bit: static.icmwebserv entfernen - heyho zusammen ich habe heute den laptop einer freundin in die finger bekommen, weil sie meinte, dass sie dauernd popups, werbung, grüne links etc im firefox bekommt. ich hab mir - Windows Vista 32bit: static.icmwebserv entfernen...
Archiv
Du betrachtest: Windows Vista 32bit: static.icmwebserv entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.