Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.06.2014, 17:57   #1
C aus B
 
Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Standard

Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found



Hallo!

Meine bessere Hälfte hat einen Link in einer Phising mail geklickt, ein scan mit Antivir hat keinen Fund ergeben, jedoch mit Clamwin.
Bin mir nun unsicher, ob mein PC infiziert ist.

Arbeite online immer als Benutzer mit eingeschränkten Rechten, Passwörter gebe ich immer über einen sicheren Desktop über Keepass ein. Besteht bei Keepass die Gefahr die Datenbank auszuspähen?

defogger, FRST und GMER habe ich bereits ausgeführt.


Danke schonmal für die Hilfe!!!

Grüße Carsten


defogger log
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 17:30 on 26/06/2014 (Carsten)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST log
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-06-2014
Ran by CIT (ATTENTION: The logged in user is not administrator) on CIT-PC on 26-06-2014 17:31:33
Running from C:\Users\CIT\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Avira Operations GmbH & Co. KG) E:\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
(Avira Operations GmbH & Co. KG) E:\Avira\AntiVir Desktop\avcenter.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11821160 2011-05-09] (Realtek Semiconductor)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => E:\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-22] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => e:\KeePass Password Safe 2\KeePass.exe [1937920 2013-02-03] (Dominik Reichl)
HKLM-x32\...\Run: [PDFPrint] => E:\PDF24\pdf24.exe [162856 2013-03-20] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [QuickTime Task] => E:\QuickTime\qttask.exe [282624 2014-03-02] (Apple Computer, Inc.)
HKLM\...\RunOnce: [NoIE4StubProcessing] - C:\Windows\system32\reg.exe DELETE "HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components" /v "NoIE4StubProcessing" /f [74752 2009-07-14] (Microsoft Corporation)
HKLM\...\RunOnce: [BrowserChoice] - browserchoice.exe [294912 2010-02-23] (Microsoft Corporation)
HKLM\...\Runonce: [MSPCLOCK] - rundll32.exe streamci,StreamingDeviceSetup {97ebaacc-95bd-11d0-a3ea-00a0c9223196},{53172480-4791-11D0-A5D6-28DB04C10000},{53172480-4791-11D0-A5D6-28DB04C10000}
HKLM\...\Runonce: [MSPQM] - rundll32.exe streamci,StreamingDeviceSetup {DDF4358E-BB2C-11D0-A42F-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
HKLM\...\Runonce: [MSKSSRV] - rundll32.exe streamci,StreamingDeviceSetup {96E080C7-143C-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196}
HKLM\...\Runonce: [MSTEE.CxTransform] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [MSTEE.Splitter] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [WDM_DRMKAUD] - rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2013-03-20] (Microsoft Corporation)
HKU\S-1-5-21-613018486-797493159-3506297671-1000\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1090040 2012-12-21] (Nokia)
HKU\S-1-5-21-613018486-797493159-3506297671-1000\...\Run: [KeePass Password Safe 2] => E:\KeePass Password Safe 2\KeePass.exe [1937920 2013-02-03] (Dominik Reichl)

==================== Internet (Whitelisted) ====================

BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - E:\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)

FireFox:
========
FF ProfilePath: C:\Users\CIT\AppData\Roaming\Mozilla\Firefox\Profiles\voq1ioqj.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - E:\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf - E:\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - E:\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - E:\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - e:\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - E:\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\CIT\AppData\Roaming\mozilla\plugins\npatgpc.dll (Cisco WebEx LLC)
FF StartMenuInternet: FIREFOX.EXE - E:\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; E:\Avira\AntiVir Desktop\sched.exe [430160 2014-05-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; E:\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-22] (Avira Operations GmbH & Co. KG)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 StarMoney 8.0 OnlineUpdate; e:\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe [699680 2012-12-21] (Star Finanz - Software Entwicklung und Vertriebs GmbH)
R2 StarMoney 9.0 OnlineUpdate; E:\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [663184 2014-01-27] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TeamViewer8; E:\Teamviewer\TeamViewer_Service.exe [5071712 2013-09-02] (TeamViewer GmbH)
R2 UsbClientService; E:\Synology\Assistant\UsbClientService.exe [248704 2012-09-18] () [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-04-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-04-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)
U3 uwldqpow; \??\C:\Users\Carsten\AppData\Local\Temp\uwldqpow.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-26 17:31 - 2014-06-26 17:32 - 00008922 _____ () C:\Users\CIT\Desktop\FRST.txt
2014-06-26 17:31 - 2014-06-26 17:31 - 00000000 ____D () C:\FRST
2014-06-26 17:30 - 2014-06-26 17:30 - 00000476 _____ () C:\Users\CIT\Desktop\defogger_disable.log
2014-06-26 17:19 - 2014-06-26 17:05 - 00380416 _____ () C:\Users\CIT\Desktop\Gmer-19357.exe
2014-06-26 17:19 - 2014-06-25 21:24 - 02082816 _____ (Farbar) C:\Users\CIT\Desktop\FRST64.exe
2014-06-26 17:19 - 2014-06-25 21:22 - 00050477 _____ () C:\Users\CIT\Desktop\Defogger.exe
2014-06-23 23:44 - 2014-06-25 07:00 - 00000000 ____D () C:\Users\CIT\Desktop\TrojanerBoard
2014-06-23 22:34 - 2014-06-24 00:48 - 00076276 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-23.xlsx
2014-06-19 13:09 - 2014-06-19 13:12 - 00075461 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-19.xlsx
2014-06-18 10:11 - 2014-06-18 10:11 - 00003584 _____ () C:\Users\CIT\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-17 21:03 - 2014-06-19 10:58 - 00075455 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-17.xlsx
2014-06-12 22:58 - 2014-06-16 20:45 - 00069669 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-12.xlsx
2014-06-12 10:24 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-12 10:24 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-12 10:24 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-12 10:24 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-12 10:24 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-12 10:24 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-12 10:24 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-12 10:24 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-12 10:24 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-12 10:24 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-12 10:24 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-12 10:24 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-12 10:24 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-12 10:24 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-12 10:24 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-12 10:24 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-12 10:24 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-12 10:24 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-12 10:24 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-12 10:24 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-12 10:24 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-12 10:24 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-12 10:24 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-12 10:24 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-12 10:24 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-12 10:24 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-12 10:24 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-12 10:24 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-12 10:24 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-12 10:24 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-12 10:24 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-12 10:24 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-12 10:24 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-12 10:24 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-12 10:24 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-12 10:24 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-12 10:24 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-12 10:24 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-12 10:24 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-12 10:24 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-12 10:24 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-12 10:24 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-12 10:24 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-12 10:24 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-12 10:24 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-12 10:24 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-12 10:24 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-12 10:24 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-12 10:24 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-12 10:24 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-12 10:24 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-12 10:24 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-12 10:24 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-12 10:24 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-12 10:24 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-12 10:24 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-12 10:24 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-12 10:24 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-12 10:24 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-12 10:24 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-12 10:24 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-12 10:24 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-12 10:24 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-12 10:24 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-01 15:11 - 2014-06-01 15:11 - 00011405 _____ () C:\Users\CIT\Documents\Big Treffen Essen.xlsx
2014-06-01 15:11 - 2014-06-01 15:11 - 00001546 _____ () C:\Users\CIT\Documents\Big Treffen Essen.csv
2014-06-01 12:25 - 2014-06-01 14:53 - 00014979 _____ () C:\Users\CIT\Documents\BigTreffKonto.xlsx
2014-05-31 10:15 - 2014-05-31 10:15 - 00014050 _____ () C:\Users\CIT\Documents\Fußballbilder.xlsx
2014-05-27 18:16 - 2014-05-27 18:19 - 00011463 _____ () C:\Users\CIT\Documents\Big Treffen Namensliste.xlsx

==================== One Month Modified Files and Folders =======

2014-06-26 17:32 - 2014-06-26 17:31 - 00008922 _____ () C:\Users\CIT\Desktop\FRST.txt
2014-06-26 17:31 - 2014-06-26 17:31 - 00000000 ____D () C:\FRST
2014-06-26 17:30 - 2014-06-26 17:30 - 00000476 _____ () C:\Users\CIT\Desktop\defogger_disable.log
2014-06-26 17:30 - 2013-02-11 19:51 - 00000000 ____D () C:\Users\Carsten
2014-06-26 17:10 - 2009-07-14 19:58 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-06-26 17:10 - 2009-07-14 19:58 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-06-26 17:10 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-26 17:09 - 2009-07-14 06:51 - 00076052 _____ () C:\Windows\setupact.log
2014-06-26 17:05 - 2014-06-26 17:19 - 00380416 _____ () C:\Users\CIT\Desktop\Gmer-19357.exe
2014-06-26 16:59 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-26 16:59 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-26 16:56 - 2013-02-12 22:57 - 00000000 ____D () C:\Users\CIT\AppData\Roaming\KeePass
2014-06-26 16:55 - 2013-02-10 18:27 - 01288747 _____ () C:\Windows\WindowsUpdate.log
2014-06-26 16:52 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-25 21:24 - 2014-06-26 17:19 - 02082816 _____ (Farbar) C:\Users\CIT\Desktop\FRST64.exe
2014-06-25 21:22 - 2014-06-26 17:19 - 00050477 _____ () C:\Users\CIT\Desktop\Defogger.exe
2014-06-25 07:00 - 2014-06-23 23:44 - 00000000 ____D () C:\Users\CIT\Desktop\TrojanerBoard
2014-06-24 00:48 - 2014-06-23 22:34 - 00076276 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-23.xlsx
2014-06-24 00:48 - 2013-02-18 22:11 - 00000237 _____ () C:\Windows\Brownie.ini
2014-06-19 13:12 - 2014-06-19 13:09 - 00075461 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-19.xlsx
2014-06-19 13:12 - 2014-02-05 19:48 - 00102400 ___SH () C:\Users\CIT\Documents\Thumbs.db
2014-06-19 13:05 - 2013-11-16 10:19 - 00013358 _____ () C:\Users\CIT\Documents\CIT 13-11-16.kdbx
2014-06-19 10:58 - 2014-06-17 21:03 - 00075455 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-17.xlsx
2014-06-18 10:11 - 2014-06-18 10:11 - 00003584 _____ () C:\Users\CIT\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-17 16:19 - 2013-02-18 22:13 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-06-16 20:45 - 2014-06-12 22:58 - 00069669 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-12.xlsx
2014-06-12 22:59 - 2014-01-13 23:43 - 00063527 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer.xlsx
2014-06-12 18:45 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-12 10:32 - 2013-06-07 18:53 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-06-01 15:11 - 2014-06-01 15:11 - 00011405 _____ () C:\Users\CIT\Documents\Big Treffen Essen.xlsx
2014-06-01 15:11 - 2014-06-01 15:11 - 00001546 _____ () C:\Users\CIT\Documents\Big Treffen Essen.csv
2014-06-01 14:53 - 2014-06-01 12:25 - 00014979 _____ () C:\Users\CIT\Documents\BigTreffKonto.xlsx
2014-05-31 10:15 - 2014-05-31 10:15 - 00014050 _____ () C:\Users\CIT\Documents\Fußballbilder.xlsx
2014-05-30 12:21 - 2014-06-12 10:24 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-12 10:24 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-12 10:24 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-12 10:24 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-12 10:24 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-12 10:24 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-12 10:24 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-12 10:24 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-12 10:24 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-12 10:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-12 10:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-12 10:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-12 10:24 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-12 10:24 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-12 10:24 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-12 10:24 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-12 10:24 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-12 10:24 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-12 10:24 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-12 10:24 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-12 10:24 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-12 10:24 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-12 10:24 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-12 10:24 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-12 10:24 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-12 10:24 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-12 10:24 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-12 10:24 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-12 10:24 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-12 10:24 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-12 10:24 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-12 10:24 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-12 10:24 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-12 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-12 10:24 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-12 10:24 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-12 10:24 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-12 10:24 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-12 10:24 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-12 10:24 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-12 10:24 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-12 10:24 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-12 10:24 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-12 10:24 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-12 10:24 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-12 10:24 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-12 10:24 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-12 10:24 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-12 10:24 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-12 10:24 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-12 10:24 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-12 10:24 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-27 18:19 - 2014-05-27 18:16 - 00011463 _____ () C:\Users\CIT\Documents\Big Treffen Namensliste.xlsx

Some content of TEMP:
====================
C:\Users\CIT\AppData\Local\Temp\AskSLib.dll
C:\Users\CIT\AppData\Local\Temp\avgnt.exe
C:\Users\CIT\AppData\Local\Temp\Checkupdate.exe
C:\Users\CIT\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\CIT\AppData\Local\Temp\gcapi_dll.dll
C:\Users\CIT\AppData\Local\Temp\gtapi_signed.dll
C:\Users\CIT\AppData\Local\Temp\NOSEventMessages.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
Addition log
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-06-2014
Ran by CIT at 2014-06-26 17:32:27
Running from C:\Users\CIT\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Out of date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Out of date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

ADDY, Deutsch, 1. Klasse (HKLM-x32\...\ADDY, Deutsch, 1. Klasse) (Version:  - )
Adobe Digital Editions 3.0 (HKLM-x32\...\Adobe Digital Editions 3.0) (Version: 3.0 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Alcatel onetouch Manager (HKLM-x32\...\{16B66AA4-FA66-0200-0000-000000000000}) (Version: 13.01.447 - Mobile Action)
Ashampoo Burning Studio 2013 v.11.0.6 (HKLM-x32\...\{91B33C97-0FBA-74AE-E802-D782F5C8AA89}_is1) (Version: 11.0.6 - Ashampoo GmbH & Co. KG)
Ashampoo Burning Studio 6 FREE v.6.84 (HKLM-x32\...\{91B33C97-3ED1-03EA-A67B-244AA4D7B559}_is1) (Version: 6.8.4 - Ashampoo GmbH & Co. KG)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.672 - Avira)
Biet-O-Matic v2.14.12 (HKLM-x32\...\Biet-O-Matic v2.14.12) (Version: 2.14.12 - BOM Development Team)
Brother HL-2030 (HKLM-x32\...\{F49C90AE-8891-490D-8FD6-EF210BF69B9F}) (Version: 1.00 - Brother)
Brother P-touch Editor 5.0 (HKLM-x32\...\InstallShield_{DF9A6075-9308-4572-8932-A4316243C4D9}) (Version: 5.0.110 - Brother Industries, Ltd.)
Brother P-touch Editor 5.0 (x32 Version: 5.0.110 - Brother Industries, Ltd.) Hidden
Cisco WebEx Meetings (HKCU\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{CA75CBF9-B078-47CB-ABA3-74EFD4FC9A43}) (Version:  - Microsoft)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.0.4.719 - Foxit Corporation)
Idoswin Pro 5.7 (HKLM-x32\...\Idoswin Pro_is1) (Version: 5.7 - Ingo Eckel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Network Connections 15.8.75.0 (HKLM\...\PROSetDX) (Version: 15.8.75.0 - Intel)
Intel(R) Network Connections 15.8.75.0 (Version: 15.8.75.0 - Intel) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
KeePass Password Safe 2.21 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version:  - Dominik Reichl)
LibreOffice 3.6 (HKLM-x32\...\{7FDEBC17-F2F8-4B66-BE25-A2DD59B44F61}) (Version: 3.6.5.2 - The Document Foundation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Mozilla Firefox 21.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 21.0 (x86 de)) (Version: 21.0 - Mozilla)
Mozilla Firefox 28.0 (x86 de) (HKCU\...\Mozilla Firefox 28.0 (x86 de)) (Version: 28.0 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nokia Connectivity Cable Driver (HKLM-x32\...\{6FE12C01-2FBC-42E2-AEB9-4CA2238C462F}) (Version: 7.1.101.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.7.22.0 - Nokia)
Nokia Suite (x32 Version: 3.7.22.0 - Nokia) Hidden
NVIDIA Grafiktreiber 275.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 275.33 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.2.23.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.23.3 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.275.80.1 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.10.0514 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.10.0514 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Systemsteuerung 275.33 (Version: 275.33 - NVIDIA Corporation) Hidden
Opera 12.14 (HKLM-x32\...\Opera 12.14.1738) (Version: 12.14.1738 - Opera Software ASA)
PC Connectivity Solution (HKLM-x32\...\{6B722793-E77B-41F5-BAB3-6C9832274E75}) (Version: 12.0.76.0 - Nokia)
PDF24 Creator 5.4.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PixelNet Software 4.12.2 (HKLM-x32\...\PixelNet Software) (Version: 4.12.2 - ORWO Net)
QuickTime (HKLM-x32\...\InstallShield_{C21D5524-A970-42FA-AC8A-59B8C7CDCA31}) (Version: 7.1 - Apple Computer, Inc.)
QuickTime (x32 Version: 7.1 - Apple Computer, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6368 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.34.1 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.34.1 - Renesas Electronics Corporation) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
StarMoney (x32 Version: 3.0.5.8 - StarFinanz) Hidden
StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden
StarMoney 8.0  (HKLM-x32\...\{12B9C615-C322-4A75-9BF9-583471A174F5}) (Version: 8.0 - Star Finanz GmbH)
StarMoney 9.0  (HKLM-x32\...\{22272045-25E3-4A32-81D4-B77F0AF90927}) (Version: 9.0 - Star Finanz GmbH)
Synology Assistant (remove only) (HKLM-x32\...\Synology Assistant) (Version:  - )
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.20768 - TeamViewer)
Tivola Wickie 2 (HKLM-x32\...\Tivola Wickie 2) (Version:  - )
Toggolino Leseabenteuer (HKLM-x32\...\{FE1A103A-E077-4860-BA52-17CCCA3E2BDC}) (Version: 1.00.0000 - Terzio Verlag)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
VLC media player 2.0.5 (HKLM-x32\...\VLC media player) (Version: 2.0.5 - VideoLAN)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)

==================== Restore Points  =========================

Could not list Restore Points. Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============


==================== Loaded Modules (whitelisted) =============

2012-12-14 03:42 - 2012-12-14 03:42 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/28/2014 09:52:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: opera.exe, Version: 12.14.1738.0, Zeitstempel: 0x5110cff1
Name des fehlerhaften Moduls: Opera.dll, Version: 12.14.1738.0, Zeitstempel: 0x5110df83
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001b964b
ID des fehlerhaften Prozesses: 0x26c
Startzeit der fehlerhaften Anwendung: 0xopera.exe0
Pfad der fehlerhaften Anwendung: opera.exe1
Pfad des fehlerhaften Moduls: opera.exe2
Berichtskennung: opera.exe3

Error: (04/28/2014 09:51:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: opera.exe, Version: 12.14.1738.0, Zeitstempel: 0x5110cff1
Name des fehlerhaften Moduls: NPSWF32_13_0_0_182.dll, Version: 13.0.0.182, Zeitstempel: 0x53339357
Ausnahmecode: 0x40000015
Fehleroffset: 0x005eef5a
ID des fehlerhaften Prozesses: 0x26c
Startzeit der fehlerhaften Anwendung: 0xopera.exe0
Pfad der fehlerhaften Anwendung: opera.exe1
Pfad des fehlerhaften Moduls: opera.exe2
Berichtskennung: opera.exe3

Error: (04/01/2014 11:15:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm i_view32.exe, Version 4.3.5.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 600

Startzeit: 01cf4def704df21c

Endzeit: 2

Anwendungspfad: E:\IrfanView\i_view32.exe

Berichts-ID: c0c06d65-b9e2-11e3-95b0-8c89a516f98b

Error: (03/26/2014 00:07:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IdoswinPro.exe, Version: 5.7.0.744, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0018fdae
ID des fehlerhaften Prozesses: 0xf5c
Startzeit der fehlerhaften Anwendung: 0xIdoswinPro.exe0
Pfad der fehlerhaften Anwendung: IdoswinPro.exe1
Pfad des fehlerhaften Moduls: IdoswinPro.exe2
Berichtskennung: IdoswinPro.exe3

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


System errors:
=============
Error: (05/18/2014 06:16:28 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (05/14/2014 11:54:31 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎13.‎05.‎2014 um 22:22:25 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================
Error: (04/28/2014 09:52:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: opera.exe12.14.1738.05110cff1Opera.dll12.14.1738.05110df83c0000005001b964b26c01cf6305dccc96cbC:\Program Files (x86)\Opera\opera.exeC:\Program Files (x86)\Opera\Opera.dll9155f5a4-cf0e-11e3-b98a-8c89a516f98b

Error: (04/28/2014 09:51:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: opera.exe12.14.1738.05110cff1NPSWF32_13_0_0_182.dll13.0.0.1825333935740000015005eef5a26c01cf6305dccc96cbC:\Program Files (x86)\Opera\opera.exeC:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_182.dll8d20c7ae-cf0e-11e3-b98a-8c89a516f98b

Error: (04/01/2014 11:15:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: i_view32.exe4.3.5.060001cf4def704df21c2E:\IrfanView\i_view32.exec0c06d65-b9e2-11e3-95b0-8c89a516f98b

Error: (03/26/2014 00:07:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IdoswinPro.exe5.7.0.7442a425e19unknown0.0.0.000000000c00000050018fdaef5c01cf48d3a12e8961E:\Idoswin Pro\IdoswinPro.exeunknown7192a3a6-b4ce-11e3-9745-8c89a516f98b

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80U.DLL

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80U.DLL

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL


==================== Memory info =========================== 

Percentage of memory in use: 24%
Total physical RAM: 6055.62 MB
Available physical RAM: 4580.02 MB
Total Pagefile: 12109.41 MB
Available Pagefile: 10634.59 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:148.95 GB) (Free:96.58 GB) NTFS
Drive d: () (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (Anwendungen) (Fixed) (Total:1356.17 GB) (Free:1348.13 GB) NTFS
Drive f: (Recover) (Fixed) (Total:40 GB) (Free:20.73 GB) NTFS
Drive i: (CS_08041971) (Removable) (Total:7.44 GB) (Free:3.75 GB) FAT32

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
GMER log
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-06-26 17:45:43
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP2T0L0-2 Hitachi_HDP725016GLA380 rev.GMBOA5CA 149,05GB
Running: Gmer-19357.exe; Driver: C:\Users\Carsten\AppData\Local\Temp\uwldqpow.sys


---- User code sections - GMER 2.1 ----

.text   e:\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe[1284] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                           0000000075a01465 2 bytes [A0, 75]
.text   e:\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe[1284] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                          0000000075a014bb 2 bytes [A0, 75]
.text   ...                                                                                                                                          * 2
.text   E:\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe[2064] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                           0000000075a01465 2 bytes [A0, 75]
.text   E:\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe[2064] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                          0000000075a014bb 2 bytes [A0, 75]
.text   ...                                                                                                                                          * 2
.text   E:\Synology\Assistant\UsbClientService.exe[2304] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                     0000000075a01465 2 bytes [A0, 75]
.text   E:\Synology\Assistant\UsbClientService.exe[2304] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                    0000000075a014bb 2 bytes [A0, 75]
.text   ...                                                                                                                                          * 2

---- Threads - GMER 2.1 ----

Thread  C:\Windows\System32\svchost.exe [1484:3320]                                                                                                  000007feea5b9688
Thread  C:\Program Files\Windows Media Player\wmpnetwk.exe [3060:1764]                                                                               000007fefb662bf8
Thread  C:\Program Files\Windows Media Player\wmpnetwk.exe [3060:2652]                                                                               000007feead54830
Thread  C:\Program Files\Windows Media Player\wmpnetwk.exe [3060:1756]                                                                               000007fef9455124

---- Registry - GMER 2.1 ----

Reg     HKLM\SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{8E0E76D0-50C1-41BF-B2DA-C0A54316A020}\Connection@Name  isatap.{7A2D894F-0F6D-4754-9805-AA48B06FD88D}
Reg     HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Route    "{77A53769-331D-425B-9D51-9F1BA5F12173}"?"{41C46597-8967-40B5-9618-06E98354F612}"?"{09E28716-97C5-4C1D-AB54-CB35C042DFDD}"?"{8E0E76D0-50C1-41BF-B2DA-C0A54316A020}"?"{2FA9CBB1-69CC-4D4A-B609-CADADD45EABC}"?
Reg     HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Export   \Device\TCPIP6TUNNEL_{77A53769-331D-425B-9D51-9F1BA5F12173}?\Device\TCPIP6TUNNEL_{41C46597-8967-40B5-9618-06E98354F612}?\Device\TCPIP6TUNNEL_{09E28716-97C5-4C1D-AB54-CB35C042DFDD}?\Device\TCPIP6TUNNEL_{8E0E76D0-50C1-41BF-B2DA-C0A54316A020}?\Device\TCPIP6TUNNEL_{2FA9CBB1-69CC-4D4A-B609-CADADD45EABC}?
Reg     HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc\Parameters\Isatap\{8E0E76D0-50C1-41BF-B2DA-C0A54316A020}@InterfaceName                       isatap.{7A2D894F-0F6D-4754-9805-AA48B06FD88D}
Reg     HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc\Parameters\Isatap\{8E0E76D0-50C1-41BF-B2DA-C0A54316A020}@ReusableType                        0

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk1\DR1                                                                                                                        unknown MBR code

---- EOF - GMER 2.1 ----
         
Clamwin log
Code:
ATTFilter
13b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\e72a18070f56ba1d071729d2edf81425_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\e882df5f97fc4cf27fc67e0b547e9e55_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\e8865ec6d9b840effcecdd269324b62a_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\e929a6c11fcbca5534f37b57d59a1f80_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ea0533ec844e23d50e5ea920b410fdc9_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ea62ee7b98b7778d23c874a91208ffba_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ea853dea803a49cdd6542081181e00c4_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ea8ba2d8c27e39d499b3faa6612b5caa_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\eaab8b1eaec362d4df30687d22cdd8e8_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\eadfe50afba389e3d799d66060ba5249_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\eb67d60968e26379aca64e86e10f448c_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\eb89ec393400ff17be7f6e1d2615479a_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ec1343ac2e1fe93b80e963cad6c5e397_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ec4f382fd3029c8840bf080da88e136c_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ec736df6e0b478556071f0999890ec78_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ecdd185878d2508bdee5365cfbef690a_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ed332d3ea4a41e179a92180a378bd434_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\edeea3e0ef45037e733e70f4293d09eb_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ee80cc648dcd515d2565ba663c36defd_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\eed74534a1b8725cb23c78fbe14f5e75_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ef1ab8ce96683fd3d1cb5e3a0debc92b_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ef77a3bd9504d20a962abe3138e513a6_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\efa0660e328db7156f7d92798f3ac6fd_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\efb67972892376692b044bb9322c81b4_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f043da747f3feedf5e01b3fe1c6f10b4_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f0915bb1adcdfdd48ba329384565dfbf_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f0b6be06b4e8a56b2758ec6c1a60abaa_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f0b6e10641ec6d0ef7ec27431233879e_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f108a0fa53a0617a4d7a2d73f0847315_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f1d7f5cd21195b38d0b30eccc5faf05f_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f267a1ffb19d6cbe59069ddc904cf9c6_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f363f570afc4f23dadb1989f01af098d_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f41cd914917f1f32e96a25ab3861b4aa_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f41f75b00a188e766ea25cd6b4e1f767_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f46178cb73e36bfef7451b198ddc393d_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f48b68f9e7f418e063f6bbdc91b9f801_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f49aeb69087717e5b45a7f51d82e19c3_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f4a75c163a49b6fda5492b7d1a3b29a0_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f4b931329ac97761edd58054ee885bf2_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f4c74e8b0381c664556dfd507d97bfda_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f562f9c1d23d9dd9a0c018d59a42adae_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f5cbd9467be44f89abe82ecc5cf1cf08_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f5f947c4a34b4ffcda5ddba87bfbe293_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f654725798a689b960648b866afb8453_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f6b688b8db0088984e87970a07927601_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f70cc0f470ad3774dc86170363f61cb9_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f74f6639bb761603a43ee0223c49b502_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f767a34cd77da9e8a100c24bfed28dbe_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f775764f3bc2f77a175bd7dbe1b46027_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f79ab71c8ec2279905a07ed60571359a_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f7c0ffa4942312515461ac7f22bbf9a8_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f7d7aadb401d6c9e37406b056db120b4_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f8cea0685f1005911eb68a0c587ab474_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f8e96c92ec101c31bb93b5f2667a6854_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f9283e0ab4e0edd5eef986f61b497905_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\f92f704a0fc18bc6ffce48fd303ea53c_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\fa335dfa276705a0f530faea2ccaab18_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\fab640c96f2b6e915ebde29af2a97fe2_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\fab93279e953abbb918fa61b9587a9ab_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\faced494ff86f3b1d2fa74425816ddb2_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\fad7f6535013f2a07640a86e51859965_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\fbb18bd926026d9127afd7717c1735f6_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\fbe2f9b1c214cda4eeabf98194261de6_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\fc95c730b2fc205ed0bd1bcfa55ab5ec_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ff5533709eea15f48bb6eb9ed6afa5c3_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\ffd6b896d60e269bd97297fa265a5b17_44b82d72-30d5-4fab-b78d-013b43eecbd1: Permission denied
WARNING: Can't open file C:\Users\CIT\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1: Permission denied
WARNING: Can't open file C:\Users\CIT\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.tmp: Permission denied
WARNING: Can't open file C:\Users\CIT\ntuser.dat.LOG1: Permission denied
WARNING: Can't open file C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe.config: Permission denied
WARNING: Can't open file C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe.config: Permission denied
WARNING: Can't open file C:\Windows\Panther\UnattendGC\diagerr.xml: Permission denied
WARNING: Can't open file C:\Windows\Panther\UnattendGC\diagwrn.xml: Permission denied
WARNING: Can't open file C:\Windows\PLA\System\System Diagnostics.xml: Permission denied
WARNING: Can't open file C:\Windows\PLA\System\System Performance.xml: Permission denied
WARNING: Can't open file C:\Windows\security\database\secedit.sdb: Permission denied
WARNING: Can't open file C:\Windows\System32\catroot2\127D0A1D-4EF2-11D1-8608-00C04FC295EE\catdb: Permission denied
WARNING: Can't open file C:\Windows\System32\catroot2\F750E6C3-38EE-11D1-85E5-00C04FC295EE\catdb: Permission denied
WARNING: Can't open file C:\Windows\System32\restore\MachineGuid.txt: Permission denied
WARNING: Can't open file C:\Windows\System32\sysprep\Panther\IE\diagerr.xml: Permission denied
WARNING: Can't open file C:\Windows\System32\sysprep\Panther\IE\diagwrn.xml: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\14C5A2A3C41254184B007011E5565E5B.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\38841DF145EDAB1901F40F6B9A6AF4AA.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\49211DADA127408AE3CA9DF42720B92F.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\5774C77265BE4C55B5C6C9718979E015.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\5AE917280E947651A324A3BB4D162227.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\6F8564A71977AE6B940705DCC4847A8D.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\7073EBB8E2F3C70E0FA1F650B7DEA970.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\716FDC254E211F547A560E1A71D0E6CA.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\75054C3771DF289038069A9BB1C1FB6E.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\844A429FB6680A32838047A6271F8CD9.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\93BE9B2D6163316A39F5D9F7DCF57A26.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\97823DC673AD0F92AB9B83F4C177678B.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\B0C53BEE6C437337AB024CECEE878418.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\BBF206490BAA431B592F9A13534F43F6.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\BF15B53EBA3B9699B34F0453D41230A0.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\C599AFA5A6F053BAD70179501868318E.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\D361F8B496FD6DAF7BEEF497E09C0DC1.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\E6195BA9E153534E5472835E2F29A5B0.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\E9D8A460B2C986DD5FF19F299F4A27EC.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\EDB534A0AD75CF6CD3441C25046B8E9A.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\F1326650D965B0087F10C6AA6C049D46.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\F5E2A66F8CD81F282CEFFB9E8125CC6F.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\wbem\AutoRecover\F644552872028BB5127A6F0E7B587070.mof: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Application.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\HardwareEvents.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Internet Explorer.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Key Management Service.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Media Center.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application Server-Applications%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application Server-Applications%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Problem-Steps-Recorder.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Troubleshooter.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Inventory.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Telemetry.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Audio%4CaptureMonitor.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Audio%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Backup.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-CAPI2%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-PLA%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-Scheduled%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-Scripted%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-Scripted%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Networking%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-DiskDiagnosticDataCollector%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-DriverFrameworks-UserMode%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Fault-Tolerant-Heap%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Help%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-HomeGroup Provider Service%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-MUI%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-MUI%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-NCSI%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4WHC.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkLocationWizard%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-PrintService%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\microsoft-windows-RemoteDesktopServices-RemoteDesktopSessionManager%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Resolver%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-RestartManager%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-ClientUSBDevices%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-ClientUSBDevices%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-RDPClient%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-UAC%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-WER-Diag%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsBackup%4ActionCenter.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsSystemAssessmentTool%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-Winlogon%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Microsoft-Windows-WPD-MTPClassDriver%4Operational.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\OAlerts.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Security.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Setup.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\System.evtx: Permission denied
WARNING: Can't open file C:\Windows\System32\winevt\Logs\Windows PowerShell.evtx: Permission denied
WARNING: Can't open file C:\Windows\winsxs\amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.1.7600.16385_none_2d2382534fb0bdfa\dnary.xsd: Permission denied
WARNING: Can't open file C:\Windows\winsxs\amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.1.7601.17514_none_2f54961b4c9f4194\dnary.xsd: Permission denied

C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\05\28\38454.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\06\17\38850.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\06\24\39020.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\08\19\40004.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\11\05\41672.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\11\25\42020.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\12\15\42456.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2013\12\26\42680.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\01\13\42956.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\01\23\43233.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\01\27\43294.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\02\10\43536.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\02\17\43660.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\03\03\43920.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\03\17\44149.mbs: Heuristics.Phishing.Email.SpoofedDomain FOUND
C:\Users\CIT\AppData\Local\Opera\Opera\mail\store\account2\2014\05\22\45645.mbs: Heuristics.Phishing.Email.SSL-Spoof FOUND
----------- SCAN SUMMARY -----------
Known viruses: 3419704
Engine version: 0.98.1
Scanned directories: 36008
Scanned files: 151483
Infected files: 16

Data scanned: 32286.22 MB
Data read: 41761.97 MB (ratio 0.77:1)
Time: 5282.947 sec (88 m 2 s)

--------------------------------------
Completed
--------------------------------------




Scan Started Wed Jun 25 06:21:44 2014
-------------------------------------------------------------------------------

 *** Scanning Programs in Computer Memory ***
---Please login as an Administrator to scan System processes loaded in computer memory---
 *** Memory Scan: using ToolHelp ***

Unloading program E:\QuickTime\qttask.exe from memory

 *** Scanned 11 processes - 317 modules ***
 *** Computer Memory Scan Completed ***


E:\QuickTime\qttask.exe: Win.Trojan.Frethog-32 FOUND
----------- SCAN SUMMARY -----------
Known viruses: 3419704
Engine version: 0.98.1
Scanned directories: 0
Scanned files: 328
Infected files: 1

Data scanned: 215.70 MB
Data read: 0.00 MB (ratio 0.00:1)
Time: 41.549 sec (0 m 41 s)

--------------------------------------
Completed
--------------------------------------



Scan Started Wed Jun 25 07:01:39 2014
-------------------------------------------------------------------------------


----------- SCAN SUMMARY -----------
Known viruses: 3419704
Engine version: 0.98.1
Scanned directories: 31
Scanned files: 45
Infected files: 0

Data scanned: 19.57 MB
Data read: 19.48 MB (ratio 1.00:1)
Time: 8.553 sec (0 m 8 s)

--------------------------------------
Completed
--------------------------------------
         
Avira log
Code:
ATTFilter
Avira Free Antivirus
Erstellungsdatum der Reportdatei: Montag, 23. Juni 2014  22:38


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Avira Antivirus Free
Seriennummer   : 0000149996-AVHOE-0000001
Plattform      : Windows 7 Home Premium
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : SYSTEM
Computername   : CIT-PC

Versionsinformationen:
BUILD.DAT      : 14.0.4.672     91560 Bytes  27.05.2014 17:12:00
AVSCAN.EXE     : 14.0.4.632   1030736 Bytes  22.05.2014 08:20:25
AVSCANRC.DLL   : 14.0.4.620     62032 Bytes  22.05.2014 08:20:25
LUKE.DLL       : 14.0.4.620     57936 Bytes  22.05.2014 08:20:43
AVSCPLR.DLL    : 14.0.4.620     89680 Bytes  22.05.2014 08:20:25
AVREG.DLL      : 14.0.4.632    261200 Bytes  22.05.2014 08:20:23
avlode.dll     : 14.0.4.638    583760 Bytes  22.05.2014 08:20:22
avlode.rdf     : 14.0.4.22      64276 Bytes  15.05.2014 15:20:24
XBV00008.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:47
XBV00009.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:47
XBV00010.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:47
XBV00011.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:47
XBV00012.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:47
XBV00013.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:47
XBV00014.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:47
XBV00015.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00016.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00017.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00018.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00019.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00020.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00021.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00022.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00023.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00024.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00025.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00026.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00027.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00028.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00029.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00030.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00031.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00032.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00033.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00034.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:48
XBV00035.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:49
XBV00036.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:49
XBV00037.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:49
XBV00038.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:49
XBV00039.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:49
XBV00040.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:49
XBV00041.VDF   : 8.11.153.142     2048 Bytes  06.06.2014 10:34:49
XBV00087.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00088.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00089.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00090.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00091.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00092.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00093.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00094.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00095.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:53
XBV00096.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00097.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00098.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00099.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00100.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00101.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00102.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00103.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00104.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00105.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00106.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00107.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00108.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00109.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00110.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00111.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00112.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00113.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00114.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00115.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00116.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00117.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00118.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00119.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00120.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00121.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:54
XBV00122.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00123.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00124.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00125.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00126.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00127.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00128.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00129.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00130.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00131.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00132.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00133.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00134.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00135.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00136.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00137.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00138.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00139.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00140.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00141.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00142.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00143.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00144.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00145.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00146.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00147.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:55
XBV00148.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00149.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00150.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00151.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00152.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00153.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00154.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00155.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00156.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00157.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00158.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00159.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00160.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00161.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00162.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00163.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00164.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00165.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00166.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00167.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00168.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00169.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00170.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00171.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00172.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:56
XBV00173.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00174.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00175.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00176.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00177.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00178.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00179.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00180.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00181.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00182.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00183.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00184.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00185.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00186.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00187.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00188.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:57
XBV00189.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00190.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00191.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00192.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00193.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00194.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00195.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00196.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00197.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00198.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00199.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00200.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00201.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00202.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00203.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00204.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00205.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:58
XBV00206.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00207.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00208.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00209.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00210.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00211.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00212.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00213.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00214.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00215.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00216.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00217.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00218.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00219.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00220.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00221.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00222.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00223.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00224.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00225.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00226.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00227.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00228.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00229.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:34:59
XBV00230.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00231.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00232.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00233.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00234.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00235.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00236.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00237.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00238.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00239.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00240.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00241.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00242.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00243.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00244.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00245.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00246.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00247.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00248.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00249.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00250.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00251.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00252.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00253.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00254.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00255.VDF   : 8.11.155.44     2048 Bytes  16.06.2014 10:35:00
XBV00000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 17:13:07
XBV00001.VDF   : 7.11.74.226  2201600 Bytes  30.04.2013 11:20:17
XBV00002.VDF   : 7.11.80.60   2751488 Bytes  28.05.2013 11:15:11
XBV00003.VDF   : 7.11.85.214  2162688 Bytes  21.06.2013 17:20:37
XBV00004.VDF   : 7.11.91.176  3903488 Bytes  23.07.2013 19:35:30
XBV00005.VDF   : 7.11.98.186  6822912 Bytes  29.08.2013 10:53:24
XBV00006.VDF   : 7.11.139.38 15708672 Bytes  27.03.2014 12:41:16
XBV00007.VDF   : 7.11.152.100  4193792 Bytes  02.06.2014 15:42:53
XBV00042.VDF   : 8.11.153.142   710656 Bytes  06.06.2014 10:34:50
XBV00043.VDF   : 8.11.155.44  1013760 Bytes  16.06.2014 10:34:51
XBV00044.VDF   : 8.11.155.46     3072 Bytes  16.06.2014 10:34:51
XBV00045.VDF   : 8.11.155.52    38912 Bytes  16.06.2014 10:34:51
XBV00046.VDF   : 8.11.155.54    29696 Bytes  16.06.2014 10:34:51
XBV00047.VDF   : 8.11.155.58    13824 Bytes  16.06.2014 10:34:51
XBV00048.VDF   : 8.11.155.62    20480 Bytes  17.06.2014 10:34:52
XBV00049.VDF   : 8.11.155.64     5632 Bytes  17.06.2014 10:34:52
XBV00050.VDF   : 8.11.155.66   139264 Bytes  17.06.2014 10:34:52
XBV00051.VDF   : 8.11.155.68     2048 Bytes  17.06.2014 10:34:52
XBV00052.VDF   : 8.11.155.70     6144 Bytes  17.06.2014 18:43:17
XBV00053.VDF   : 8.11.155.74   180224 Bytes  17.06.2014 18:43:18
XBV00054.VDF   : 8.11.155.78    18432 Bytes  17.06.2014 07:35:13
XBV00055.VDF   : 8.11.155.80     6144 Bytes  17.06.2014 07:35:13
XBV00056.VDF   : 8.11.155.82     4608 Bytes  18.06.2014 07:35:13
XBV00057.VDF   : 8.11.155.86    17408 Bytes  18.06.2014 07:35:13
XBV00058.VDF   : 8.11.155.100   144896 Bytes  18.06.2014 20:52:18
XBV00059.VDF   : 8.11.155.114    25088 Bytes  18.06.2014 20:52:18
XBV00060.VDF   : 8.11.155.128     2048 Bytes  18.06.2014 20:52:18
XBV00061.VDF   : 8.11.155.146    27648 Bytes  18.06.2014 20:52:18
XBV00062.VDF   : 8.11.155.148     2048 Bytes  18.06.2014 20:52:19
XBV00063.VDF   : 8.11.155.150   148992 Bytes  18.06.2014 20:52:19
XBV00064.VDF   : 8.11.155.152     5120 Bytes  18.06.2014 20:52:19
XBV00065.VDF   : 8.11.155.156    12800 Bytes  18.06.2014 06:21:58
XBV00066.VDF   : 8.11.155.158     2048 Bytes  18.06.2014 06:21:58
XBV00067.VDF   : 8.11.155.160     2048 Bytes  18.06.2014 06:21:58
XBV00068.VDF   : 8.11.155.164     7680 Bytes  18.06.2014 06:21:58
XBV00069.VDF   : 8.11.155.168    18432 Bytes  19.06.2014 06:21:58
XBV00070.VDF   : 8.11.155.172     2048 Bytes  19.06.2014 06:21:58
XBV00071.VDF   : 8.11.155.174     7680 Bytes  19.06.2014 15:56:33
XBV00072.VDF   : 8.11.155.176     2048 Bytes  19.06.2014 15:56:33
XBV00073.VDF   : 8.11.155.178     7680 Bytes  19.06.2014 15:56:33
XBV00074.VDF   : 8.11.155.180     5120 Bytes  19.06.2014 15:56:33
XBV00075.VDF   : 8.11.155.182     4608 Bytes  19.06.2014 15:56:33
XBV00076.VDF   : 8.11.155.184     6144 Bytes  19.06.2014 15:56:33
XBV00077.VDF   : 8.11.155.186     4608 Bytes  19.06.2014 15:56:33
XBV00078.VDF   : 8.11.155.188     5632 Bytes  19.06.2014 07:51:46
XBV00079.VDF   : 8.11.155.190     5120 Bytes  19.06.2014 07:51:46
XBV00080.VDF   : 8.11.155.192     2048 Bytes  19.06.2014 07:51:46
XBV00081.VDF   : 8.11.155.196    17408 Bytes  19.06.2014 07:51:46
XBV00082.VDF   : 8.11.155.200     2048 Bytes  19.06.2014 07:51:46
XBV00083.VDF   : 8.11.155.202     5632 Bytes  20.06.2014 07:51:46
XBV00084.VDF   : 8.11.155.204    14848 Bytes  20.06.2014 07:51:46
XBV00085.VDF   : 8.11.155.206     3072 Bytes  20.06.2014 07:51:46
XBV00086.VDF   : 8.11.155.208     2048 Bytes  20.06.2014 07:51:46
LOCAL000.VDF   : 8.11.155.208 106669568 Bytes  20.06.2014 07:52:00
Engineversion  : 8.3.20.10 
AEVDF.DLL      : 8.3.0.4       118976 Bytes  20.03.2014 18:22:19
AESCRIPT.DLL   : 8.1.4.212     528584 Bytes  13.06.2014 16:35:37
AESCN.DLL      : 8.3.1.2       135360 Bytes  28.05.2014 20:00:40
AESBX.DLL      : 8.2.20.24    1409224 Bytes  08.05.2014 14:08:11
AERDL.DLL      : 8.2.0.138     704888 Bytes  03.12.2013 10:11:06
AEPACK.DLL     : 8.4.0.24      778440 Bytes  13.05.2014 19:04:08
AEOFFICE.DLL   : 8.3.0.4       205000 Bytes  18.04.2014 12:12:37
AEHEUR.DLL     : 8.1.4.1112   6738120 Bytes  13.06.2014 16:35:37
AEHELP.DLL     : 8.3.1.0       278728 Bytes  28.05.2014 20:00:36
AEGEN.DLL      : 8.1.7.28      450752 Bytes  06.06.2014 13:57:32
AEEXP.DLL      : 8.4.2.2       237760 Bytes  04.06.2014 14:15:29
AEEMU.DLL      : 8.1.3.2       393587 Bytes  10.02.2013 21:10:30
AEDROID.DLL    : 8.4.2.24      442568 Bytes  04.06.2014 14:15:30
AECORE.DLL     : 8.3.1.4       241864 Bytes  06.06.2014 13:57:32
AEBB.DLL       : 8.1.1.4        53619 Bytes  10.02.2013 21:10:29
AVWINLL.DLL    : 14.0.4.620     24144 Bytes  22.05.2014 08:20:18
AVPREF.DLL     : 14.0.4.632     50256 Bytes  22.05.2014 08:20:23
AVREP.DLL      : 14.0.4.620    219216 Bytes  22.05.2014 08:20:23
AVARKT.DLL     : 14.0.4.632    225872 Bytes  22.05.2014 08:20:19
AVEVTLOG.DLL   : 14.0.4.620    182352 Bytes  22.05.2014 08:20:21
SQLITE3.DLL    : 14.0.4.620    452176 Bytes  22.05.2014 08:20:48
AVSMTP.DLL     : 14.0.4.620     76368 Bytes  22.05.2014 08:20:26
NETNT.DLL      : 14.0.4.620     13392 Bytes  22.05.2014 08:20:43
RCIMAGE.DLL    : 14.0.4.620   4979280 Bytes  22.05.2014 08:20:18
RCTEXT.DLL     : 14.0.4.620     73808 Bytes  22.05.2014 08:20:18

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Systemprüfung
Konfigurationsdatei...................: E:\avira\antivir desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, D:, E:, F:, 
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert

Beginn des Suchlaufs: Montag, 23. Juni 2014  22:38

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'HDD0(C:, D:)'
    [INFO]      Es wurde kein Virus gefunden!
Bootsektor 'HDD1(E:, F:)'
    [INFO]      Es wurde kein Virus gefunden!

Der Suchlauf nach versteckten Objekten wird begonnen.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '107' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '77' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '105' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '58' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '139' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvxdsync.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '78' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '166' Modul(e) wurden durchsucht
Durchsuche Prozess 'IProsetMonitor.exe' - '22' Modul(e) wurden durchsucht
Durchsuche Prozess 'StarMoneyOnlineUpdate.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'StarMoneyOnlineUpdate.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'TeamViewer_Service.exe' - '108' Modul(e) wurden durchsucht
Durchsuche Prozess 'UsbClientService.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'igfxpers.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'NokiaSuite.exe' - '189' Modul(e) wurden durchsucht
Durchsuche Prozess 'sidebar.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'nusb3mon.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '97' Modul(e) wurden durchsucht
Durchsuche Prozess 'pdf24.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'qttask.exe' - '25' Modul(e) wurden durchsucht
Durchsuche Prozess 'WUDFHost.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'ServiceLayer.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'NclUSBSrv64.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '57' Modul(e) wurden durchsucht
Durchsuche Prozess 'NclMSBTSrvEx.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'EXCEL.EXE' - '128' Modul(e) wurden durchsucht
Durchsuche Prozess 'OSPPSVC.EXE' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'LMS.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '63' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '118' Modul(e) wurden durchsucht
Durchsuche Prozess 'UNS.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'avcenter.exe' - '115' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '126' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'splwow64.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'brstsw64.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchProtocolHost.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchFilterHost.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '63' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '5322' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\'
Beginne mit der Suche in 'D:\'
Beginne mit der Suche in 'E:\' <Anwendungen>
Beginne mit der Suche in 'F:\' <Recover>


Ende des Suchlaufs: Montag, 23. Juni 2014  23:43
Benötigte Zeit:  1:05:45 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  45420 Verzeichnisse wurden überprüft
 666612 Dateien wurden geprüft
      0 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      0 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 666612 Dateien ohne Befall
   9197 Archive wurden durchsucht
      0 Warnungen
      0 Hinweise
 814571 Objekte wurden beim Rootkitscan durchsucht
      0 Versteckte Objekte wurden gefunden
         
__________________
Alt, aber nicht weise, schlau schon garnicht ... aber glücklich (fast immer)!

Alt 26.06.2014, 20:05   #2
aharonov
/// TB-Ausbilder
 
Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Standard

Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found



Hallo Carsten,

das sieht soweit gut aus. Aber kannst du bitte den FRST-Scan nochmals wiederholen mit Adminrechten? (Und bei Addition.txt einen Haken setzen.)
__________________

__________________

Alt 26.06.2014, 21:54   #3
C aus B
 
Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Standard

Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found



Hallo aharonov,

danke für die schnelle Rückmeldung! Clamwin ist dann ein Fehlalarm?!
Hier die logs:

Additional.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-06-2014
Ran by Carsten at 2014-06-26 22:33:48
Running from C:\Users\CIT\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Out of date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Out of date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

ADDY, Deutsch, 1. Klasse (HKLM-x32\...\ADDY, Deutsch, 1. Klasse) (Version:  - )
Adobe Digital Editions 3.0 (HKLM-x32\...\Adobe Digital Editions 3.0) (Version: 3.0 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Alcatel onetouch Manager (HKLM-x32\...\{16B66AA4-FA66-0200-0000-000000000000}) (Version: 13.01.447 - Mobile Action)
Ashampoo Burning Studio 2013 v.11.0.6 (HKLM-x32\...\{91B33C97-0FBA-74AE-E802-D782F5C8AA89}_is1) (Version: 11.0.6 - Ashampoo GmbH & Co. KG)
Ashampoo Burning Studio 6 FREE v.6.84 (HKLM-x32\...\{91B33C97-3ED1-03EA-A67B-244AA4D7B559}_is1) (Version: 6.8.4 - Ashampoo GmbH & Co. KG)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.672 - Avira)
Biet-O-Matic v2.14.12 (HKLM-x32\...\Biet-O-Matic v2.14.12) (Version: 2.14.12 - BOM Development Team)
Brother HL-2030 (HKLM-x32\...\{F49C90AE-8891-490D-8FD6-EF210BF69B9F}) (Version: 1.00 - Brother)
Brother P-touch Editor 5.0 (HKLM-x32\...\InstallShield_{DF9A6075-9308-4572-8932-A4316243C4D9}) (Version: 5.0.110 - Brother Industries, Ltd.)
Brother P-touch Editor 5.0 (x32 Version: 5.0.110 - Brother Industries, Ltd.) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{CA75CBF9-B078-47CB-ABA3-74EFD4FC9A43}) (Version:  - Microsoft)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.0.4.719 - Foxit Corporation)
Idoswin Pro 5.7 (HKLM-x32\...\Idoswin Pro_is1) (Version: 5.7 - Ingo Eckel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Network Connections 15.8.75.0 (HKLM\...\PROSetDX) (Version: 15.8.75.0 - Intel)
Intel(R) Network Connections 15.8.75.0 (Version: 15.8.75.0 - Intel) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
KeePass Password Safe 2.21 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version:  - Dominik Reichl)
LibreOffice 3.6 (HKLM-x32\...\{7FDEBC17-F2F8-4B66-BE25-A2DD59B44F61}) (Version: 3.6.5.2 - The Document Foundation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Mozilla Firefox 21.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 21.0 (x86 de)) (Version: 21.0 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nokia Connectivity Cable Driver (HKLM-x32\...\{6FE12C01-2FBC-42E2-AEB9-4CA2238C462F}) (Version: 7.1.101.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.7.22.0 - Nokia)
Nokia Suite (x32 Version: 3.7.22.0 - Nokia) Hidden
NVIDIA Grafiktreiber 275.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 275.33 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.2.23.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.23.3 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.275.80.1 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.10.0514 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.10.0514 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Systemsteuerung 275.33 (Version: 275.33 - NVIDIA Corporation) Hidden
Opera 12.14 (HKLM-x32\...\Opera 12.14.1738) (Version: 12.14.1738 - Opera Software ASA)
PC Connectivity Solution (HKLM-x32\...\{6B722793-E77B-41F5-BAB3-6C9832274E75}) (Version: 12.0.76.0 - Nokia)
PDF24 Creator 5.4.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PixelNet Software 4.12.2 (HKLM-x32\...\PixelNet Software) (Version: 4.12.2 - ORWO Net)
QuickTime (HKLM-x32\...\InstallShield_{C21D5524-A970-42FA-AC8A-59B8C7CDCA31}) (Version: 7.1 - Apple Computer, Inc.)
QuickTime (x32 Version: 7.1 - Apple Computer, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6368 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.34.1 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.34.1 - Renesas Electronics Corporation) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
StarMoney (x32 Version: 3.0.5.8 - StarFinanz) Hidden
StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden
StarMoney 8.0  (HKLM-x32\...\{12B9C615-C322-4A75-9BF9-583471A174F5}) (Version: 8.0 - Star Finanz GmbH)
StarMoney 9.0  (HKLM-x32\...\{22272045-25E3-4A32-81D4-B77F0AF90927}) (Version: 9.0 - Star Finanz GmbH)
Synology Assistant (remove only) (HKLM-x32\...\Synology Assistant) (Version:  - )
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.20768 - TeamViewer)
Tivola Wickie 2 (HKLM-x32\...\Tivola Wickie 2) (Version:  - )
Toggolino Leseabenteuer (HKLM-x32\...\{FE1A103A-E077-4860-BA52-17CCCA3E2BDC}) (Version: 1.00.0000 - Terzio Verlag)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
VLC media player 2.0.5 (HKLM-x32\...\VLC media player) (Version: 2.0.5 - VideoLAN)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)

==================== Restore Points  =========================

24-05-2014 19:07:26 Windows Update
30-05-2014 11:51:03 Windows Update
03-06-2014 13:03:17 Windows Update
06-06-2014 17:29:39 Windows Update
10-06-2014 15:30:40 Windows Update
12-06-2014 08:31:18 Windows Update
17-06-2014 13:56:49 Windows Update
24-06-2014 20:14:41 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============


==================== Loaded Modules (whitelisted) =============

2012-09-18 05:10 - 2012-09-18 05:10 - 00248704 _____ () E:\Synology\Assistant\UsbClientService.exe
2012-12-14 03:42 - 2012-12-14 03:42 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-02-24 00:31 - 2011-01-13 12:44 - 00232800 _____ () e:\StarMoney 8.0\ouservice\PATCHW32.dll
2014-02-07 11:41 - 2011-01-13 10:44 - 00232800 _____ () E:\StarMoney 9.0\ouservice\PATCHW32.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/28/2014 09:52:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: opera.exe, Version: 12.14.1738.0, Zeitstempel: 0x5110cff1
Name des fehlerhaften Moduls: Opera.dll, Version: 12.14.1738.0, Zeitstempel: 0x5110df83
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001b964b
ID des fehlerhaften Prozesses: 0x26c
Startzeit der fehlerhaften Anwendung: 0xopera.exe0
Pfad der fehlerhaften Anwendung: opera.exe1
Pfad des fehlerhaften Moduls: opera.exe2
Berichtskennung: opera.exe3

Error: (04/28/2014 09:51:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: opera.exe, Version: 12.14.1738.0, Zeitstempel: 0x5110cff1
Name des fehlerhaften Moduls: NPSWF32_13_0_0_182.dll, Version: 13.0.0.182, Zeitstempel: 0x53339357
Ausnahmecode: 0x40000015
Fehleroffset: 0x005eef5a
ID des fehlerhaften Prozesses: 0x26c
Startzeit der fehlerhaften Anwendung: 0xopera.exe0
Pfad der fehlerhaften Anwendung: opera.exe1
Pfad des fehlerhaften Moduls: opera.exe2
Berichtskennung: opera.exe3

Error: (04/01/2014 11:15:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm i_view32.exe, Version 4.3.5.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 600

Startzeit: 01cf4def704df21c

Endzeit: 2

Anwendungspfad: E:\IrfanView\i_view32.exe

Berichts-ID: c0c06d65-b9e2-11e3-95b0-8c89a516f98b

Error: (03/26/2014 00:07:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IdoswinPro.exe, Version: 5.7.0.744, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0018fdae
ID des fehlerhaften Prozesses: 0xf5c
Startzeit der fehlerhaften Anwendung: 0xIdoswinPro.exe0
Pfad der fehlerhaften Anwendung: IdoswinPro.exe1
Pfad des fehlerhaften Moduls: IdoswinPro.exe2
Berichtskennung: IdoswinPro.exe3

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Die abhängige Assemblierung "Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


System errors:
=============
Error: (06/26/2014 06:41:01 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: 0x0000009f (0x0000000000000004, 0x0000000000000258, 0xfffffa800558eb50, 0xfffff80000b9c3d0)C:\Windows\MEMORY.DMP062614-14554-01

Error: (05/18/2014 06:16:28 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (05/14/2014 11:54:31 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎13.‎05.‎2014 um 22:22:25 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================
Error: (04/28/2014 09:52:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: opera.exe12.14.1738.05110cff1Opera.dll12.14.1738.05110df83c0000005001b964b26c01cf6305dccc96cbC:\Program Files (x86)\Opera\opera.exeC:\Program Files (x86)\Opera\Opera.dll9155f5a4-cf0e-11e3-b98a-8c89a516f98b

Error: (04/28/2014 09:51:56 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: opera.exe12.14.1738.05110cff1NPSWF32_13_0_0_182.dll13.0.0.1825333935740000015005eef5a26c01cf6305dccc96cbC:\Program Files (x86)\Opera\opera.exeC:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_182.dll8d20c7ae-cf0e-11e3-b98a-8c89a516f98b

Error: (04/01/2014 11:15:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: i_view32.exe4.3.5.060001cf4def704df21c2E:\IrfanView\i_view32.exec0c06d65-b9e2-11e3-95b0-8c89a516f98b

Error: (03/26/2014 00:07:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IdoswinPro.exe5.7.0.7442a425e19unknown0.0.0.000000000c00000050018fdaef5c01cf48d3a12e8961E:\Idoswin Pro\IdoswinPro.exeunknown7192a3a6-b4ce-11e3-9745-8c89a516f98b

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80U.DLL

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL

Error: (01/05/2014 04:01:56 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80U.DLL

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL

Error: (01/05/2014 03:56:44 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFCLOC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80.DLL


==================== Memory info =========================== 

Percentage of memory in use: 24%
Total physical RAM: 6055.62 MB
Available physical RAM: 4578.14 MB
Total Pagefile: 12109.41 MB
Available Pagefile: 10653.5 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:148.95 GB) (Free:95.98 GB) NTFS
Drive d: () (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (Anwendungen) (Fixed) (Total:1356.17 GB) (Free:1348.13 GB) NTFS
Drive f: (Recover) (Fixed) (Total:40 GB) (Free:20.73 GB) NTFS
Drive i: (SECURITYSTK) (Removable) (Total:0.24 GB) (Free:0.09 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 149 GB) (Disk ID: 6F4D4528)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=149 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1397 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=-742852132864) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 3 (Size: 245 MB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

FRST log


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-06-2014
Ran by Carsten (administrator) on CIT-PC on 26-06-2014 22:32:28
Running from C:\Users\CIT\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Avira Operations GmbH & Co. KG) E:\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) E:\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) E:\Avira\AntiVir Desktop\sched.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Star Finanz - Software Entwicklung und Vertriebs GmbH) E:\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) E:\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(TeamViewer GmbH) E:\Teamviewer\TeamViewer_Service.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() E:\Synology\Assistant\UsbClientService.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) E:\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11821160 2011-05-09] (Realtek Semiconductor)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => E:\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-22] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => e:\KeePass Password Safe 2\KeePass.exe [1937920 2013-02-03] (Dominik Reichl)
HKLM-x32\...\Run: [PDFPrint] => E:\PDF24\pdf24.exe [162856 2013-03-20] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [QuickTime Task] => E:\QuickTime\qttask.exe [282624 2014-03-02] (Apple Computer, Inc.)
HKLM\...\RunOnce: [NoIE4StubProcessing] - C:\Windows\system32\reg.exe DELETE "HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components" /v "NoIE4StubProcessing" /f [74752 2009-07-14] (Microsoft Corporation)
HKLM\...\RunOnce: [BrowserChoice] - browserchoice.exe [294912 2010-02-23] (Microsoft Corporation)
HKLM\...\Runonce: [MSPCLOCK] - rundll32.exe streamci,StreamingDeviceSetup {97ebaacc-95bd-11d0-a3ea-00a0c9223196},{53172480-4791-11D0-A5D6-28DB04C10000},{53172480-4791-11D0-A5D6-28DB04C10000}
HKLM\...\Runonce: [MSPQM] - rundll32.exe streamci,StreamingDeviceSetup {DDF4358E-BB2C-11D0-A42F-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
HKLM\...\Runonce: [MSKSSRV] - rundll32.exe streamci,StreamingDeviceSetup {96E080C7-143C-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196}
HKLM\...\Runonce: [MSTEE.CxTransform] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [MSTEE.Splitter] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [WDM_DRMKAUD] - rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install
HKLM\...\RunOnce: [*WerKernelReporting] - %SYSTEMROOT%\SYSTEM32\WerFault.exe -k -rq [415232 2009-07-14] (Microsoft Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2013-03-20] (Microsoft Corporation)
HKU\S-1-5-21-613018486-797493159-3506297671-1000\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1090040 2012-12-21] (Nokia)
HKU\S-1-5-21-613018486-797493159-3506297671-1000\...\Run: [KeePass Password Safe 2] => E:\KeePass Password Safe 2\KeePass.exe [1937920 2013-02-03] (Dominik Reichl)
HKU\S-1-5-21-613018486-797493159-3506297671-1003\...\Run: [] => [X]
HKU\S-1-5-21-613018486-797493159-3506297671-1003\...\RunOnce: [FlashPlayerUpdate] - C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_7_700_169_Plugin.exe -update plugin

==================== Internet (Whitelisted) ====================

BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - E:\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Carsten\AppData\Roaming\Mozilla\Firefox\Profiles\x0cwxqmx.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - E:\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf - E:\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - E:\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - E:\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 - e:\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - E:\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF StartMenuInternet: FIREFOX.EXE - E:\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; E:\Avira\AntiVir Desktop\sched.exe [430160 2014-05-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; E:\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-22] (Avira Operations GmbH & Co. KG)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 StarMoney 8.0 OnlineUpdate; e:\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe [699680 2012-12-21] (Star Finanz - Software Entwicklung und Vertriebs GmbH)
R2 StarMoney 9.0 OnlineUpdate; E:\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [663184 2014-01-27] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TeamViewer8; E:\Teamviewer\TeamViewer_Service.exe [5071712 2013-09-02] (TeamViewer GmbH)
R2 UsbClientService; E:\Synology\Assistant\UsbClientService.exe [248704 2012-09-18] () [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-04-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-04-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-26 18:40 - 2014-06-26 18:40 - 553308731 _____ () C:\Windows\MEMORY.DMP
2014-06-26 18:40 - 2014-06-26 18:40 - 00477704 _____ () C:\Windows\Minidump\062614-14554-01.dmp
2014-06-26 18:40 - 2014-06-26 18:40 - 00000000 ____D () C:\Windows\Minidump
2014-06-26 17:45 - 2014-06-26 17:51 - 00004228 _____ () C:\Users\CIT\Desktop\Gmer.txt
2014-06-26 17:32 - 2014-06-26 17:34 - 00026088 _____ () C:\Users\CIT\Desktop\Addition.txt
2014-06-26 17:31 - 2014-06-26 22:33 - 00009843 _____ () C:\Users\CIT\Desktop\FRST.txt
2014-06-26 17:31 - 2014-06-26 22:32 - 00000000 ____D () C:\FRST
2014-06-26 17:30 - 2014-06-26 17:50 - 00000478 _____ () C:\Users\CIT\Desktop\defogger_disable.log
2014-06-26 17:30 - 2014-06-26 17:30 - 00000000 _____ () C:\Users\Carsten\defogger_reenable
2014-06-26 17:19 - 2014-06-26 17:05 - 00380416 _____ () C:\Users\CIT\Desktop\Gmer-19357.exe
2014-06-26 17:19 - 2014-06-25 21:24 - 02082816 _____ (Farbar) C:\Users\CIT\Desktop\FRST64.exe
2014-06-26 17:19 - 2014-06-25 21:22 - 00050477 _____ () C:\Users\CIT\Desktop\Defogger.exe
2014-06-23 23:44 - 2014-06-25 07:00 - 00000000 ____D () C:\Users\CIT\Desktop\TrojanerBoard
2014-06-23 22:34 - 2014-06-24 00:48 - 00076276 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-23.xlsx
2014-06-19 13:09 - 2014-06-19 13:12 - 00075461 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-19.xlsx
2014-06-18 10:11 - 2014-06-18 10:11 - 00003584 _____ () C:\Users\CIT\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-17 21:03 - 2014-06-19 10:58 - 00075455 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-17.xlsx
2014-06-12 22:58 - 2014-06-16 20:45 - 00069669 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-12.xlsx
2014-06-12 10:24 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-12 10:24 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-12 10:24 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-12 10:24 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-12 10:24 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-12 10:24 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-12 10:24 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-12 10:24 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-12 10:24 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-12 10:24 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-12 10:24 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-12 10:24 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-12 10:24 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-12 10:24 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-12 10:24 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-12 10:24 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-12 10:24 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-12 10:24 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-12 10:24 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-12 10:24 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-12 10:24 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-12 10:24 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-12 10:24 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-12 10:24 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-12 10:24 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-12 10:24 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-12 10:24 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-12 10:24 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-12 10:24 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-12 10:24 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-12 10:24 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-12 10:24 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-12 10:24 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-12 10:24 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-12 10:24 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-12 10:24 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-12 10:24 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-12 10:24 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-12 10:24 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-12 10:24 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-12 10:24 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-12 10:24 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-12 10:24 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-12 10:24 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-12 10:24 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-12 10:24 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-12 10:24 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-12 10:24 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-12 10:24 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-12 10:24 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-12 10:24 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-12 10:24 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-12 10:24 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-12 10:24 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-12 10:24 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-12 10:24 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-12 10:24 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-12 10:24 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-12 10:24 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-12 10:24 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-12 10:24 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-12 10:24 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-12 10:24 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-12 10:24 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-01 15:11 - 2014-06-01 15:11 - 00011405 _____ () C:\Users\CIT\Documents\Big Treffen Essen.xlsx
2014-06-01 15:11 - 2014-06-01 15:11 - 00001546 _____ () C:\Users\CIT\Documents\Big Treffen Essen.csv
2014-06-01 12:25 - 2014-06-01 14:53 - 00014979 _____ () C:\Users\CIT\Documents\BigTreffKonto.xlsx
2014-05-31 10:15 - 2014-05-31 10:15 - 00014050 _____ () C:\Users\CIT\Documents\Fußballbilder.xlsx
2014-05-27 18:16 - 2014-05-27 18:19 - 00011463 _____ () C:\Users\CIT\Documents\Big Treffen Namensliste.xlsx

==================== One Month Modified Files and Folders =======

2014-06-26 22:33 - 2014-06-26 17:31 - 00009843 _____ () C:\Users\CIT\Desktop\FRST.txt
2014-06-26 22:32 - 2014-06-26 17:31 - 00000000 ____D () C:\FRST
2014-06-26 22:31 - 2013-02-12 22:57 - 00000000 ____D () C:\Users\CIT\AppData\Roaming\KeePass
2014-06-26 22:30 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-26 22:30 - 2009-07-14 06:51 - 00076164 _____ () C:\Windows\setupact.log
2014-06-26 19:54 - 2013-02-10 18:27 - 01294415 _____ () C:\Windows\WindowsUpdate.log
2014-06-26 18:49 - 2009-07-14 19:58 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-06-26 18:49 - 2009-07-14 19:58 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-06-26 18:49 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-26 18:48 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-26 18:48 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-26 18:40 - 2014-06-26 18:40 - 553308731 _____ () C:\Windows\MEMORY.DMP
2014-06-26 18:40 - 2014-06-26 18:40 - 00477704 _____ () C:\Windows\Minidump\062614-14554-01.dmp
2014-06-26 18:40 - 2014-06-26 18:40 - 00000000 ____D () C:\Windows\Minidump
2014-06-26 17:51 - 2014-06-26 17:45 - 00004228 _____ () C:\Users\CIT\Desktop\Gmer.txt
2014-06-26 17:50 - 2014-06-26 17:30 - 00000478 _____ () C:\Users\CIT\Desktop\defogger_disable.log
2014-06-26 17:34 - 2014-06-26 17:32 - 00026088 _____ () C:\Users\CIT\Desktop\Addition.txt
2014-06-26 17:30 - 2014-06-26 17:30 - 00000000 _____ () C:\Users\Carsten\defogger_reenable
2014-06-26 17:30 - 2013-02-11 19:51 - 00000000 ____D () C:\Users\Carsten
2014-06-26 17:05 - 2014-06-26 17:19 - 00380416 _____ () C:\Users\CIT\Desktop\Gmer-19357.exe
2014-06-25 21:24 - 2014-06-26 17:19 - 02082816 _____ (Farbar) C:\Users\CIT\Desktop\FRST64.exe
2014-06-25 21:22 - 2014-06-26 17:19 - 00050477 _____ () C:\Users\CIT\Desktop\Defogger.exe
2014-06-25 07:00 - 2014-06-23 23:44 - 00000000 ____D () C:\Users\CIT\Desktop\TrojanerBoard
2014-06-24 22:13 - 2013-10-22 23:13 - 00003914 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{9748DC4D-1170-44A5-8BD0-72A2397AB3E3}
2014-06-24 00:48 - 2014-06-23 22:34 - 00076276 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-23.xlsx
2014-06-24 00:48 - 2013-02-18 22:11 - 00000237 _____ () C:\Windows\Brownie.ini
2014-06-19 13:12 - 2014-06-19 13:09 - 00075461 _____ () C:\Users\CIT\Documents\Big_Treffen_Teilnehmer_14-06-19.xlsx
2014-06-19 13:12 - 2014-02-05 19:48 - 00102400 ___SH () C:\Users\CIT\Documents\Thumbs.db
2014-06-19 13:05 - 2013-11-16 10:19 - 00013358 _____ () C:\Users\CIT\Documents\CIT 13-11-16.kdbx
2014-06-19 10:58 - 2014-06-17 21:03 - 00075455 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-17.xlsx
2014-06-18 10:11 - 2014-06-18 10:11 - 00003584 _____ () C:\Users\CIT\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-06-17 16:19 - 2013-02-18 22:13 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-06-16 20:45 - 2014-06-12 22:58 - 00069669 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer14-06-12.xlsx
2014-06-12 22:59 - 2014-01-13 23:43 - 00063527 _____ () C:\Users\CIT\Documents\Big Treffen Teilnehmer.xlsx
2014-06-12 18:45 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-12 10:32 - 2013-06-07 18:53 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-06-01 15:11 - 2014-06-01 15:11 - 00011405 _____ () C:\Users\CIT\Documents\Big Treffen Essen.xlsx
2014-06-01 15:11 - 2014-06-01 15:11 - 00001546 _____ () C:\Users\CIT\Documents\Big Treffen Essen.csv
2014-06-01 14:53 - 2014-06-01 12:25 - 00014979 _____ () C:\Users\CIT\Documents\BigTreffKonto.xlsx
2014-05-31 10:15 - 2014-05-31 10:15 - 00014050 _____ () C:\Users\CIT\Documents\Fußballbilder.xlsx
2014-05-30 12:21 - 2014-06-12 10:24 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-12 10:24 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-12 10:24 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-12 10:24 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-12 10:24 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-12 10:24 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-12 10:24 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-12 10:24 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-12 10:24 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-12 10:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-12 10:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-12 10:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-12 10:24 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-12 10:24 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-12 10:24 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-12 10:24 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-12 10:24 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-12 10:24 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-12 10:24 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-12 10:24 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-12 10:24 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-12 10:24 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-12 10:24 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-12 10:24 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-12 10:24 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-12 10:24 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-12 10:24 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-12 10:24 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-12 10:24 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-12 10:24 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-12 10:24 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-12 10:24 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-12 10:24 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-12 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-12 10:24 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-12 10:24 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-12 10:24 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-12 10:24 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-12 10:24 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-12 10:24 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-12 10:24 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-12 10:24 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-12 10:24 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-12 10:24 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-12 10:24 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-12 10:24 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-12 10:24 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-12 10:24 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-12 10:24 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-12 10:24 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-12 10:24 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-12 10:24 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-27 18:19 - 2014-05-27 18:16 - 00011463 _____ () C:\Users\CIT\Documents\Big Treffen Namensliste.xlsx

Some content of TEMP:
====================
C:\Users\Carsten\AppData\Local\Temp\install_flashplayer12x32au_chrd_aaa_aih.exe
C:\Users\Carsten\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Carsten\AppData\Local\Temp\ose00000.exe
C:\Users\CIT\AppData\Local\Temp\AskSLib.dll
C:\Users\CIT\AppData\Local\Temp\avgnt.exe
C:\Users\CIT\AppData\Local\Temp\Checkupdate.exe
C:\Users\CIT\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\CIT\AppData\Local\Temp\gcapi_dll.dll
C:\Users\CIT\AppData\Local\Temp\gtapi_signed.dll
C:\Users\CIT\AppData\Local\Temp\NOSEventMessages.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-18 10:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________
__________________

Alt 27.06.2014, 07:39   #4
aharonov
/// TB-Ausbilder
 
Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Standard

Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found



Hallo Carsten,

das Log sieht gut aus.
ClamAV hat gerne mal Fehlalarme. Die bei dir als schädlich gemeldete Datei ist Teil von Quicktime, das ja installiert ist. Ich geh deshalb von Fehlalarm aus.
Aber du kannst ja zur Sicherheit noch alle anderen Scanner befragen, was sie davon halten:


Bitte gehe zu Virustotal und lass dort folgendermassen eine Datei überprüfen:
  • Klicke auf Wählen Sie eine.
  • Kopiere dann Folgendes in das Eingabefeld für den Dateinamen
    Code:
    ATTFilter
    E:\QuickTime\qttask.exe
             
    und klicke auf Öffnen.
  • Klicke auf Scannen!.
  • Solltest du folgende Meldung bekommen:
    Zitat:
    Datei wurde bereits analysiert - Diese Datei wurde bereits von VirusTotal analysiert am ...
    dann klicke auf Neu analysieren.
  • Warte, bis die Analyse beendet ist, und kopiere dann die URL aus deiner Adresszeile und poste sie hier.
__________________
cheers,
Leo

Alt 27.06.2014, 14:40   #5
C aus B
 
Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Standard

Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found



Hallo Leo,

hier die URL vom virustotal scan:

https://www.virustotal.com/de/file/5096a1d07f5ef31a9f579cb2393171b9a5829c787ff5f155b7bd6bb151352f9e/analysis/1403876077/

Grüße Carsten

__________________
Alt, aber nicht weise, schlau schon garnicht ... aber glücklich (fast immer)!

Alt 27.06.2014, 14:57   #6
aharonov
/// TB-Ausbilder
 
Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Standard

Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found



Ja das ist ein Fehlalarm.
Falls der Rechner keine auffälligen Symptome zeigt, sind meines Erachtens keine weiteren Schritte notwendig.
__________________
--> Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found

Alt 27.06.2014, 15:00   #7
C aus B
 
Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Standard

Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found



Na dann sag ich mal ein ganz grosses DANKE!!!

Nach vier Jahren Registrierung hier und immer nur still mitlesen, habe ich also doch mal Eure Hilfe benötigt. Umso besser, wenn nichts passiert ist.

Also nochmal DANKE für die Mühe!!!

Grüße Carsten
__________________
Alt, aber nicht weise, schlau schon garnicht ... aber glücklich (fast immer)!

Antwort

Themen zu Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found
4d36e972-e325-11ce-bfc1-08002be10318, adobe, antivir, antivirus, association, avg, avira, defender, desktop, excel, flash player, hdd0(c:, helper, home, monitor.exe, mozilla, pc infiziert, phishing, phising mail, programm, realtek, registry, rundll, scan, security, services.exe, software, starmoney, svchost.exe, synology, system, tunnel, usb, windows



Ähnliche Themen: Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found


  1. Phishing Link geklickt
    Plagegeister aller Art und deren Bekämpfung - 19.09.2015 (8)
  2. UPS Phishing Mail geöffnet uns auf Link geklickt
    Log-Analyse und Auswertung - 02.04.2015 (24)
  3. Phishing mail Link geklickt
    Log-Analyse und Auswertung - 22.03.2015 (9)
  4. DHL Link geklickt - kein ZIP Download - Win7 SP1 64Bit
    Log-Analyse und Auswertung - 12.03.2015 (7)
  5. Windows 7: DHL-Phishing-Mail geöffnet, auf den Link geklickt, .zip-File nicht heruntergeladen
    Log-Analyse und Auswertung - 10.03.2015 (13)
  6. DHL Phishing mail - auf link geklickt (auch mit handy)
    Plagegeister aller Art und deren Bekämpfung - 06.03.2015 (11)
  7. Habe auf Link in Phishing Mail geklickt.
    Plagegeister aller Art und deren Bekämpfung - 29.09.2014 (7)
  8. Auf den Link einer Phishing-Mail geklickt. (Angeblich PayPal)
    Plagegeister aller Art und deren Bekämpfung - 25.09.2014 (5)
  9. Phishing Mail geöffnet, auf Link geklickt, nichts ist passiert - was tun?
    Log-Analyse und Auswertung - 18.06.2014 (7)
  10. Win7 64bit pro: Telekom-Phishing Mail: Anhang heruntergeladen und ausgeführt
    Log-Analyse und Auswertung - 03.06.2014 (9)
  11. Phishing-mail link geklickt
    Plagegeister aller Art und deren Bekämpfung - 14.04.2014 (13)
  12. PayPal Phishing-Mail erhalten, auf Link geklickt und Passwort eingegeben
    Plagegeister aller Art und deren Bekämpfung - 12.04.2014 (9)
  13. Phishing Mail geöffnet, auf Link geklickt, nichts ist passiert - was tun?
    Plagegeister aller Art und deren Bekämpfung - 09.03.2014 (5)
  14. Phishing-Mail erhalten, auf Link geklickt und Daten angegeben
    Plagegeister aller Art und deren Bekämpfung - 05.02.2014 (26)
  15. Win7: Link in Phishing Mail zur Abmeldung von Newsletter angeklickt
    Plagegeister aller Art und deren Bekämpfung - 18.12.2013 (14)
  16. Auf den Link in einer Phishing E-Mail geklickt - Was nun?
    Plagegeister aller Art und deren Bekämpfung - 20.09.2013 (5)
  17. Battle.net Phishing Mail, Link geklickt, aber nichts eingegeben
    Plagegeister aller Art und deren Bekämpfung - 27.06.2013 (13)

Zum Thema Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found - Hallo! Meine bessere Hälfte hat einen Link in einer Phising mail geklickt, ein scan mit Antivir hat keinen Fund ergeben, jedoch mit Clamwin. Bin mir nun unsicher, ob mein PC - Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found...
Archiv
Du betrachtest: Win7/64Bit: Link in Phishing mail (Ermittlungsverfahren) geklickt, Frethog-32 found auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.